Kali Linux 2024.2 released with 18 new tools, Y2038 changes

05-June-24

Kali Linux 2024.2, the first version of the year, introduces eighteen new tools for cybersecurity professionals and ethical hackers, along with fixes for the Y2038 bug. The release includes new visual updates such as wallpapers, and updates to the boot menu and login display. Among the new tools are autorecon for network reconnaissance, getsploit for searching and downloading exploits, ligolo-ng for tunneling, and snort for intrusion detection. Although the Linux Kernel 6.8, released on March 10, wasn’t included, it will be available in version 2024.3. Additionally, a breach by Club Penguin fans resulted in 2.5GB of data stolen from Disney’s Confluence server.

Read More…