Tso cov khoom siv faib rau kev tshawb fawb kev ruaj ntseg Kali Linux 2021.3

Kev tso tawm ntawm Kali Linux 2021.3 cov khoom siv faib tawm tau raug tso tawm, tsim los rau kev sim tshuab rau qhov tsis zoo, ua kev tshuaj xyuas, tshuaj xyuas cov ntaub ntawv seem thiab txheeb xyuas qhov tshwm sim ntawm kev tawm tsam los ntawm cov neeg nkag. Txhua qhov kev tsim kho qub tsim nyob rau hauv cov khoom siv faib khoom yog muab faib raws li daim ntawv tso cai GPL thiab muaj nyob rau hauv Git repository pej xeem. Ntau cov duab iso tau npaj rau rub tawm, qhov ntau thiab tsawg 380 MB, 3.8 GB thiab 4.6 GB. Tsim muaj rau x86, x86_64, ARM architectures (armhf thiab armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Xfce desktop yog muab los ntawm lub neej ntawd, tab sis KDE, GNOME, MATE, LXDE thiab Enlightenment e17 yog xaiv tau.

Kali suav nrog ib qho kev sau ntau tshaj plaws ntawm cov cuab yeej rau cov kws paub txog kev ruaj ntseg hauv computer: los ntawm cov cuab yeej rau kev sim cov ntawv thov hauv web thiab nkag mus rau cov tes hauj lwm wireless mus rau cov kev pab cuam rau kev nyeem cov ntaub ntawv los ntawm RFID ID chips. Cov khoom siv suav nrog kev sau los ntawm kev siv dag zog thiab ntau dua 300 qhov tshwj xeeb kev ntsuas kev nyab xeeb, xws li Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Tsis tas li ntawd, kev faib khoom suav nrog cov cuab yeej los txhawm rau txhawm rau txhawm rau xaiv cov passwords (Multihash CUDA Brute Force) thiab WPA yuam sij (Pyrit) los ntawm kev siv CUDA thiab AMD Stream thev naus laus zis, uas tso cai rau siv GPUs ntawm NVIDIA thiab AMD video phaib los ua. suav ua haujlwm.

Hauv qhov kev tso tawm tshiab:

  • Kev teeb tsa OpenSSL tau raug hloov pauv kom ua tiav qhov ua tau zoo tshaj plaws, suav nrog kev txhawb nqa rov qab rau cov txheej txheem qub thiab cov txheej txheem los ntawm lub neej ntawd, suav nrog TLS 1.0 thiab TLS 1.1. Txhawm rau lov tes taw cov algorithms tsis tu ncua, koj tuaj yeem siv kali-tweaks (Hardening / Strong Security) qhov hluav taws xob.
  • Tshooj Kali-Tools tau tshaj tawm hauv qhov project website nrog xaiv cov ntaub ntawv hais txog cov khoom siv hluav taws xob muaj.
  • Kev ua haujlwm ntawm Live kev sib tham nyob rau hauv kev tswj hwm ntawm virtualization systems VMware, VirtualBox, Hyper-V thiab QEMU + Spice tau raug txhim kho, piv txwv li, muaj peev xwm siv ib daim ntawv teev lus nrog tus tswv tsev thiab kev txhawb nqa rau rub & poob interface muaj tau ntxiv. Cov chaw tshwj xeeb rau txhua qhov system virtualization tuaj yeem hloov pauv tau siv kali-tweaks utility (Virtualization section).
  • Cov khoom siv tshiab tau ntxiv:
    • Berate_ap - tsim dummy wireless nkag cov ntsiab lus.
    • CALDERA yog ib qho emulator ntawm kev ua haujlwm tawm tsam.
    • EAPHammer - nqa tawm kev tawm tsam ntawm Wi-nkaus tes hauj lwm nrog WPA2-Enterprise.
    • HostHunter - txheeb xyuas cov tswv haujlwm nquag hauv lub network.
    • RouterKeygenPC - tsim cov yuam sij rau WPA / WEP Wi-Fi.
    • Subjack - ntes subdomains.
    • WPA_Sycophant yog tus neeg siv khoom siv los ua EAP Relay nres.
  • KDE desktop tau hloov kho kom tso tawm 5.21.
  • Txhim kho kev txhawb nqa rau Raspberry Pi, Pinebook Pro thiab ntau yam khoom siv ARM.
  • TicHunter Pro tau npaj - ib qho version ntawm NetHunter rau TicWatch Pro smartwatch. NetHunter muab ib puag ncig rau cov khoom siv txawb raws li Android platform nrog kev xaiv cov cuab yeej rau kev sim cov tshuab rau qhov tsis zoo. Siv NetHunter, nws tuaj yeem tshawb xyuas qhov kev siv ntawm kev tawm tsam tshwj xeeb rau cov khoom siv txawb, piv txwv li, los ntawm kev ua haujlwm ntawm USB li (BadUSB thiab HID Keyboard - emulation ntawm USB network adapter uas tuaj yeem siv rau MITM tawm tsam, lossis ib qho USB keyboard uas ua cov cim hloov pauv) thiab tsim cov ntsiab lus nkag mus rau dummy (MANA Evil Access Point). NetHunter tau nruab rau hauv tus qauv ib puag ncig ntawm Android platform hauv daim duab chroot, uas khiav ib qho tshwj xeeb hloov kho version ntawm Kali Linux.

Tau qhov twg los: opennet.ru

Ntxiv ib saib