Just before the year starts to wrap up, we are getting the final 2024 release out! This contains a wide range of updates and changes, which are in already in effect, ready for immediate download, or updating.
The summary of the changelog since the 2024.3 release from September is:
Python 3.12 - New default Python version (Au revoir pip, hello pipx)
The end of the i386 kernel and images - Farewell x86 (images), but not goodbye (packages)
Deprecations in the SSH client: DSA keys - Reminder about using ssh1 if required
Raspberry Pi Imager Customizations Support - Able to alter settings at write time
GNOME 47 - Now able to synchronize your favorite colors
Kali Forums Refresh - New heart of the community home
Kali NetHunter - Updates to the app, kernels, installer, store and website !
New Tools - 14 new shiny toys added (and countless updated!)
A new Python version: 3.12
Python 3.12 is now the default Python interpreter. While it was released upstream a year ago, it took a bit of time to become the default in Debian, and then even more time to make it to Kali Linux, but finally it’s here. Every new version of Python brings along some deprecations or subtle changes of behavior, which in turn breaks some Python packages, and we have to investigate and fix all the issues reported by our QA system. Hence the delay.
Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering.
I’ve heard about Kali Linux many times before. What does it do to make these tasks easier? Is it just that it comes pre installed with the right software or is there any other tweaks that is made?
If you ever get involved in hacking, a lot and I mean a LOT of the tools are written in Python.
It can be a real PITA to set up a ton of different, standalone python programs, so kali linux comes with most of what people will need installed and ready to go.
Personal rant: Stop writing your programs in Python. If it’s meant to be distributed, use a compiled language.
You mention “sane defaults”. That might mislead someone because it is ambiguous. The terminal defaultsused to default to a root prompt, exemplifying that it isn’t a distro focused on sane defaults for a desktop distro.
Kali is a tool for a specific job. Its meant mostly for hacking or troubleshooting/analysis, being an OS for executing a collection CLI/TUI and GUI utils.
-Edited everything to make myself more intelligible.
What do you mean secure by design? What part of it is secure. Compare it to actually security focused Linux operating systems like QubesOS, Kicksecure, or Secureblue. Literally any OS that supports the Brace tool (made by the creator of DivestOS) is much more secure than Kali Linux. Kali is purpose built for red team work, not being secure (aka reducing attack surface or designing around a threat model).
What makes Kali Linux unique is its purpose-built nature for security testing. While other Linux distributions may have security tools, Kali Linux integrates a vast array of them out of the box. This saves time for professionals who require a quick setup for penetration testing and ethical hacking tasks.
Wide Array of Pre-installed Tools
Kali Linux boasts a comprehensive selection of pre-installed tools, including but not limited to Wireshark, Nmap, Metasploit, and Aircrack-ng. These tools cover a broad spectrum of security assessments, from network scanning to vulnerability analysis and exploitation.
I’ve heard about Kali Linux many times before. What does it do to make these tasks easier? Is it just that it comes pre installed with the right software or is there any other tweaks that is made?
If you ever get involved in hacking, a lot and I mean a LOT of the tools are written in Python.
It can be a real PITA to set up a ton of different, standalone python programs, so kali linux comes with most of what people will need installed and ready to go.
Personal rant: Stop writing your programs in Python. If it’s meant to be distributed, use a compiled language.
Pretty much that. It has all the sane defaults that protect and enable you when starting out in SecOps.
And for more experienced users it’s later on: “before I setup everything again, I just use Kali.”
It isn’t a secure operating system. It is a toolkit for pen testing and red team hackers. Definitely not a daily driver kind of OS.
Where did I say otherwise? 🤔
You mention “sane defaults”. That might mislead someone because it is ambiguous. The terminal
defaultsused to default to a root prompt, exemplifying that it isn’t a distro focused on sane defaults for a desktop distro.Kali is a tool for a specific job. Its meant mostly for hacking or troubleshooting/analysis, being an OS for executing a collection CLI/TUI and GUI utils.
-Edited everything to make myself more intelligible.
It has not defaulted to root prompt in many years.
Thanks for some updated context.
Except it is secure by design.
But you’re right about it not being meant as a daily driver.
it’s not secure by design, since it’s not made to be secure, and also uses unstable versions of a lot of packages to make certain exploits work
What do you mean secure by design? What part of it is secure. Compare it to actually security focused Linux operating systems like QubesOS, Kicksecure, or Secureblue. Literally any OS that supports the Brace tool (made by the creator of DivestOS) is much more secure than Kali Linux. Kali is purpose built for red team work, not being secure (aka reducing attack surface or designing around a threat model).
Purpose-built for Security Testing
What makes Kali Linux unique is its purpose-built nature for security testing. While other Linux distributions may have security tools, Kali Linux integrates a vast array of them out of the box. This saves time for professionals who require a quick setup for penetration testing and ethical hacking tasks.
Wide Array of Pre-installed Tools
Kali Linux boasts a comprehensive selection of pre-installed tools, including but not limited to Wireshark, Nmap, Metasploit, and Aircrack-ng. These tools cover a broad spectrum of security assessments, from network scanning to vulnerability analysis and exploitation.
https://www.jamesparker.dev/how-is-kali-linux-different-from-other-linux-distributions/###