Kali Linux is a Debian-based Linux distribution that is designed for digital forensics, penetration testing, and ethical hacking. 

It comes pre-loaded with a variety of security tools and is widely used by cybersecurity professionals and enthusiasts for testing and securing computer systems.

Recently Kali Linux 2024.1 was launched, it’s the newest release from Offensive Security which arrived as the year ended. 

This Debian-based OS is tailored for ethical hacking and penetration testing and is regularly updated with new platforms and enhancements.

Kali Linux 2024.1 New updates And features

  • Micro Mirror Free Software CDN: FCIX Software Mirror reached out offering to host our images, and we said yes
  • 2024 Theme Refresh: Our yearly theme refresh with all new wallpapers and GRUB theme
  • Other Desktop Environment Changes: A few new tweaks to our default environments
  • NetHunter Updates: NetHunter Rootless for Android 14, Bad Bluetooth HID attacks, and other updates
  • New Tools: As always, various new shiny tools!

Kali Linux’s latest release strengthened its mirror network all thanks to Micro Mirror CDN. Kenneth Finnegan from FCIX Software Mirror offered to host Kali images on their California-based mirror. 

32 mirrors emerged from Kenneth’s Micro Mirror CDN project, focusing on high-demand Linux and Free Software. Unlike traditional mirrors, the Micro Mirrors independently manage hardware and operations which offers vital bandwidth. 

Kali Linux uses a hybrid approach by utilizing global mirrors and Cloudflare CDN sponsorship. Micro Mirror CDN is an unexplored mirroring project that is crucial for free software distribution. 

So, the organizations with spare bandwidth can support it by contacting mirror@fcix.net for details.

The 2024.1 update introduces an annual theme refresh by enhancing the interface’s cutting-edge feel.

The latest theme of this new version elevates the user experience with updates to the boot menu, login display, and captivating wallpapers for Kali and Kali Purple editions. 

Kali Linux 2024.1 New Look Elements (Source – Kali.org)

However, besides this, Offensive Security also affirmed that they highly prioritize cybersecurity advancement and a visually powerful platform.

Other Changes

Here below we have mentioned all the other changes:-

  • Xfce
  • Gnome-Shell
  • Icon Theme

Kali NetHunter Updates

The developers enjoy seamless NetHunter rootless on the new Samsung Galaxy S24 Ultra with Android 14.

NetHunter S24Ultra (Source – Kali.org)

They can now disable child process restrictions in developer settings, eliminating the need for adb commands to enable KeX support. 

However, the documentation has been promptly updated by the Offensive Security developers to reflect these advancements.

NetHunter and NHTerm app icons are revamped, with @kimocoder & @martinvlba ensuring compatibility with the latest Android.

New kernels were also launched for the following models:-

  • Realme C15
  • TicWatch Pro 3
  • (Updated) Samsung Galaxy S9+
  • Xiaomi Poco X3 NFC

New Tools In Kali

Here below we have mentioned all the new tools:-

  • blue-hydra: Bluetooth device discovery service
  • opentaxii: TAXII server implementation from EclecticIQ
  • readpe: Command-line tools to manipulate Windows PE files
  • snort: Flexible Network Intrusion Detection System

New Kali Mirrors

US: mirror.fcix.net sponsored by FCIX

Canada: mirror.xenyth.net sponsored by Xenyth Cloud

Canada: mirror.quantum5.ca by Dynamic Quantum Networks

Canada: mirror.accuris.ca sponsored by Accuris Technologies Ltd.

Canada: mirror.0xem.ma sponsored by Emma Ruby

Chile: elmirror.cl, sponsored by ElMirror

China: mirrors.ustc.edu.cn, sponsored by the USTC

France: mirror.johnnybegood.fr, sponsored by the Johnnybegood Society

Portugal: mirror.leitecastro.com, sponsored by Tomás Leite de Castro

South Korea: mirror.amuksa.com

How To Get Kali Linux 2024.1?

If you already use Kali Linux then you can easily update your existing version of Kali Linux to the newest version. And to do so, you have to follow the steps that we have mentioned below:-

Upgrade To The Latest Version:

┌──(kali㉿kali)-[~]

└─$ echo “deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware” | sudo tee /etc/apt/sources.list

[…]

┌──(kali㉿kali)-[~]

└─$ sudo apt update && sudo apt -y full-upgrade

[…]

┌──(kali㉿kali)-[~]

└─$ cp -vrbi /etc/skel/. ~/

[…]

┌──(kali㉿kali)-[~]

└─$ [ -f /var/run/reboot-required ] && sudo reboot -f

To check which version you are using:

┌──(kali㉿kali)-[~]

└─$ grep VERSION /etc/os-release

VERSION=”2024.1″

VERSION_ID=”2024.1″

VERSION_CODENAME=”kali-rolling”

┌──(kali㉿kali)-[~]

└─$ uname -v

#1 SMP PREEMPT_DYNAMIC Kali 6.6.9-1kali1 (2024-01-08)

┌──(kali㉿kali)-[~]

└─$ uname -r

6.6.9-amd64

To download the most recent version of Kali Linux which is “Kali Linux 2024.1,” you have to visit the official Kali Linux website from where you can download the latest version that is available in both 32- or 64-bit versions.