Sakin kayan rarraba don bincike na tsaro Kali Linux 2020.3

ya faru saki rabawa Kali Linux 2020.3. XNUMX, An tsara don gwada tsarin don rashin ƙarfi, gudanar da bincike, nazarin bayanan da suka rage da kuma gano sakamakon hare-haren ta hanyar masu kutse. Dukkan abubuwan haɓakawa na asali waɗanda aka ƙirƙira a cikin kayan rarraba ana rarraba su ƙarƙashin lasisin GPL kuma ana samun su ta hanyar jama'a Wurin ajiya na Git. Don lodawa shirya zaɓuɓɓuka da yawa don hotunan iso, girman 430 MB, 2.9 GB da 3.7 GB. Ana samun ginin don x86, x86_64, gine-ginen ARM (armhf da armel, Rasberi Pi, Banana Pi, ARM Chromebook, Odroid). Ana ba da tebur na Xfce ta tsohuwa, amma KDE, GNOME, MATE, LXDE da Haskakawa e17 ana goyan bayan zaɓin.

Kali ya haɗa da ɗayan mafi kyawun tarin kayan aikin don ƙwararrun tsaro na kwamfuta, daga gwajin aikace-aikacen yanar gizo da gwajin shigar da hanyar sadarwa mara waya zuwa mai karanta RFID. Kayan ya ƙunshi tarin abubuwan amfani da kayan aikin tsaro na musamman 300 kamar Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Bugu da ƙari, kayan aikin rarraba ya haɗa da kayan aiki don haɓaka ƙididdigar kalmar sirri (Multihash CUDA Brute Forcer) da maɓallan WPA (Pyrit) ta hanyar amfani da fasahar CUDA da AMD Stream, waɗanda ke ba da damar yin amfani da GPUs daga NVIDIA da katunan bidiyo na AMD don yin ayyukan lissafi.

A cikin sabon saki:

  • An sanar da sauyawa daga Bash zuwa ZSH. A cikin sakin na yanzu, an haɗa ZSH azaman zaɓi, amma farawa tare da saki na gaba, lokacin buɗe tashar tashar, ZSH za a ƙaddamar da shi ta tsohuwa (don canzawa zuwa ZHS ba tare da jiran sigar gaba ba, zaku iya gudu "chsh -s /" bin/zsh"). Dalilin canzawa zuwa ZSH shine samuwar abubuwan ci gaba.
    Sakin kayan rarraba don bincike na tsaro Kali Linux 2020.3

  • Majalisar ta gabatar Win Kex (Kwarewar Windows + Kali), an tsara shi don aiki akan Windows a cikin WSL2 (Windows Subsystem for Linux).

    Sakin kayan rarraba don bincike na tsaro Kali Linux 2020.3

  • Ƙara umarnin yanayin kali-hidpi don saita saiti ta atomatik akan tsarin tare da girman girman pixel (HiDPI).
  • Ana ba da gunki daban don kowane kayan aiki da aka haɗa a cikin ainihin fakitin.
    Sakin kayan rarraba don bincike na tsaro Kali Linux 2020.3

  • Don haɓaka shigarwa, an dakatar da haɓaka haɓakawa yayin shigarwa. Don sabunta fakiti, mai amfani yanzu yana buƙatar gyara kansa a lokacin da ya dace da shi.
    Lokacin shigarwa ba tare da haɗin cibiyar sadarwa ba, ana ba da jerin abubuwan da aka riga aka ƙayyade na wuraren ajiyar cibiyar sadarwa maimakon fanko /etc/apt/sources.list.

  • An faɗaɗa tallafi ga na'urorin ARM, gami da canje-canje don haɓaka aiki akan Pinebook, Pinebook Pro, Rasberi Pi da ODROID-C.
  • Lokacin da ka zaɓi tebur na GNOME, sabon jigon a cikin mai sarrafa fayil Nautilus yana kunna. An inganta ƙirar fale-falen fanai da masu kai (misali, a cikin saitunan, madaidaicin gefen yana kama da ci gaba na babban panel).

    Sakin kayan rarraba don bincike na tsaro Kali Linux 2020.3

An shirya saki a lokaci guda NetHunter 2020.3, muhalli don na'urorin tafi-da-gidanka dangane da dandamali na Android tare da zaɓi na kayan aiki don tsarin gwaji don rashin ƙarfi. Ta amfani da NetHunter, yana yiwuwa a duba aiwatar da hare-hare musamman na na'urorin hannu, misali, ta hanyar yin kwaikwayon aikin na'urorin USB (BadUSB da HID Keyboard - kwaikwayi adaftar hanyar sadarwa ta USB, wanda za'a iya amfani dashi don harin MITM, ko kebul na USB wanda ke aiwatar da canjin hali) da ƙirƙirar wuraren samun damar karya.MANA Mugunyar Hanya). An shigar da NetHunter a cikin daidaitaccen yanayin dandali na Android a cikin nau'in hoto na chroot, wanda ke gudanar da sigar Kali Linux da ta dace ta musamman.

Daga cikin canje-canje a cikin NetHunter 2020.3, akwai ƙarin ƙarin sabbin kayan aikin Bluetooth Arsenal, wanda ya haɗa da kayan aikin ganowa, dubawa, ɓarna da maye gurbin fakiti, musamman ga na'urorin Bluetooth. Ƙara tallafi don na'urorin Nokia 3.1 da Nokia 6.1.

Sakin kayan rarraba don bincike na tsaro Kali Linux 2020.3

source: budenet.ru

Add a comment