Kali Linux 2024.1 Released with New Tools and UI Refresh

izmirdesatilik
4 Min Read

Linux Distro, Izmirdesatilik – Kali Linux 2024.1 has been released, which is the initial version for 2024. There are four new desktop tools, along with a theme update and desktop changes.

Kali Linux distribution is created for professionals in cybersecurity and ethical hackers who want to do penetration testing, security assessments, and network research.

Kali Team’s new version includes a number of visual updates, including wallpapers. It also has an updated login menu.

Kali Linux version 2024.1 introduces four new applications.

There’s always something new to discover in every release. What are you waiting for? You can play with different toys.

Kali version 2024.1 includes four new tools.

  • blue-hydra – Bluetooth device discovery service
  • opentaxii: TAXII server from EclecticIQ
  • readpe — Command-line utilities to manipulate Windows PE (Windows PE) files
  • snort – Flexible Network Intrusion Detection System

Kali states that they also upgraded the Kernel versions to 6.6.

Every year, the theme is refreshed.

Kali’s team always adds visual enhancements to its distro as part of their first versions of each year, announces “This new theme will enhance your user experience starting from the first boot.”

Kali Purple & Regular Kali Editions both receive significant upgrades to boot menus, login displays, and desktop backgrounds. This Kali-version also comes two new wallpapers recommended by @arszilla.

Kali Team states that the additional images were created in order to enhance the Nord or Dracula colour schemes.

“To access these wallpapers, simply install the kali-community-wallpapers package, which also offer many other stunning backgrounds created by our community contributors.”

New desktop changes

Kali Team’s new desktops Xfce & Gnome include some of the same features as the Kali Team Desktops, but with a few additional enhancements.

Xfce Xclip allows you to easily copy your IP VPN address onto the clipboard. Gnome has replaced the Eye-of Gnome (eog), the image viewer, with Loupe. Nautilus’ latest file manager also brings faster performance.

Kali Linux 2024.1 Download

When you are ready to use Kali Linux 224.1, there are three options: Choose a platformDownload ISO images.

The following commands can be used to upgrade the version of the software if it is an update from another version. Upgrade WSL2 on Kali if it is running under Windows Subsystem Linux. It will improve your experience by allowing you to use graphic apps.

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -vrbi /etc/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

To check what WSL version is being used by Kali, enter the command “wsl” in the Windows command prompt. The following command can be used to determine if an upgrade is successful once it has finished.

grep VERSION /etc/os-release

Kali’s official website provides a complete changelog .

Share This Article
Leave a comment

Leave a Reply

Your email address will not be published. Required fields are marked *