Sakin kayan rarraba don bincike na tsaro Kali Linux 2021.2

An fitar da kayan rarraba Kali Linux 2021.2, wanda aka tsara don tsarin gwaji don rashin lahani, gudanar da bincike, nazarin ragowar bayanan da gano sakamakon hare-haren masu kutse. Duk abubuwan haɓakawa na asali waɗanda aka ƙirƙira a cikin kayan rarraba ana rarraba su ƙarƙashin lasisin GPL kuma ana samun su ta wurin ajiyar Git na jama'a. An shirya nau'ikan hotunan iso da yawa don saukewa, girman 378 MB, 3.6 GB da 4.2 GB. Ana samun ginin don x86, x86_64, gine-ginen ARM (armhf da armel, Rasberi Pi, Banana Pi, ARM Chromebook, Odroid). Ana ba da tebur na Xfce ta tsohuwa, amma KDE, GNOME, MATE, LXDE da Haskakawa e17 ana goyan bayan zaɓin.

Kali ya haɗa da ɗayan mafi kyawun tarin kayan aikin don ƙwararrun tsaro na kwamfuta, daga gwajin aikace-aikacen yanar gizo da gwajin shigar da hanyar sadarwa mara waya zuwa mai karanta RFID. Kayan ya ƙunshi tarin abubuwan amfani da kayan aikin tsaro na musamman 300 kamar Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Bugu da ƙari, kayan aikin rarraba ya haɗa da kayan aiki don haɓaka ƙididdigar kalmar sirri (Multihash CUDA Brute Forcer) da maɓallan WPA (Pyrit) ta hanyar amfani da fasahar CUDA da AMD Stream, waɗanda ke ba da damar yin amfani da GPUs daga NVIDIA da katunan bidiyo na AMD don yin ayyukan lissafi.

A cikin sabon saki:

  • An gabatar da kayan aikin Kaboxer 1.0, yana ba ku damar rarraba aikace-aikacen da ke gudana a cikin keɓaɓɓen kwantena. Wani fasali na musamman na Kaboxer shine cewa irin waɗannan kwantena tare da aikace-aikace ana isar da su ta hanyar daidaitaccen tsarin sarrafa fakitin kuma shigar ta amfani da mai dacewa. Ana rarraba aikace-aikace guda uku a halin yanzu a cikin nau'i na kwantena a cikin rarraba - Alkawari, Firefox Developer Edition da Zenmap.
  • An gabatar da mai amfani da Kali-Tweaks 1.0 tare da keɓancewa don sauƙaƙe saitin Kali Linux. Mai amfani yana ba ku damar shigar da ƙarin kayan aikin jigo, canza saurin harsashi (Bash ko ZSH), ba da damar ma'ajiyar gwaji, da canza sigogi don gudana cikin injuna.
    Sakin kayan rarraba don bincike na tsaro Kali Linux 2021.2
  • An sake fasalin tsarin baya gaba ɗaya don tallafawa reshen Bleeding-Edge tare da sabbin nau'ikan fakitin.
  • An ƙara faci zuwa kernel don kashe ƙuntatawa akan haɗa masu sarrafa zuwa tashoshin sadarwa masu gata. Bude soket na sauraro akan tashoshin jiragen ruwa da ke ƙasa 1024 baya buƙatar ƙarin izini.
  • An ƙara sabbin kayan aiki:
    • CloudBrute - bincika kayan aikin kamfani, fayiloli da aikace-aikace a cikin yanayin girgije mara kariya
    • Dirsearch - bincike ta hanyar fayiloli na yau da kullun da kundayen adireshi a cikin boyayyun hanyoyin sabar gidan yanar gizo.
    • Feroxbuster - binciken abun ciki mai maimaitawa ta amfani da hanyar karfi
    • Ghidra - tsarin injiniya mai juyawa
    • Pacu - tsari don bincika yanayin AWS
    • Peirates - gwajin tsaro na tushen abubuwan more rayuwa na Kubernetes
    • Injin Quark - Mai gano malware na Android
    • VSCode - editan lambar
  • Ƙara ikon (CTRL + p) don canzawa da sauri tsakanin layi ɗaya da umarni guda biyu a cikin tashar.
  • An sami haɓakawa ga tushen mai amfani da Xfce. An faɗaɗa iyawar kwamitin ƙaddamar da sauri wanda yake a kusurwar hagu na sama (an ƙara menu na zaɓi na tasha, ana samar da gajerun hanyoyin mai bincike da editan rubutu ta tsohuwa).
    Sakin kayan rarraba don bincike na tsaro Kali Linux 2021.2
  • A cikin mai sarrafa fayil na Thunar, menu na mahallin yana ba da zaɓi don buɗe kundin adireshi tare da haƙƙin tushen.
    Sakin kayan rarraba don bincike na tsaro Kali Linux 2021.2
  • An gabatar da sabbin hotunan bangon waya don tebur da allon shiga.
    Sakin kayan rarraba don bincike na tsaro Kali Linux 2021.2
  • An ba da cikakken goyon baya ga Rasberi Pi 400 monoblock kuma an inganta taruka don allunan Raspberry Pi (an sabunta kernel na Linux zuwa sigar 5.4.83, an kunna Bluetooth akan allon Rasberi Pi 4, sabbin masu daidaitawa kalipi-config da kalipi. -tft-config an ƙara, an rage lokacin taya na farko daga mintuna 20 zuwa 15 seconds).
  • Hotunan Docker da aka ƙara don tsarin ARM64 da ARM v7.
  • An aiwatar da goyan bayan shigar da kunshin Kayan aikin Daidaici akan na'urori tare da guntuwar Apple M1.
  • A lokaci guda kuma, an shirya sakin NetHunter 2021.2, yanayi na na'urorin tafi-da-gidanka dangane da dandamalin Android tare da zaɓin kayan aikin don tsarin gwaji don raunin rauni. Ta hanyar amfani da NetHunter, ana iya bincika aiwatar da hare-hare musamman na na'urorin hannu, misali, ta hanyar kwaikwayi na'urorin USB (BadUSB da HID Keyboard - kwaikwayi adaftar hanyar sadarwa ta USB wanda za'a iya amfani da shi don harin MITM, ko Allon madannai na USB wanda ke aiwatar da musanya haruffa) da ƙirƙirar wuraren samun dama (MANA Evil Access Point). An shigar da NetHunter a daidaitaccen yanayin dandamali na Android a cikin sigar hoto na chroot, wanda ke gudanar da sigar Kali Linux da aka daidaita ta musamman. Sabuwar sigar tana ƙara tallafi don dandamali na Android 11, ya haɗa da faci na rtl88xxaum, faɗaɗa tallafin Bluetooth, ingantaccen aikin tushen Magisk, da haɓaka haɓakawa tare da ɓangarorin ajiya da aka ƙirƙira.

source: budenet.ru

Add a comment