Kali Linux 2024.2 is now available! Despite a slight delay, this release introduces significant updates, including new tools and community contributions.

Kali Linux 2024.2 featured image

What’s new in Kali Linux 2024.2?

The following section briefly explores the key highlights of Kali Linux 2024.2.

t64 Transition

What is t64 issue?

Computers keep track of time using seconds since a specific point, January 1st, 1970 at 00:00:00 UTC, called the Unix Epoch. A special data type in C, time_t, stores these seconds. Older systems with 32-bit time_t have a limited counter that could overflow in the year 2038, causing issues. t64 stands for “64-bit time_t” and offers a larger counter to prevent this problem for a much longer time.

Kali Linux 2024.2 inherits the t64 issue fix from the Debian. The t64 transition updates the time_t type to 64-bit for ARM architectures to prevent the Year 2038 issue. Most users on amd64 or arm64 won’t notice any change, but those on 32-bit ARM boards should use apt full-upgrade to avoid potential issues.

Desktop Enhancements

GNOME 46

Kali Linux 2024.2 features GNOME 46, delivering a refined desktop experience with updated themes and extensions.

Xfce Updates

Xfce has received enhancements for Kali-Undercover and HiDPI modes, ensuring better stability and support for modern desktops.

New Tools

Kali 2024.2 includes 18 new tools such as autorecon, getsploit, and snort, alongside numerous updates to existing ones, keeping Kali at the forefront of security toolkits.

NetHunter and ARM

NetHunter now supports Android 14 and features new kernels for devices like the Nothing Phone 1. ARM support has been updated for the Raspberry Pi 5 and Gateworks Newport, but support for Gateworks Ventana has been discontinued.

For further information, read the official Kali Linux 2024.2 release announcement in the projects website.