Kali Linux 2024.2 Download Links are here [Official] - Also how to check you are affected by CVE-2024-3094 ?

Kali Linux 2024.2 Download Links are here [Official] - Also how to check you are affected by CVE-2024-3094 ?

 Kali Linux 2024.2 Download links -  

Kali Linux 2024.2 has been released two days back. Though i was quite busy, few of our readers reminded me about our site that its been so long since we had seen you 😄 and you were available during prior releases, asking what's impressions on newly released Kali linux version 2024.2 ~ Anyway that might be true though that i last wrote post when previous version was released! While i'm yet to fully test this latest version of kali linux, posting direct download links for your reference, so incase if someone wants to try you can give it a try..

But, before that i guess you know there has been a vulnerability (i would rather say, backdoor) found on one of the library xz-utils that is part of linux ecosystem. So, incase if you have updated your system between march 26 - March 29 at least update that package even if you dont update to this latest version of Kali Linux 2024.2.


Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.

                                                                      -https://nvd.nist.gov/vuln/detail/CVE-2024-3094 


How to check whether you are affected by xz-utils?

We already have official documentation for easier reference. I'm posting the steps here for our reference.


kali@kali:~$ apt-cache policy liblzma5  

liblzma5:  

 Installed: 5.4.5-0.3  

 Candidate: 5.6.1+really5.4.5-1  

 Version table:  

    5.6.1+really5.4.5-1 500  

       500 http://kali.download/kali kali-rolling/main amd64 Packages  

*** 5.4.5-0.3 100  

       100 /var/lib/dpkg/status


If we see the version 5.6.0-0.2 next to Installed: then we must upgrade to the latest version, 5.6.1+really5.4.5-1 as per official blog. We can do this with the following command:

 sudo apt update && sudo apt install -y --only-upgrade liblzma5

i bet you already know, how to run the above command, if you had forgot then let me remind you, terminal is your friend! 

Alright, What are the changes/new tools added in this Kali Linux 2024.2 version?

As usual, the development team is back with multiple new tools. Some of them are autorecon,

coercer ,dploot,getsploit,gowitness,horst,ligolo-ng,mitm6 not to miss sploitscan the new tool for CVE's. We have Gnome 46 as well!


Where is the download link for Kali linux OS 2024.2 ?

Here it is : https://cdimage.kali.org/current/




https://www.kali.org/get-kali/#kali-platforms

Select which version you need. and download as per your needs.

As a user of Kali, you know what to do next once its downloaded? verifying checksum to verify the file integrity.

How to checksum or verify File Integrity of downloaded Kali Linux using Windows without any software [ Beginners' Guide]

Here are the checksum values for Kali Linux 2024.2 files:

160780bb852ad28d03ad1d8b5824ab63e0da813b2a75ff45211b9841d6ef30a3  kali-linux-2024.2-hyperv-amd64.7z

00c06121c88bc46beda945202c3a575ba851afdf11953bd5e3bf72944385aa68  kali-linux-2024.2-hyperv-amd64.7z.torrent

5eb9dc96cccbdfe7610d3cbced1bd6ee89b5acdfc83ffee1f06e6d02b058390c  kali-linux-2024.2-installer-amd64.iso

ddfb27201c99ccaa6afa4c7521d473b6c5932e576aa1cb7d71192e5a00ded418  kali-linux-2024.2-installer-amd64.iso.torrent

9c1bc25248d2f17da4d04ea1b62ff62ef7e549dcdd998b91fc60beea6efa324b  kali-linux-2024.2-installer-arm64.iso

5975036ce512293da23aa8403e5c043d88e4434279f188995dbb97e96f1b7f91  kali-linux-2024.2-installer-arm64.iso.torrent

c49ede57d4ba42f237f2b2582169d9abf42580dd235717395a3e6674454623e9  kali-linux-2024.2-installer-everything-amd64.iso

58fd2d965174c162c6a7fb23dec51fbeb26a0ec5b0039a412979525c325913c0  kali-linux-2024.2-installer-everything-amd64.iso.torrent

2904aa3924ff193c93c89165e4cc13eb30f18de368212dbb7dc3be8e6f403cfb  kali-linux-2024.2-installer-i386.iso

a4259c4852fd5a09b624fb3c6d32d95f735199926df1a842af92e7e36fcf800c  kali-linux-2024.2-installer-i386.iso.torrent

cd6f784b4e999daa50ab53950669920e0d6b7902be0945314ac234a0f5ee3344  kali-linux-2024.2-installer-netinst-amd64.iso

0de617d5c92ff1a6e46c36c5f68247697dbdb17af13885936ffa37ea3ffa6e5b  kali-linux-2024.2-installer-netinst-amd64.iso.torrent

30ee4d0db31e6e884555597a4ac34a4660da5b9d357c5c24879f44d9eaf2b0fb  kali-linux-2024.2-installer-netinst-arm64.iso

255e80aecacef246eaf96027374804f894b1684c8b05e189e732ecd3ed367bb8  kali-linux-2024.2-installer-netinst-arm64.iso.torrent

4aa5a328312640c9c6c03bd9f7656e21895a450ad9781f16335a4db4bf544295  kali-linux-2024.2-installer-netinst-i386.iso

b3a303fcf9e5c121d37035adb90576ddeaa74b14f7e1f70019b80960e93ac43c  kali-linux-2024.2-installer-netinst-i386.iso.torrent

5c76db37e2a250a4622b2b46f388df7243139c1cad188cf625a30111ce9fc3a0  kali-linux-2024.2-installer-purple-amd64.iso

13f9e41ec4b1358f9ca58cb307c11c7af933a9bd3cf169d3b54b8f7d8b4528b2  kali-linux-2024.2-installer-purple-amd64.iso.torrent

8ce71b16285f8871b98e3f2155386f123c2fdca9025330c0d1349f44798e65e9  kali-linux-2024.2-live-amd64.iso

911a87308b4c67f260db87b59039c086d0a446246f4802f628aa06dcb23d595a  kali-linux-2024.2-live-amd64.iso.torrent

9b32f7638a401d3782282df59185c783f946ae0b1d02328dd7f9e7615ef9a1f3  kali-linux-2024.2-live-arm64.iso

c84966b1ea5ae4ae9638d1f6ea0cb29c6727f7cc8ea6bbb677c8961ae85b2098  kali-linux-2024.2-live-arm64.iso.torrent

b82da505f879855749b11062c59e34b9eeb990c2b53fa342dba7976b4368c387  kali-linux-2024.2-live-everything-amd64.iso

f2b40dd20c2208154c9b34ea8272c72af40fc5856788364df9ea2117b5fc714f  kali-linux-2024.2-live-everything-amd64.iso.torrent

7303994708b03e855b79d0048b2a5e6f73145701daeacaee28768cb7aff04304  kali-linux-2024.2-live-i386.iso

35d5256bfaf28d66376f6fcac83dfe248d63e359de1f06475e242b0d58ece7b6  kali-linux-2024.2-live-i386.iso.torrent

75fa68b0d677fdab1bb4aa9aadfd28e87518d8a823dbb7c3617fd3839931e04b  kali-linux-2024.2-qemu-amd64.7z

e1426f7bfd05640445064fd9ea0d36d1c7bd76cd61ff290e904fa1cd58254ca3  kali-linux-2024.2-qemu-amd64.7z.torrent

e6e61fd867541e8c7c0abc0d9ac65e57c5c47be77d79fe3bf5d714c7b795e740  kali-linux-2024.2-qemu-i386.7z

f95cbb448bca627c7302488608e1f611e81079d23ec080f88bc26366586f929c  kali-linux-2024.2-qemu-i386.7z.torrent

3de787d7b4a285612483c7eb3f7dafaa4238afa13c104c50eb3b520a03d82484  kali-linux-2024.2-virtualbox-amd64.7z

9803107ae62eb1efd167e65c343b560e7bc7f2854be990d5d052921f51900476  kali-linux-2024.2-virtualbox-amd64.7z.torrent

f5143c0924b40034d88f09e4641b18e132d4fdf262462336c68448546d5ac38c  kali-linux-2024.2-virtualbox-i386.7z

bf242bf4597d9ec78940faa8e62429914b80ec64da43a65ba6e1757d396bd39f  kali-linux-2024.2-virtualbox-i386.7z.torrent

fcb1fea5279471d7015a3837e68e24eefa05f3b5e1f8ad6fb6a3c85a658619aa  kali-linux-2024.2-vmware-amd64.7z

fa611b9fdd4847a6abe5265d96ad75774a30f41ea7f6c72071bfcd552c5526f8  kali-linux-2024.2-vmware-amd64.7z.torrent

cf09449461450df9203a534ed91608427c2911f10969dc04d6e44acb88d65752  kali-linux-2024.2-vmware-i386.7z

f2f3cc8697b126b8b57e97b2814454a2452b5ba9ffc8fd6c8ce4bcad5ca4409e  kali-linux-2024.2-vmware-i386.7z.torrent

If you are existing user, you can always upgrade using this command.

sudo apt update && sudo apt -y full-upgrade


That's it for now, Happy breaking!