LIGHTDARK

Kali Linux 2024.3 Release (Multiple transitions)

Table of Contents

With summer coming to an end, so are package migrations, and Kali 2024.3 can now be released. You can now start downloading or upgrading if you have an existing Kali installation.

The summary of the changelog since the 2024.2 release from June is:


Our focus has been on a lot of behind the scenes updates and optimizations since the last release. There have been some messy migrations, with multiple stacks, all interrelating (transition have been like buses, all coming at once!). After the t64 transition finished up, it was straight into multiple other transitions: GCC 14, the glibc 2.40, and Python 3.12.

This last one is the most significant! This new Python release removed some long-deprecated APIs, breaking a fair number of packages. We have been busy fixing it all (weeks of work!), we are almost there, Python 3.12 will be the default in the next version of Kali - 2024.4. With Python 3.12, there will be a major change for users: it won’t be possible to install Python packages with pip anymore. We wrote about that a year ago already, we invite you to read that again if you are an avid user of pip.

But that will be for the next Kali release, 2024.4, due by the end of the year. In the meantime, this new release 2024.3 still has Python 3.11 as the default Python interpreter.

An unfortunate consequence of this situation is that, as the whole Python 3.12 stack did not enter Kali-rolling yet, it also blocked other packages (seemingly unrelated to Python) from entering Kali-rolling. In other words, over the last 2 months the pace of updates in Kali-rolling went down, making this release less exciting than usual. This temporary slowdown should end in the coming days and weeks, as Python 3.12 finally hits Kali-rolling. At this point packages will resume flowing as usual, so users of Kali-rolling should be ready for a lot of updates!

To finish: apart from packaging, various projects either got started or continued to make progress, but are not ready for release just yet (such as having a new Kali forum, NetHunter Store updates and refreshing Kali-menu).


New Tools in Kali

This Kali release is about package updates. For end users its mostly about new tools added, for us, its about the updated stacks!

The community once again has set up and added various new tools. Long term contributor @Arszilla has been busy again! Here is a highlight of what new tools have been added (to the network repositories):

  • goshs - Think SimpleHTTPServer, but written in Go, and with more features
  • graudit - Grep Rough AUDIT: source code auditing tool
  • gsocket - Allows two machines on different networks to communicate with each other
  • hekatomb - Extract and decrypt all credentials from all domain computers (Submitted by @Arszilla)
  • mxcheck - Info and security scanner for e-mail servers (Submitted by @Arszilla)
  • netexec - Network service exploitation tool that helps automate assessing the security of large networks (Submitted by @Arszilla)
  • netscanner - Network scanner & diagnostic tool with modern TUI (Submitted by @Arszilla)
  • obsidian - Private and flexible writing app that adapts to the way you think
  • sippts - Set of tools to audit SIP based VoIP Systems (Submitted by @Arszilla)
  • sprayhound - Password spraying tool and Bloodhound integration (Submitted by @Arszilla)
  • sqlmc - Check all URLls of a domain for SQL injections (Submitted by @Arszilla)

It goes without saying, that there has been numerous packages updates and new libraries as well.

Again, we want to shout out Arszilla and his multiple contributions. Always remember, you can contribute as well! We are always open for engagement from you if you want to get involved.

As hinted in our previous 2024.2 release, the Kali kernel is now also at 6.8.

Kali NetHunter Updates

Kali NetHunter 2024.3 has been held back for the the time being, as we are busy upating the build infrastructure. We will release the updated images when they are ready (hopefully in a few weeks), and talk whats new with them in the next Kali release 2024.4 (Bye Mana!).

Fortunately, we can say there are new supported devices! We are excited to release Kali NetHunter Pro images for devices with a Qualcomm Snapdragon SDM845 SoC (System on a Chip), such as:

  • OnePlus 6 (enchilada)/6T (fajita) [SDM845]
  • SHIFT SHIFT6mq (axolotl) [SDM845]
  • Xiaomi Pocophone F1 (beryllium ebbg/tianma) [SDM845]
  • Xiaomi Mi MIX 2S (polaris) [SDM845]
  • Fairphone 4 [SM7225]
  • …amd64 image to be used in a VM for testing/deployment

Thanks to @Shubhamvis98 for his amazing work to make this happen!

Hack és Lángos

There is also good news for Hungarian NetHunters! Check out “HnLVIP NetHunter” (1st August 2024), in this podcast by @hackeslangos featuring @yesimxev, talking about getting into NetHunter, an OffSec journey and more! You can listen to it here:

Kali ARM SBC Updates

  • We now pass QEMU_CPU=cortex-a72 to the build scripts when building an arm64 image on an amd64 host, which should speed things back up considerably.
  • USBArmory devices should now properly start their DHCP server
  • Support has been added for the Raspberry Pi 4 Compute Module Wi-Fi device
  • Raspberry Pi 5 kernel version has been bumped to 6.6
    • additionally due to the new firmware in use on it, if you use an A2 rated microSD card, you should see 2-3x speedup of random access
  • Pinebook kernel has been reverted back to a 6.1 kernel due to graphical glitches, and LCD not working on newer kernels
  • We have cleaned up the build dependencies list, so we do not make users install a bunch of dependencies that are no longer used when building their own custom image.

Kali Documentation

Our Kali documentation has had various updates to existing pages as well as new pages:

Community Shout-Outs

There has been various people from the Kali community, who have directly helped the project this release. And we want to praise them for their work (we love to give credit where due!):

Kali Documentation:

And remember, the door is always open for you to be listed here next month!

Tool Documentation:

Packaging:

  • Arszilla who helped packaging many new tools
  • X0RW3LL for help in fixing various packages for Python 3.12

Support:

  • rcfa, for providing the info needed to enable the Wi-Fi on Raspberry Pi 4 Compute Module
  • Salty_ who has once again helped with testing the Raspberry Pi images for release

Bug Fixes:

Anyone can help out, anyone can get involved!

New Kali Mirrors

It was a quiet release cycle on this front, with 2 new mirrors joining our network, and 2 former mirrors making a comeback, for a total of 4 new mirrors. Here they are:

As always, a big thanks to all the mirrors who support Kali distribution all around the world. If you have the disk space and bandwidth, we always welcome new mirrors.


Get Kali Linux 2024.3

Fresh Images: So what are you waiting for? Go get Kali already!

Seasoned Kali Linux users are already aware of this, but for the ones who are not, we do also produce weekly builds that you can use as well. If you cannot wait for our next release and you want the latest packages (or bug fixes) when you download the image, you can just use the weekly image instead. This way you will have fewer updates to do. Just know that these are automated builds that we do not QA like we do our standard release images. But we gladly take bug reports about those images because we want any issues to be fixed before our next release!

Existing Installs: If you already have an existing Kali Linux installation, remember you can always do a quick update:

┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]

┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]

┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]

┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

You should now be on Kali Linux 2024.3 We can do a quick check by doing:

┌──(kali㉿kali)-[~]
└─$ grep VERSION /etc/os-release
VERSION="2024.3"
VERSION_ID="2024.3"
VERSION_CODENAME="kali-rolling"

┌──(kali㉿kali)-[~]
└─$ uname -v
#1 SMP PREEMPT_DYNAMIC Kali 6.8.11-1kali2 (2024-05-30)

┌──(kali㉿kali)-[~]
└─$ uname -r
6.8.11-amd64

NOTE: The output of uname -r may be different depending on the system architecture.

As always, should you come across any bugs in Kali, please submit a report on our bug tracker. We will never be able to fix what we do not know is broken! And Social networks are not bug trackers!

Want to keep up-to-date easier? We’ve got you!

Table of Contents