An Saki Rarraba Binciken Tsaro na Kali Linux 2023.1

An gabatar da kayan rarraba Kali Linux 2023.1, wanda aka keɓe don cika shekaru goma na wanzuwar aikin. Rarraba ta dogara ne akan Debian kuma an yi niyya ne don tsarin gwaji don rashin lahani, gudanar da bincike, nazarin sauran bayanan da gano illar hare-haren masu kutse. Dukkan abubuwan haɓakawa na asali waɗanda aka ƙirƙira a cikin kayan rarraba ana rarraba su ƙarƙashin lasisin GPL kuma ana samun su ta wurin ajiyar Git na jama'a. An shirya nau'ikan hotunan iso da yawa don saukewa, girman 459 MB, 3 GB da 3.9 GB. Ana samun ginin don i386, x86_64, gine-ginen ARM (armhf da armel, Rasberi Pi, Banana Pi, ARM Chromebook, Odroid). Ana ba da tebur na Xfce ta tsohuwa, amma KDE, GNOME, MATE, LXDE da Haskakawa e17 ana goyan bayan zaɓin.

Kali ya haɗa da ɗayan mafi kyawun tarin kayan aikin don ƙwararrun tsaro na kwamfuta, daga gwajin aikace-aikacen yanar gizo da gwajin shigar da hanyar sadarwa mara waya zuwa mai karanta RFID. Kayan ya ƙunshi tarin abubuwan amfani da kayan aikin tsaro na musamman 300 kamar Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Bugu da ƙari, kayan aikin rarraba ya haɗa da kayan aiki don haɓaka ƙididdigar kalmar sirri (Multihash CUDA Brute Forcer) da maɓallan WPA (Pyrit) ta hanyar amfani da fasahar CUDA da AMD Stream, waɗanda ke ba da damar yin amfani da GPUs daga NVIDIA da katunan bidiyo na AMD don yin ayyukan lissafi.

An Saki Rarraba Binciken Tsaro na Kali Linux 2023.1

A cikin sabon saki:

  • An ba da shawarar wani sabon gini na musamman na Kali Purple (3.4 GB), wanda ya haɗa da zaɓi na dandamali da kayan aiki don tsara kariya daga hare-hare. Kunshin ya haɗa da fakiti don gano kutse, kariya ta hanyar sadarwa, martanin da ya faru da dawo da harin, irin su tsarin firikwensin zirga-zirgar hanyar sadarwa na Arkime, tsarin gano harin Suricata da Zeek, GVM (Greenbone Vulnerability Management) na'urar daukar hotan takardu, Cyberchef data analyzer, tsarin gano barazanar Elasticsearch. SIEM, TheHive tsarin mayar da martani da kuma Malcolm mai nazarin zirga-zirga.
    An Saki Rarraba Binciken Tsaro na Kali Linux 2023.1
  • Sabunta jigo da allon taya.
    An Saki Rarraba Binciken Tsaro na Kali Linux 2023.1
  • An sabunta mahallin mai amfani zuwa Xfce 4.18 da KDE Plasma 5.27.
  • A cikin saitunan kernel, an hana ƙuntata samun dama ga tashoshin sadarwa na cibiyar sadarwa (ba a buƙatar tushen tushen don haɗawa zuwa tashar jiragen ruwa har zuwa 1024). An ɗage ƙuntatawa kan gudanar da dmesg.
  • Ƙara tallafi don ma'ajin mara-firamware da aka haɓaka don Debian 12.
  • Sabbin abubuwan amfani sun haɗa da:
    • Arkimi
    • CyberChef
    • defaultdojo
    • dscan
    • Kubernetes Helm
    • PACK2
    • redeye
    • Unicrypto
  • An sabunta yanayi don na'urorin hannu bisa tsarin Android, NetHunter, tare da zaɓi na kayan aiki don tsarin gwaji don rashin ƙarfi. Ta hanyar amfani da NetHunter, ana iya bincika aiwatar da hare-hare musamman na na'urorin hannu, misali, ta hanyar kwaikwayi na'urorin USB (BadUSB da HID Keyboard - kwaikwayi adaftar hanyar sadarwa ta USB wanda za'a iya amfani da shi don harin MITM, ko Allon madannai na USB wanda ke aiwatar da musanya haruffa) da ƙirƙirar wuraren samun dama (MANA Evil Access Point). An shigar da NetHunter a cikin daidaitaccen yanayin dandali na Android a cikin nau'in hoto na chroot, wanda ke gudanar da sigar Kali Linux ta musamman. Sabuwar sigar tana ƙara tallafi don Motorola X4 tare da LineageOS 20, Samsung Galaxy S20 FE 5G da OneUI 5.0 (Android 13) LG V20 tare da LineageOS 18.1.

source: budenet.ru

Add a comment