Our Blog

The Collective Expertise Driving Our Vision Forward

Exploring Kali Linux 2024.1: Improving Your Hacking Experience, One Upgrade at a Time

Can you believe it’s already March?

That means it’s already time to dive into the latest iteration of Kali Linux: Version 2024.1!

This release packs a punch with new tools, refined aesthetics, and desktop improvements tailored to elevate your security arsenal.

New Native Tools

First and foremost, let’s address the new additions to Kali’s toolkit – because let’s face it, what’s offensive security without some cool gadgets? While some tools we have grown to love are welcomed as native embeds, some new tools have also made it into the spotlight:

blue-hydra

Blue-hydra is a Bluetooth device discovery service that allows cybersecurity professionals to scan for and identify Bluetooth devices in their vicinity. It provides valuable information for security assessments and network reconnaissance.

Usage: BlueHydra [options]

    -d, –daemonize            Suppress output and run in daemon mode

    -z, –demo                     Hide mac addresses in CLI UI

    -p, –pulse                     Send results to hermes

          –pulse-debug         Store results in a file for review

          –no-db                    Keep db in ram only

    -h, –help                       Show this message

opentaxii

Opentaxii is a TAXII server implementation from EclecticIQ, designed to facilitate the sharing of cyber threat intelligence within the cybersecurity community. It enables organizations to exchange threat information in a standardized format, enhancing collective defense against cyber threats.

readpe

Readpe is a command-line tool that allows users to manipulate Windows PE (Portable Executable) files. It provides functionalities for analyzing, extracting, and modifying various attributes of PE files, making it a valuable asset for forensic analysis and malware research.

snort

Snort is a flexible Network Intrusion Detection System (NIDS) that monitors network traffic for suspicious activity and potential security threats. It utilizes rule-based detection mechanisms to identify and alert users about malicious behavior, helping organizations to proactively defend their networks against cyber attacks.

Technology Can Be So Beautiful

There’s more to this release than just flashy tools, though!

Kali Linux has undergone a visual facelift, introducing a refreshed theme that’s as sleek as it is functional.

Picture booting up your system to find tastefully crafted wallpapers, a revamped login display, and an overall polished aesthetic that sets the tone for a professional-grade offensive security experience.

Boot Menu: The boot menu has undergone significant updates, featuring sleek design elements and improved usability. Navigating through boot options is now more intuitive, allowing users to seamlessly access different functionalities.

Wallpapers for Nord and Dracula: Two new wallpapers have been introduced, specifically tailored to complement the background colors of the Nord and Dracula color schemes. These wallpapers seamlessly integrate with Kali’s design ethos, providing users with additional options to enhance their desktop experience.

Installation Process: Accessing these wallpapers is a breeze. Simply install the kali-community-wallpapers package, which also includes many other stunning backgrounds created by community contributors. This ensures that users have access to a diverse array of wallpapers that cater to different preferences and styles.

Let’s not overlook the desktop enhancements, where functionality meets elegance. Xfce users will appreciate the newfound convenience of copying VPN IP addresses to the clipboard with ease, while Gnome aficionados bid adieu to eye-of-gnome (eog) in favor of Loupe, accompanied by performance enhancements in the latest Nautilus file manager.

Now, how do I get all of these lovely features?

Upgrade Kali Today!

echo “deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware” | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -vrbi /etc/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

For those embracing Kali on the Windows Subsystem for Linux, consider upgrading to WSL2 for an enhanced experience, including support for graphical apps that amplify your productivity and versatility in securing digital domains.

As you prepare to upgrade to Kali Linux 2024.1, remember that cybersecurity is a relentless pursuit of staying ahead of the curve. Explore the full changelog on Kali’s website and equip yourself with the tools and knowledge needed to safeguard your data and devices with confidence.

After all, the quieter you become, the more you are able to hear.

OffSec

Learn more about OffSec training at Black Hat 2024

Applied Technology Academy delivers exceptional instructor-led, self paced and hybrid education that goes beyond simple classroom exam preparation and prepares students for practical application in their careers.

What we offer

Copyright @ 2024 Applied Technology Academy