Ua hoʻokuʻu ʻia ʻo Kali Linux 2023.2 Security Research Distribution

Hōʻike ʻia ka hoʻokuʻu ʻana o ka hoʻolaha ʻana o Kali Linux 2023.2, e pili ana i ka waihona waihona Debian a manaʻo ʻia no ka hoʻāʻo ʻana i nā ʻōnaehana no nā nāwaliwali, ka hoʻokō ʻana i nā loiloi, ka nānā ʻana i nā ʻike koena a me ka ʻike ʻana i nā hopena o ka hoʻouka ʻana e nā mea komo. Hāʻawi ʻia nā mea hoʻomohala kumu āpau i hana ʻia i loko o ka pahu hoʻolaha ma lalo o ka laikini GPL a loaʻa iā ia ma o ka waihona Git lehulehu. Ua hoʻomākaukau ʻia kekahi mau mana o nā kiʻi iso no ka hoʻoiho ʻana, nā nui 443 MB, 2.8 GB a me 3.7 GB. Loaʻa nā hale kūkulu no i386, x86_64, ARM architectures (armhf a me armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Hāʻawi ʻia ka pākaukau Xfce ma ke ʻano maʻamau, akā kākoʻo ʻia ʻo KDE, GNOME, MATE, LXDE a me Enlightenment e17.

Loaʻa ʻo Kali i kekahi o nā hōʻiliʻili piha loa o nā mea hana no ka poʻe loea palekana kamepiula, mai ka hoʻāʻo ʻana i ka noi pūnaewele a me ka hoʻāʻo ʻana i ke komo ʻana i ka pūnaewele RFID. Aia i loko o ka pahu kahi hōʻiliʻili o nā hana a ʻoi aku ma mua o 300 mau mea palekana kūikawā e like me Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Eia kekahi, ʻo ka puʻupuʻu puʻupuʻu me nā mea hana no ka wikiwiki ʻana i ka ʻōlelo huna (Multihash CUDA Brute Forcer) a me nā kī WPA (Pyrit) ma o ka hoʻohana ʻana i nā ʻenehana CUDA a me AMD Stream, e ʻae ai i ka hoʻohana ʻana i nā GPU mai nā kāleka wikiō NVIDIA a me AMD e hana i nā hana helu.

I ka hoʻokuʻu hou:

  • Ua hoʻomākaukau ʻia kahi kiʻi mīkini virtual kaʻawale no ka Hyper-V hypervisor, i hoʻonohonoho mua ʻia e hoʻohana i ke ʻano ESM (Enhanced Session Mode, xRDP ma luna o HvSocket) a hiki ke hana koke me ka ʻole o nā hoʻonohonoho hou.
  • Ua neʻe ka hale paʻamau me ka papa Xfce mai ke kikowaena leo PulseAudio i ka kikowaena multimedia PipeWire (ua neʻe mua ka hale GNOME i PipeWire).
  • ʻO ke kūkulu kumu me Xfce kahi hoʻonui GtkHash i hoʻokomo mua ʻia i ka faila file, e hiki ai iā ʻoe ke helu wikiwiki i nā checksums i ka ʻōlelo aʻoaʻo waihona.
    Ua hoʻokuʻu ʻia ʻo Kali Linux 2023.2 Security Research Distribution
  • Ua hoʻonui hou ʻia ke kaiapuni GNOME e hoʻokuʻu i ka 44, e hoʻomau nei i ka neʻe ʻana i nā noi e hoʻohana i ka GTK 4 a me ka waihona libadwaita (ma waena o nā mea ʻē aʻe, ua unuhi ʻia ka mea hoʻohana ʻo GNOME Shell a me ka luna hoʻonohonoho Mutter i GTK4). Ua hoʻohui ʻia kahi ʻano no ka hōʻike ʻana i ka ʻike ma ke ʻano o ka pahu kiʻi i ka dialog koho faila. Nui nā hoʻololi i hana ʻia i ka configurator. Ua hoʻohui ʻia kahi ʻāpana no ka hoʻokele Bluetooth i ka papa kuhikuhi wikiwiki.
    Ua hoʻokuʻu ʻia ʻo Kali Linux 2023.2 Security Research Distribution
  • Hoʻohui ka GNOME-based version i kahi hoʻonui Tiling Assistant no ka hana ʻana me windows i ke ʻano tiled.
  • ʻO ke koho me ka papapihi e pili ana i ka i3 mosaic window manager (meta-package kali-desktop-i3) ua hoʻolālā hou ʻia, i loaʻa i ke ʻano o kahi mea hoʻohana piha piha.
    Ua hoʻokuʻu ʻia ʻo Kali Linux 2023.2 Security Research Distribution
  • Ua hōʻano hou ʻia nā ikona a ua hoʻoponopono hou ʻia ka papa kuhikuhi noi.
    Ua hoʻokuʻu ʻia ʻo Kali Linux 2023.2 Security Research Distribution
  • Loaʻa nā pono hana hou:
    • Cilium-cli - mālama i nā pūʻulu Kubernetes.
    • Cosign - hana ʻana i nā pūlima kikohoʻe no nā ipu.
    • ʻO Eksctl kahi laina laina kauoha no Amazon EKS.
    • ʻO Evilginx kahi hoʻolālā hoʻouka MITM no ka hopu ʻana i nā hōʻoia, nā kuki kau a me ka pale ʻana i ka hōʻoia ʻelua kumu.
    • ʻO GoPhish kahi mea hana phishing.
    • ʻO ka haʻahaʻa he mea hoʻopuka poʻomanaʻo HTTP.
    • He pahu kiʻi pahu pahu Slim.
    • ʻO Syft kahi mea hana SBoM (Firmware Software Bill of Materials) nāna e hoʻoholo i ka hoʻohui ʻana o nā ʻāpana polokalamu i hoʻokomo ʻia i loko o ke kiʻi pahu a i ʻole i ka ʻōnaehana faila.
    • He kahua hoʻokele waiwai ʻo Terraform.
    • ʻO Tetragon kahi mea nānā eBPF.
    • ʻO TheHive kahi kahua pane intrusion.
    • He mea hana ʻo Trivy no ka ʻimi ʻana i nā nāwaliwali a me nā pilikia hoʻonohonoho i loko o nā ipu, nā waihona, a me nā wahi ao.
    • ʻO Wsgidav kahi kikowaena WebDAV e hoʻohana ana iā WSGI.
  • Ua hoʻonui hou ʻia ke kaiapuni no nā polokalamu kelepona e pili ana i ka platform Android, NetHunter, me kahi koho o nā mea hana no ka hoʻāʻo ʻana i nā ʻōnaehana no nā nāwaliwali. Ke hoʻohana nei iā NetHunter, hiki ke nānā i ka hoʻokō ʻana i nā hoʻouka ʻana i nā polokalamu kelepona, no ka laʻana, ma o ka hoʻohālikelike ʻana i ka hana o nā polokalamu USB (BadUSB a me HID Keyboard - emulation o kahi USB network adapter hiki ke hoʻohana ʻia no ka hoʻouka ʻana o MITM, a i ʻole ʻO ka keyboard USB e hana ana i ka hoʻololi ʻana i ke ʻano) a me ka hoʻokumu ʻana i nā wahi komo dummy (MANA Evil Access Point). Hoʻokomo ʻia ʻo NetHunter i ke kaiapuni maʻamau o ka platform Android ma ke ʻano o kahi kiʻi chroot, e holo ana i kahi mana kūikawā o Kali Linux.

Source: opennet.ru

Pākuʻi i ka manaʻo hoʻopuka