Sakin REMnux 7.0, rarraba nazarin malware

Shekaru biyar da fitowar fitowar ta ƙarshe kafa sabon saki na musamman rarraba Linux TAMBAYA 7.0, an tsara shi don yin nazari da juyar da lambar injiniyan malware. A yayin aiwatar da bincike, REMnux yana ba ku damar samar da keɓantaccen yanayin dakin gwaje-gwaje wanda zaku iya kwaikwayi aikin takamaiman sabis na cibiyar sadarwa da ke ƙarƙashin harin don nazarin halayen malware a cikin yanayi kusa da na ainihi. Wani yanki na aikace-aikacen REMnux shine nazarin kaddarorin abubuwan shigar da mugunta akan rukunin yanar gizon da aka aiwatar a cikin JavaScript.

An gina rarrabawar akan tushen kunshin Ubuntu 18.04 kuma yana amfani da yanayin mai amfani na LXDE. Firefox ta zo tare da ƙarawar NoScript azaman mai binciken gidan yanar gizo. Kit ɗin rarrabawa ya haɗa da cikakkiyar zaɓi na kayan aikin don nazarin malware, abubuwan amfani don lambar injiniyan baya, shirye-shiryen nazarin PDFs da takaddun ofis waɗanda maharan suka gyara, da kayan aikin sa ido kan ayyukan a cikin tsarin. Girman hoton taya REMnux, an kafa don jefa A cikin tsarin haɓakawa, yana da 5.2 GB. A cikin sabon saki, duk kayan aikin da aka ba da su an sabunta su, an ƙaddamar da abun da ke cikin rarrabawa sosai (girman hoton injin kama-da-wane ya ninka sau biyu). An raba jerin abubuwan amfani da aka tsara zuwa rukuni.

Kit ɗin ya ƙunshi abubuwa masu zuwa kayan aiki:

source: budenet.ru

Add a comment