Ua hoʻokuʻu ʻia ʻo Kali Linux 2023.1 Security Research Distribution

Ua hōʻike ʻia ka hoʻokuʻu ʻana o ka pahu hāʻawi Kali Linux 2023.1, i hoʻohālikelike ʻia me ka ʻumi makahiki o ka papahana. Hoʻokumu ʻia ka hāʻawi ʻana iā Debian a ua hoʻolālā ʻia e hoʻāʻo i nā ʻōnaehana no nā nāwaliwali, e hana i nā loiloi, e nānā i nā ʻike koena, a e ʻike i nā hopena o nā hoʻouka ʻino. Hāʻawi ʻia nā mea hoʻomohala mua i hana ʻia i loko o ka hāʻawi ʻana ma lalo o ka laikini GPL a loaʻa iā ia ma o kahi waihona Git lehulehu. Ua hoʻomākaukau ʻia nā ʻano like ʻole o nā kiʻi iso no ka hoʻoiho ʻana, 459 MB, 3 GB a me 3.9 GB ka nui. Loaʻa nā hale kūkulu no i386, x86_64, ARM architectures (armhf a me armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Hāʻawi ʻia ka pākaukau Xfce ma ka paʻamau, akā kākoʻo ʻia ʻo KDE, GNOME, MATE, LXDE, a me Enlightenment e17.

Loaʻa ʻo Kali i kekahi o nā hōʻiliʻili piha loa o nā mea hana no ka poʻe loea palekana kamepiula, mai ka hoʻāʻo ʻana i ka noi pūnaewele a me ka hoʻāʻo ʻana i ke komo ʻana i ka pūnaewele RFID. Aia i loko o ka pahu kahi hōʻiliʻili o nā hana a ʻoi aku ma mua o 300 mau mea palekana kūikawā e like me Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Eia kekahi, ʻo ka puʻupuʻu puʻupuʻu me nā mea hana no ka wikiwiki ʻana i ka ʻōlelo huna (Multihash CUDA Brute Forcer) a me nā kī WPA (Pyrit) ma o ka hoʻohana ʻana i nā ʻenehana CUDA a me AMD Stream, e ʻae ai i ka hoʻohana ʻana i nā GPU mai nā kāleka wikiō NVIDIA a me AMD e hana i nā hana helu.

Ua hoʻokuʻu ʻia ʻo Kali Linux 2023.1 Security Research Distribution

I ka hoʻokuʻu hou:

  • Ua hoʻolauna ʻia kahi hui kūikawā hou o Kali Purple (3.4 GB), kahi i koho ʻia o nā paepae a me nā mea hana no ka hoʻonohonoho ʻana i ka pale ʻana i nā hoʻouka kaua. Loaʻa i ka ʻike intrusion, ka pale ʻana i ka pūnaewele, ka pane ʻana i ka hanana a me ka hoʻouka kaua ʻana i nā pūʻolo e like me Arkime network traffic indexing system, Suricata and Zeek attack detection system, GVM (Greenbone Vulnerability Management) security scanner, Cyberchef data analyzer, threat detection system Elasticsearch SIEM, TheHive Incident Response Pūnaehana, a me Malcolm Traffic Analyzer.
    Ua hoʻokuʻu ʻia ʻo Kali Linux 2023.1 Security Research Distribution
  • Hōʻano hou ʻia ke kumumanaʻo a me ka pale pale boot.
    Ua hoʻokuʻu ʻia ʻo Kali Linux 2023.1 Security Research Distribution
  • Hoʻonui ʻia nā kaiapuni mea hoʻohana iā Xfce 4.18 a me KDE Plasma 5.27.
  • Hoʻopaʻa ʻia ke komo ʻana i nā awa ʻoihana ponoʻī ma nā hoʻonohonoho kernel (ʻaʻole pono ʻoe i ke aʻa e hoʻopili i nā awa me nā helu a hiki i 1024). Wehe ʻia nā kapu no ka holo ʻana i ka dmesg.
  • Hoʻohui ʻia ke kākoʻo no ka waihona non-free-firmware i kūkulu ʻia no Debian 12.
  • Loaʻa nā pono hana hou:
    • ʻO Arkime
    • cyberchef
    • defaultdojo
    • dscan
    • Kubernetes Helm
    • PAKE2
    • ʻO Redeye
    • Unicrypto
  • Kaiapuni hou no nā polokalamu kelepona e pili ana i ka Android platform - NetHunter, me kahi koho o nā mea hana no ka hoʻāʻo ʻana i nā ʻōnaehana no nā nāwaliwali. Ke hoʻohana nei iā NetHunter, hiki ke nānā i ka hoʻokō ʻana i nā hoʻouka ʻana i nā polokalamu kelepona, no ka laʻana, ma o ka hoʻohālikelike ʻana i ka hana o nā polokalamu USB (BadUSB a me HID Keyboard - emulation o kahi USB network adapter hiki ke hoʻohana ʻia no ka hoʻouka ʻana o MITM, a i ʻole ʻO ka keyboard USB e hana ana i ka hoʻololi ʻana i ke ʻano) a me ka hana ʻana i nā wahi komo hoʻopunipuni (MANA Evil Access Point). Hoʻokomo ʻia ʻo NetHunter i loko o ka waihona kahua kahua Android ma ke ʻano o kahi kiʻi chroot e holo ana i kahi mana kūikawā o Kali Linux. Hoʻohui ka mana hou i ke kākoʻo no nā polokalamu Motorola X4 me LineageOS 20, Samsung Galaxy S20 FE 5G a me OneUI 5.0 (Android 13) LG V20 me LineageOS 18.1.

Source: opennet.ru

Pākuʻi i ka manaʻo hoʻopuka