Tso cov khoom siv faib rau kev tshawb fawb kev ruaj ntseg Kali Linux 2020.1

Thawj qhov teeb meem ntawm lub xyoo caum yog muaj tam sim no downloads!

Cov npe luv luv ntawm kev tsim kho tshiab:

Goodbye root!

Thoob plaws hauv keeb kwm ntawm Kali (thiab nws cov thawj coj BackTrack, WHAX thiab Whoppix), cov ntaub ntawv pov thawj lub neej ntawd tau hauv paus / toor. Raws li ntawm Kali 2020.1 peb tsis siv hauv paus ua tus neeg siv lub neej ntawd, nws yog tam sim no ib txwm tsis siv cai.


Yog xav paub ntxiv txog qhov kev hloov pauv no, thov nyeem peb yav dhau los blog ncej. Qhov no yog qhov kev hloov pauv loj heev, thiab yog tias koj pom muaj teeb meem nrog qhov kev hloov pauv no, thov qhia rau peb paub ntawm kab laum tracker.

Hloov cov cag/toor, tam sim no siv kali/kali.

Kali as your main OS

Yog li, muab cov kev hloov pauv, koj yuav tsum siv Kali ua koj thawj OS? Koj txiav txim siab. Tsis muaj ib yam dab tsi txwv koj ua qhov no ua ntej, tab sis peb tsis pom zoo. Vim li cas? Vim peb tsis tuaj yeem sim cov ntaub ntawv siv no, thiab peb tsis xav kom leej twg tuaj nrog cov lus yuam kev cuam tshuam txog kev siv Kali rau lwm lub hom phiaj.

Yog tias koj ua siab tawv txaus sim Kali raws li koj lub neej ntawd OS, koj tuaj yeem ua tau hloov los ntawm "dov" ceg mus rau "kali-kawg-snapshot"kom tau txais kev ruaj ntseg ntxiv.

Kali Single Installer

Peb ua tib zoo saib seb cov neeg siv Kali li cas, cov duab twg raug thauj khoom, lawv siv li cas, thiab lwm yam. Nrog rau cov ntaub ntawv no nyob rau hauv tes, peb txiav txim siab los ua kom tiav restructure thiab ua kom yooj yim cov duab peb tso tawm. Nyob rau hauv lub neej yav tom ntej peb yuav muaj ib tug installer duab, ib tug nyob daim duab thiab ib tug netinstall duab.

Cov kev hloov no yuav tsum ua kom yooj yim dua los xaiv cov duab zoo rau khau raj, thaum ua kom yooj yim installation thiab txo qhov loj me uas yuav tsum tau khau raj.

Kev piav qhia ntawm tag nrho cov duab

  • Kali ib leeg

    • Pom zoo rau feem ntau cov neeg siv uas xav nruab Kali.
    • Tsis xav tau kev sib txuas network (offline installation).
    • Muaj peev xwm xaiv lub desktop ib puag ncig rau kev teeb tsa (yav tas los muaj cov duab cais rau txhua DE: XFCE, GNOME, KDE).
    • Muaj peev xwm xaiv cov cuab yeej tsim nyog thaum lub sijhawm teeb tsa.
    • Tsis tuaj yeem siv los ua kev faib khoom nyob, nws tsuas yog tus installer xwb.
    • Cov ntaub ntawv npe: kali-linux-2020.1-installer- .iso
  • Kali network

    • Ntsuas qhov tsawg kawg nkaus
    • Yuav tsum muaj kev sib txuas network rau kev teeb tsa
    • Thaum lub sij hawm installation nws yuav download tau tej pob khoom
    • Muaj kev xaiv ntawm DE thiab cov cuab yeej teeb tsa
    • Tsis tuaj yeem siv los ua kev faib khoom nyob, nws tsuas yog tus installer xwb
    • Cov ntaub ntawv npe: kali-linux-2020.1-installer-netinst- .iso

    Qhov no yog ib daim duab me me uas tsuas muaj cov pob khoom txaus los nruab, tab sis coj raws nraim li "Kali Single" duab, tso cai rau koj nruab txhua yam Kali muaj. Muab hais tias koj lub network kev twb kev txuas yog qhib.

  • Kali Nyob

    • Nws lub hom phiaj yog ua kom nws muaj peev xwm khiav Kali yam tsis muaj kev teeb tsa.
    • Tab sis nws kuj muaj cov installer uas coj zoo li "Kali Network" duab piav saum toj no.

    "Kali Live" tsis nco qab lawm. Cov duab Kali Live tso cai rau koj sim Kali yam tsis tau txhim kho nws thiab yog qhov zoo tagnrho rau kev khiav ntawm lub flash drive. Koj tuaj yeem nruab Kali los ntawm cov duab no, tab sis nws yuav xav tau kev sib txuas hauv network (uas yog vim li cas peb thiaj li pom zoo kom muaj cov duab teeb tsa ib leeg rau cov neeg siv feem ntau).

    Tsis tas li ntawd, koj tuaj yeem tsim koj tus kheej duab, piv txwv li yog tias koj xav siv qhov chaw sib txawv ntawm lub desktop es tsis yog peb tus qauv Xfce. Nws tsis nyuaj li nws zoo li!

Duab rau ARM

Koj yuav pom tias muaj kev hloov pauv me ntsis rau ARM cov duab, pib nrog peb 2020.1 tso tawm muaj tsawg dua cov duab muaj rau rub tawm, vim muaj kev txwv cov neeg ua haujlwm thiab kho vajtse, qee cov duab yuav tsis raug luam tawm yam tsis muaj kev pab los ntawm zej zog.

Cov ntawv sau tseem hloov kho, yog li yog tias daim duab rau lub tshuab koj siv tsis muaj, koj yuav tsum tsim ib qho los ntawm kev khiav. tsim tsab ntawv ntawm lub computer khiav Kali.

ARM cov duab rau 2020.1 tseem yuav ua haujlwm nrog lub hauv paus los ntawm lub neej ntawd.

Cov xov xwm tu siab yog tias Pinebook Pro duab tsis suav nrog 2020.1 tso tawm. Peb tseem tab tom ua haujlwm ntxiv rau nws thiab sai li sai tau thaum nws npaj tau peb yuav tshaj tawm nws.

NetHunter Duab

Peb lub vev xaib mobile pentesting, Kali NetHunter, kuj tau pom qee qhov kev txhim kho. Tam sim no koj tsis tas yuav hauv paus koj lub xov tooj kom khiav Kali NetHunter, tab sis tom qab ntawd yuav muaj qee qhov kev txwv.

Kali NetHunter tam sim no los nyob rau hauv peb lub versions nram qab no:

  • NetHunter - xav tau lub cuab yeej rooted nrog kev cai rov qab thiab lub patched kernel. Tsis muaj kev txwv. Cov cuab yeej tshwj xeeb cov duab muaj no.
  • **NetHunter Light **- yuav tsum muaj cov cuab yeej hauv paus nrog kev cai rov qab, tab sis tsis tas yuav muaj cov ntsiav patched. Nws muaj kev txwv me me, piv txwv li, kev txhaj tshuaj Wi-Fi thiab HID tsis muaj. Cov cuab yeej tshwj xeeb cov duab muaj no.
  • NetHunter Rootless - teeb tsa ntawm txhua tus qauv tsis muaj hauv paus siv Termux. Muaj ntau yam kev txwv, xws li tsis muaj kev txhawb nqa db hauv Metasploit. Cov lus qhia kev teeb tsa muaj no.

Π’Ρ€Π°Π½ΠΈΡ†Π° NetHunter cov ntaub ntawv muaj cov ncauj lus kom ntxaws sib piv.
Txhua lub version ntawm NetHunter los nrog ob qho tib si tus tshiab "kali" tus neeg siv thiab tus neeg siv hauv paus. KeX tam sim no txhawb ntau lub sijhawm, yog li koj tuaj yeem xaiv pentest hauv ib qho thiab tshaj tawm rau lwm qhov.

Thov nco ntsoov tias vim txoj kev Samsung Galaxy cov khoom siv ua haujlwm, tus neeg siv tsis yog hauv paus siv tsis tau sudo thiab yuav tsum siv su -c hloov.

Ib qho ntawm cov yam ntxwv ntawm tsab ntawv tshiab ntawm "NetHunter Rootless" yog tias tus neeg siv tsis yog hauv paus los ntawm lub neej ntawd yuav luag tag nrho cov cai hauv chroot vim txoj kev ntim khoom ua haujlwm.

Cov ntsiab lus tshiab thiab Kali-Undercover

Untranslated: Vim tias feem ntau tsuas yog cov duab xwb, kuv qhia koj mus rau nplooj ntawv nrog cov xov xwm thiab saib lawv. Los ntawm txoj kev, cov neeg txaus siab daig hauv Windows 10, yog li nws yuav txhim kho.

Cov pob tshiab

Kali Linux yog dov tso tawm, yog li cov kev hloov tshiab muaj tam sim ntawd thiab tsis tas yuav tos rau qhov kev tso tawm tom ntej.

Cov pob khoom ntxiv:

  • huab-enum
  • emailharvester
  • phpggc ua
  • Sherlock
  • ntsaws ntoo

Peb kuj tseem muaj ob peb lub wallpapers tshiab hauv kali-community-wallpapers!

Xaus ntawm Python 2

rov qab hais tias Python 2 tau mus txog qhov kawg ntawm nws lub neej Lub Ib Hlis 1, 2020. Qhov no txhais tau tias peb tab tom tshem cov cuab yeej uas siv Python 2. Vim li cas? Txij li thaum lawv tsis tau txais kev txhawb nqa lawm, lawv tsis tau txais kev hloov tshiab thiab yuav tsum tau hloov. Pentesting hloov tas li thiab ua raws li lub sijhawm. Peb yuav ua qhov zoo tshaj plaws los nrhiav lwm txoj hauv kev uas peb nquag ua haujlwm.

Muab tes pab

Yog tias koj xav pab txhawb rau Cali, thov ua li ntawd! Yog tias koj muaj lub tswv yim koj xav ua haujlwm, thov ua nws. Yog koj xav pab tab sis tsis paub pib qhov twg, mus saib peb nplooj ntawv cov ntaub ntawv). Yog tias koj muaj lus pom zoo rau qhov tshiab, thov tso nws rau kab laum tracker.

Nco tseg: Cov kab laum tracker yog rau kab thiab cov lus qhia. Tab sis qhov no tsis yog qhov chaw tau txais kev pab lossis kev txhawb nqa, muaj cov rooj sab laj rau qhov ntawd.

Download Kali Linux 2020.1

Vim li cas koj tos? Download Kali tam sim no!

Yog tias koj twb tau nruab Kali lawm, nco ntsoov tias koj tuaj yeem hloov kho txhua lub sijhawm:

kali@kali:~$ cat <
deb http://http.kali.org/kali kali-dov lub ntsiab tsis yog yug dawb
EOF
kali@kali: ~$
kali@kali:~$ sudo apt hloov tshiab && sudo apt-y puv-kho tshiab
kali@kali: ~$
kali@kali:~$ [ -f /var/run/reboot-required ] && sudo reboot -f
kali@kali: ~$

Tom qab ntawd koj yuav tsum muaj Kali Linux 2020.1. Koj tuaj yeem txheeb xyuas qhov no los ntawm kev tshawb xyuas nrawm los ntawm kev khiav:

kali@kali:~$ grep VERSION /etc/os-release
VERSION = "2020.1"
VERSION_ID = "2020.1"
VERSION_CODENAME="kali-rolling"
kali@kali: ~$
kali@kali:~$ uname -v
#1 SMP Debian 5.4.13-1kali1 (2020-01-20)
kali@kali: ~$
kali@kali:~$ uname -r
5.4.0-kali3-amd64
kali@kali: ~$

Nco tseg: Cov zis ntawm uname -r yuav txawv nyob ntawm koj qhov architecture.

Raws li ib txwm muaj, yog tias koj pom muaj kab mob hauv Kali, thov xa daim ntawv qhia rau peb kab laum tracker. Peb tsis tuaj yeem kho qhov peb paub tias tawg.

Tau qhov twg los: linux.org.ru ua

Ntxiv ib saib