Tso cov khoom siv faib rau kev tshawb fawb kev ruaj ntseg Kali Linux 2021.1

Cov khoom siv faib tawm Kali Linux 2021.1 raug tso tawm, tsim los rau kev sim tshuab rau qhov tsis zoo, ua kev tshuaj xyuas, tshuaj xyuas cov ntaub ntawv seem thiab txheeb xyuas qhov tshwm sim ntawm kev tawm tsam los ntawm cov neeg nkag. Txhua qhov kev tsim kho qub tsim nyob rau hauv cov khoom siv faib khoom yog muab faib raws li daim ntawv tso cai GPL thiab muaj nyob rau hauv Git repository pej xeem. Ntau cov duab iso tau npaj rau rub tawm, qhov ntau thiab tsawg 380 MB, 3.4 GB thiab 4 GB. Tsim muaj rau x86, x86_64, ARM architectures (armhf thiab armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Xfce desktop yog muab los ntawm lub neej ntawd, tab sis KDE, GNOME, MATE, LXDE thiab Enlightenment e17 yog xaiv tau.

Kali suav nrog ib qho kev sau ntau tshaj plaws ntawm cov cuab yeej rau cov kws paub txog kev ruaj ntseg hauv computer: los ntawm cov cuab yeej rau kev sim cov ntawv thov hauv web thiab nkag mus rau cov tes hauj lwm wireless mus rau cov kev pab cuam rau kev nyeem cov ntaub ntawv los ntawm RFID ID chips. Cov khoom siv suav nrog kev sau los ntawm kev siv dag zog thiab ntau dua 300 qhov tshwj xeeb kev ntsuas kev nyab xeeb, xws li Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Tsis tas li ntawd, kev faib khoom suav nrog cov cuab yeej los txhawm rau txhawm rau txhawm rau xaiv cov passwords (Multihash CUDA Brute Force) thiab WPA yuam sij (Pyrit) los ntawm kev siv CUDA thiab AMD Stream thev naus laus zis, uas tso cai rau siv GPUs ntawm NVIDIA thiab AMD video phaib los ua. suav ua haujlwm.

Hauv qhov kev tso tawm tshiab:

  • Xfce 4.16 thiab KDE Plasma 5.20 desktop versions tau hloov kho. Lub ntsiab lus GTK3 siv hauv Xfce tau hloov kho.
    Tso cov khoom siv faib rau kev tshawb fawb kev ruaj ntseg Kali Linux 2021.1
  • Tus tsim ntawm davhlau ya nyob twg emulators xfce4-terminal, tilix, terminator, konsole, qterminal thiab mate-terminal tau coj mus rau ib qho kev sib txawv. Cov font siv nyob rau hauv terminals tau hloov kho.
    Tso cov khoom siv faib rau kev tshawb fawb kev ruaj ntseg Kali Linux 2021.1
  • Ib tug hais kom ua-tsis-pom handler tau raug ntxiv, uas muab cov lus qhia yog tias muaj kev sim ua kom tso tawm ib qho kev pab cuam uas tsis nyob hauv qhov system. Txhawb kev tshaj tawm ntawm typos thaum nkag mus rau cov lus txib uas twb muaj lawm thiab sim khiav cov lus txib uas tsis muaj nyob rau hauv lub kaw lus, tab sis muaj nyob rau hauv pob repository.
  • Cov khoom siv tshiab tau ntxiv:
    • Airgeddon - wireless network tshawb xyuas
    • AltDNS - tshawb xyuas subdomain variations
    • Arjun - txhais kev txhawb nqa rau HTTP tsis
    • Chisel - ceev TCP / UDP qhov hla HTTP
    • DNSGen - tsim kev sib xyaw ntawm cov npe sau raws li cov ntaub ntawv nkag
    • DumpsterDiver - kuaj pom muaj cov ntaub ntawv zais hauv ntau hom ntaub ntawv
    • GetAllUrls - Retrieves paub URLs los ntawm AlienVault Qhib Kev Nyab Xeeb Kev Nyab Xeeb, Wayback Machine thiab Common Crawl
    • GitLeaks - tshawb nrhiav cov yuam sij thiab passwords hauv Git repositories
    • HTTProbe - kuaj xyuas qhov muaj HTTP servers rau cov npe teev npe
    • MassDNS - daws ntau tus DNS cov ntaub ntawv hauv batch hom
    • PSKracker - tsim cov yuam sij txheem thiab passwords rau WPA / WPS
    • WordlistRaider - rho tawm ib pawg ntawm cov lus los ntawm cov npe lo lus zais
  • Kali ARM ntxiv kev txhawb nqa WiFi rau Raspberry Pi 400 thiab kev txhawb nqa thawj zaug rau kev khiav siv Parallels virtualization system ntawm Apple hardware nrog M1 nti tshiab.

Nyob rau tib lub sijhawm, kev tso tawm ntawm NetHunter 2021.1, ib puag ncig rau cov khoom siv txawb raws li Android platform nrog kev xaiv cov cuab yeej rau kev sim ntsuas qhov tsis zoo, tau npaj. Siv NetHunter, nws tuaj yeem tshawb xyuas qhov kev siv ntawm kev tawm tsam tshwj xeeb rau cov khoom siv mobile, piv txwv li, los ntawm kev ua haujlwm ntawm USB li (BadUSB thiab HID Keyboard - emulation ntawm USB network adapter uas tuaj yeem siv rau MITM tawm tsam, lossis ib qho USB keyboard uas ua cov cim hloov pauv) thiab tsim cov ntsiab lus nkag mus rau dummy (MANA Evil Access Point). NetHunter tau teeb tsa rau hauv tus qauv ib puag ncig ntawm Android platform hauv daim duab chroot, uas khiav ib qho tshwj xeeb hloov kho version ntawm Kali Linux. Tus tshiab version hloov tshiab BusyBox 1.32 thiab Rucky 2.1 tej pob khoom (ib lub cuab tam rau kev tawm tsam ntawm USB li), thiab ntxiv ib qho screen khau raj tshiab.

Tso cov khoom siv faib rau kev tshawb fawb kev ruaj ntseg Kali Linux 2021.1


Tau qhov twg los: opennet.ru

Ntxiv ib saib