Tso tawm Kali Linux 2021.4 Kev Tshawb Fawb Kev Ruaj Ntseg

Kev tso tawm ntawm Kali Linux 2021.4 cov khoom siv faib tawm tau raug tso tawm, tsim los rau kev sim tshuab rau qhov tsis zoo, ua kev tshuaj xyuas, tshuaj xyuas cov ntaub ntawv seem thiab txheeb xyuas qhov tshwm sim ntawm kev tawm tsam los ntawm cov neeg nkag. Txhua qhov kev tsim kho qub tsim los ua ib feem ntawm kev faib khoom yog muab faib raws li GPL daim ntawv tso cai thiab muaj nyob hauv Git repository pej xeem. Ob peb versions ntawm iso dluab tau npaj rau download, qhov ntau thiab tsawg 466 MB, 3.1 GB thiab 3.7 GB. Tsim muaj rau i386, x86_64, ARM architectures (armhf thiab armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Xfce desktop yog muab los ntawm lub neej ntawd, tab sis KDE, GNOME, MATE, LXDE thiab Enlightenment e17 yog xaiv tau.

Kali suav nrog ib qho kev sau ntau tshaj plaws ntawm cov cuab yeej rau cov kws paub txog kev ruaj ntseg hauv computer: los ntawm cov cuab yeej rau kev sim cov ntawv thov hauv web thiab nkag mus rau cov tes hauj lwm wireless mus rau cov kev pab cuam rau kev nyeem cov ntaub ntawv los ntawm RFID ID chips. Cov khoom siv suav nrog kev sau los ntawm kev siv dag zog thiab ntau dua 300 qhov tshwj xeeb kev ntsuas kev nyab xeeb, xws li Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Tsis tas li ntawd, kev faib khoom suav nrog cov cuab yeej los txhawm rau txhawm rau txhawm rau xaiv cov passwords (Multihash CUDA Brute Force) thiab WPA yuam sij (Pyrit) los ntawm kev siv CUDA thiab AMD Stream thev naus laus zis, uas tso cai rau siv GPUs ntawm NVIDIA thiab AMD video phaib los ua. suav ua haujlwm.

Hauv qhov kev tso tawm tshiab:

  • Tus neeg siv Samba tau raug kho dua tshiab kom ua tau zoo nrog txhua tus neeg rau zaub mov Samba, tsis hais txog kev xaiv raws tu qauv xaiv ntawm tus neeg rau zaub mov, ua kom yooj yim los txheeb xyuas Samba servers tsis zoo ntawm lub network. Hom kev sib raug zoo tuaj yeem hloov pauv tau siv cov khoom siv kali-tweaks.
    Tso tawm Kali Linux 2021.4 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Hauv kali-tweaks, hauv daim iav teeb tsa, nws muaj peev xwm ua kom xa cov kev hloov tshiab siv CloudFlare cov ntsiab lus xa khoom network.
    Tso tawm Kali Linux 2021.4 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Kaboxer cov khoom siv tau ntxiv kev txhawb nqa rau kev hloov cov ntsiab lus thiab cov cim icon, suav nrog kev muaj peev xwm siv lub ntsiab lus tsaus.
    Tso tawm Kali Linux 2021.4 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Cov khoom siv tshiab tau ntxiv:
    • Dufflebag - tshawb nrhiav cov ntaub ntawv tsis pub lwm tus paub hauv EBS muab faib;
    • Maryam yog qhib OSINT lub moj khaum;
    • Lub npe-Thaum-Hash - txhais ntawm hom hash;
    • Proxmark3 - tawm tsam ntawm RFID cim npe siv Proxmark3 li;
    • Reverse Proxy Grapher - tsim ib daim duab ntawm cov ntaub ntawv ntws los ntawm lub npe rov qab;
    • S3Scanner - scans S3 ib puag ncig uas tsis muaj kev tiv thaiv thiab qhia lawv cov ntsiab lus;
    • Spraykatz - rho tawm cov ntaub ntawv pov thawj los ntawm Windows systems thiab Active Directory-based ib puag ncig;
    • truffleHog - tsom xam cov ntaub ntawv tsis pub lwm tus paub hauv Git repositories;
    • Web of trust grapher (wotmate) - kev siv PGP pathfinder.
  • Cov versions ntawm Xfce, GNOME 41 thiab KDE Plasma 5.23 desktops tau hloov kho, thiab tus qauv tsim ntawm lub qhov rais tswj cov nyees khawm tau sib sau ua ke thoob plaws cov desktops sib txawv.
    Tso tawm Kali Linux 2021.4 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Hauv Xfce, qhov kev teeb tsa ntawm cov ntsiab lus hauv vaj huam sib luag tau ua kom zoo kom txuag tau qhov chaw kab rov tav. Widgets rau saib xyuas CPU load thiab tso saib VPN tsis tau ntxiv rau lub vaj huam sib luag. Tus neeg saib xyuas ua haujlwm muaj ntau hom kev sib cog lus uas pom tsuas yog daim ntawv thov icons. Thaum tshawb xyuas cov ntsiab lus ntawm virtual desktops, tsuas yog cov nyees khawm raug tso tawm es tsis txhob thumbnails.
    Tso tawm Kali Linux 2021.4 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Txhim kho kev txhawb nqa rau Apple systems raws li M1 ARM nti.
  • Hauv tsab ntawv rau ARM systems, los ntawm lub neej ntawd ext4 FS tau qhib rau hauv paus muab faib (es tsis yog ext3), kev txhawb nqa rau Raspberry Pi Zero 2 W pawg thawj coj tau ntxiv, muaj peev xwm khau raj ntawm USB tsav tau ntxiv rau Raspberry Pi boards, thiab muaj peev xwm overclock lub processor mus rau 2GHz tau siv rau Pinebook Pro laptop.
  • Nyob rau tib lub sijhawm, kev tso tawm ntawm NetHunter 2021.4, ib puag ncig rau cov khoom siv mobile raws li Android platform nrog kev xaiv cov cuab yeej rau kev sim ntsuas qhov tsis zoo, tau npaj. Siv NetHunter, nws tuaj yeem tshawb xyuas qhov kev siv ntawm kev tawm tsam tshwj xeeb rau cov khoom siv txawb, piv txwv li, los ntawm kev ua haujlwm ntawm USB li (BadUSB thiab HID Keyboard - emulation ntawm USB network adapter uas tuaj yeem siv rau MITM tawm tsam, lossis ib qho USB keyboard uas ua cov cim hloov pauv) thiab tsim cov ntsiab lus nkag mus rau dummy (MANA Evil Access Point). NetHunter tau teeb tsa rau hauv tus qauv ib puag ncig ntawm Android platform hauv daim duab chroot, uas khiav ib qho tshwj xeeb hloov kho version ntawm Kali Linux. Tus tshiab version ntxiv cov Social-Engineer Toolkit thiab Spear Phishing Email Attack module.

Tau qhov twg los: opennet.ru

Ntxiv ib saib