Kali Linux 2024.2 Released with 18 New Tools and Y2038 Problem Fix
The developers of Kali Linux have announced the release of version 2024.2, which introduces 18 new tools and a fix for the well-known Y2038 problem. Offensive Security apologized to users for the slight delay in the release, explaining that it was due to numerous internal changes in the distribution. They also thanked the community for their βtremendous help,β as users not only added new packages but also updated and fixed bugs.
Itβs worth noting that Kali 2024.2 does not yet include the Linux 6.8 kernel, which was released on March 10, but it is expected to be included in the next version (2024.3). However, Kali Linux now features 18 new tools:
- autorecon β a multithreaded network reconnaissance tool
- coercer β automatically coerces a Windows server to authenticate to an arbitrary machine
- dploot β a Python rewrite of SharpDPAPI
- getsploit β a command-line utility for searching and downloading exploits
- gowitness β a utility for taking screenshots using Chrome Headless
- horst β an optimized tool for radio scanning
- ligolo-ng β a tunneling/pivoting tool using the TUN interface
- mitm6 β IPv4 attack via IPv6
- netexec β a tool for exploiting network services, helping automate security assessments of large networks
- pspy β process monitoring on Linux without root privileges
- pyinstaller β converts (packages) Python programs into standalone executables
- pyinstxtractor β a PyInstaller extractor
- sharpshooter β a payload generation framework
- sickle β a tool for payload development
- snort β a flexible network intrusion detection system
- sploitscan β searches for CVE information
- vopono β runs applications through VPN tunnels with temporary network namespaces
- waybackpy β access the Wayback Machine API using Python
Y2038 Problem Fix
Another important part of this release is the fix for the Year 2038 problem (also known as Y2038 or Y2K38). Similar to the famous Y2K bug, this issue causes the system time to reset to 1901-12-13 20:45:52 after reaching 2038-01-19 03:14:08 UTC on Linux systems. The root of the problem is that older 32-bit systems use the time_t
data type to store seconds as a signed 32-bit integer. The latest date that can be represented in this format is 03:14:07, Tuesday, January 19, 2038.
To resolve this, compilers and libraries have switched to a 64-bit integer representation for time_t
, allowing timestamps to be stored correctly beyond the critical date. However, this requires recompiling applications and libraries that used the old variables to avoid future issues.
βTo prevent the Year 2038 problem, the size of time_t
must be changed to 64-bit on architectures where it was previously 32-bit. For Kali Linux, this affects the two 32-bit ARM architectures we support: armhf and armel. These architectures are mainly used for ARM images (such as Raspberry Pi) and several NetHunter images. Note that the i386 architecture (i.e., old PCs) remains unchanged: this architecture will continue to use 32-bit time_t
,β the developers wrote.
Other Updates
Additionally, version 2024.2 introduces Gnome 46 with updated themes and extensions to support the new version. The developers have also updated Xfce, adding new fixes to improve stability and performance.