Kali Linux 2024.1 is Released with a UI Refresh and Four New Tools

Version 2024.1, the first release of 2024, from Kali Linux, includes four new tools, a redesigned theme, and desktop modifications. Kali Linux is a distribution designed for penetration testers and ethical hackers to conduct security audits, research, and penetration tests on networks. The Kali Team has published new visual components, including wallpapers and improvements to the boot menu and login display, as is customary for the first version of the year.

Four New Kali Linux 2024.1 Tools

It wouldn't be fun without some new tools and toys to play with, just like with every release. The four new tools included in Kali 2024.1 are listed below:

  1. Blue-Hydra - Bluetooth device discovery service
  2. Opentaxii - TAXII server implementation from EclecticIQ
  3. Readpe - Command-line tools to manipulate Windows PE files
  4. Snort - Flexible Network Intrusion Detection System

Kali claims that the Kernel version was updated to 6.6 in addition to the new tools.

Annual Theme Refresh

Every year, the Kali team incorporates fresh graphic components into the distribution as part of the inaugural release, and this year is no different.

"This year marks the unveiling of our newest theme, meticulously crafted to enhance user experience from the moment you boot up," according to the Kali press release.

"With significant updates to the boot menu, login display, and an array of captivating desktop wallpapers, for both our regular Kali and Kali Purple editions."

 

"These additional images were crafted to complement the background colors of the Nord and Dracula color schemes," according to the Kali Team.

"To access these wallpapers, simply install the kali-community-wallpapers package, which also offers many other stunning backgrounds created by our community contributors."

New Desktop Changes

The Xfce and Gnome desktops now have several more capabilities added by the Kali Team in addition to the aesthetic adjustments. It's now simple to copy your VPN IP address to the clipboard for Xfce users utilizing Xclip, which simplifies the management of your VPN connections.

The most recent version of the Nautilus file manager offers speed enhancements, and Loupe has replaced the Eye-of-Gnome (eog) image viewer for Gnome users.

How to Get Kali Linux 2024.1?

You can download ISO files for fresh installs and live distributions straight now, choose a platform, or upgrade your current installation to begin using Kali Linux 2024.1. The following commands can be used to update to the most recent version if you're upgrading from an earlier version.

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -vrbi /etc/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

Upgrade to WSL2 if you are using Kali on the Windows Subsystem for Linux to get greater features, such as the ability to use graphical applications. Using the Windows command prompt, type 'wsl -l -v' to find out which version of WSL Kali is using. When the upgrade is complete, use the following command to see if it was successful:

grep VERSION /etc/os-release