Sakin rarrabawar Parrot 4.7 tare da zaɓi na shirye-shiryen duba tsaro

ya faru saki rabawa Aku 4.7, dangane da tushen kunshin Debian Testing kuma ya haɗa da zaɓi na kayan aiki don duba tsaro na tsarin, gudanar da bincike na bincike da kuma juyawa injiniya. Don lodawa shawara zaɓuɓɓuka uku don hotunan iso: tare da yanayin MATE (cikakken 4 GB da rage 1.8 GB) kuma tare da tebur na KDE (1.9 GB).

Rarraba Parrot an sanya shi azaman yanayin dakin gwaje-gwaje mai ɗaukar hoto don ƙwararrun tsaro da masana kimiyyar bincike, waɗanda ke mai da hankali kan kayan aikin don bincika tsarin girgije da na'urorin Intanet na Abubuwa. Har ila yau, abun da ke ciki ya haɗa da kayan aikin sirri da shirye-shirye don samar da amintacciyar dama ga hanyar sadarwa, gami da TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt da luks.

A cikin sabon saki:

  • Dangane da tsare-tsare masu zuwa don juya Parrot zuwa rarraba manufa ta gaba ɗaya (ana shirya bugu na Gidan Parro), ba'a iyakance ga gwajin tsaro ba, an yanke shawarar canza babban gidan yanar gizon aikin daga parrotsec.org zuwa parrotlinux.org;
  • Har ila yau, aikin yana shirye-shiryen ƙirƙirar reshe na LTS, wanda shine dalilin da ya sa aka canza ma'ajiyar ajiyar suna daga "stable" zuwa "mirgina" (ga masu amfani da canjin yanayi a bayyane yake kuma baya buƙatar canje-canje na hannu);
  • An sake fasalin tsarin menu tare da abubuwan gwajin tsaro. Yanzu an raba kayan aiki ta amfani da tsarin matsayi;
  • Ƙara yanayin da aka kunna na zaɓi don ƙaddamar da aikace-aikace a cikin keɓewa daga sauran tsarin (ana yin keɓe ta gidan yarin wuta da kayan aiki);
  • An sabunta tebur ɗin MATE don sakin 1.22. Sabbin nau'ikan shirye-shirye, gami da Firefox, radare2, cutter, da sauransu.

Sakin rarrabawar Parrot 4.7 tare da zaɓi na shirye-shiryen duba tsaro

Sakin rarrabawar Parrot 4.7 tare da zaɓi na shirye-shiryen duba tsaro

source: budenet.ru

Add a comment