Kali Linux 2024.2 released with 18 new tools, Y2038 changes

Kali Linux 2024.2 released with 18 new tools, Y2038 changes

June 5, 2024 at 01:23PM

Kali Linux has released version 2024.2, featuring eighteen new tools and fixes for the Y2038 bug. The release includes visual updates and new tools such as autorecon and gowitness. The update also addresses the Y2038 bug and introduces Gnome 46 with enhanced stability and performance. Users can upgrade or download ISO images for new installations. For detailed changes, the complete changelog is available on Kali’s website. For users on Windows Subsystem for Linux, it’s recommended to upgrade to WSL2 for an improved experience, including graphical app support.

From the meeting notes, I have gathered the key changes and updates in Kali Linux 2024.2:

1. Release Highlights:
– Kali Linux 2024.2 includes 18 new tools for penetration testing and security purposes.
– New visual elements, including wallpapers and updates to the boot menu and login display, have been introduced.
– The release is missing the inclusion of Linux Kernel 6.8 but is committed to including it in version 2024.3.

2. New Tools in Kali Linux 2024.2:
– The release includes 18 new tools such as autorecon, gowitness, sharpshooter, and more for network reconnaissance, payload generation, exploit searching, etc.

3. Year 2038 Bug Fixes:
– The release addresses the ‘year 2038 problem’ (Y2038), which affects the storage of UNIX timestamps in a 32-bit time_t integer variable. Kali Linux has switched to 64-bit time_t integers to resolve this issue for the ARM architectures, such as armhf and armel, while i386 architecture remains unchanged.

4. New Desktop Changes:
– Kali Linux 2024.2 introduces Gnome 46 and updates the Xfce desktop for improved stability and performance.

5. Upgrade Process:
– Users can upgrade to Kali Linux 2024.2 by using provided commands for existing installations and can also download ISO images for new installs and live distributions.
– Windows Subsystem for Linux (WSL) users are advised to upgrade to WSL2 for enhanced user experience and graphical app support.

After analyzing the meeting notes, I have highlighted the major updates and changes introduced in Kali Linux 2024.2. If you need further information or specific details, please feel free to ask.

Full Article