Tso tawm Kali Linux 2022.1 Kev Tshawb Fawb Kev Ruaj Ntseg

Kev tso tawm ntawm Kali Linux 2022.1 cov khoom siv faib khoom tau nthuav tawm, tsim los rau kev sim tshuab rau qhov tsis zoo, ua kev tshuaj xyuas, tshuaj xyuas cov ntaub ntawv seem thiab txheeb xyuas qhov tshwm sim ntawm kev tawm tsam los ntawm cov neeg nkag. Txhua qhov kev tsim kho qub tsim los ua ib feem ntawm kev faib khoom yog muab faib raws li GPL daim ntawv tso cai thiab muaj nyob hauv Git repository pej xeem. Ob peb versions ntawm iso dluab tau npaj rau download, qhov ntau thiab tsawg 471 MB, 2.8 GB, 3.5 GB thiab 9.4 GB. Tsim muaj rau i386, x86_64, ARM architectures (armhf thiab armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Xfce desktop yog muab los ntawm lub neej ntawd, tab sis KDE, GNOME, MATE, LXDE thiab Enlightenment e17 yog xaiv tau.

Kali suav nrog ib qho kev sau ntau tshaj plaws ntawm cov cuab yeej rau cov kws paub txog kev ruaj ntseg hauv computer: los ntawm cov cuab yeej rau kev sim cov ntawv thov hauv web thiab nkag mus rau cov tes hauj lwm wireless mus rau cov kev pab cuam rau kev nyeem cov ntaub ntawv los ntawm RFID ID chips. Cov khoom siv suav nrog kev sau los ntawm kev siv dag zog thiab ntau dua 300 qhov tshwj xeeb kev ntsuas kev nyab xeeb, xws li Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Tsis tas li ntawd, kev faib khoom suav nrog cov cuab yeej los txhawm rau txhawm rau txhawm rau xaiv cov passwords (Multihash CUDA Brute Force) thiab WPA yuam sij (Pyrit) los ntawm kev siv CUDA thiab AMD Stream thev naus laus zis, uas tso cai rau siv GPUs ntawm NVIDIA thiab AMD video phaib los ua. suav ua haujlwm.

Hauv qhov kev tso tawm tshiab:

  • Tus tsim ntawm cov txheej txheem khau raj, tus ID nkag mus screen thiab installer tau hloov kho.
    Tso tawm Kali Linux 2022.1 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Lub tshuab raj khau raj tau raug kho dua tshiab. Cov kev xaiv khau raj khau raj tau koom ua ke rau cov tshuab nrog UEFI thiab BIOS, nrog rau kev xaiv cov duab iso sib txawv (installer, nyob thiab netinstall).
    Tso tawm Kali Linux 2022.1 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Tshiab desktop wallpapers nrog cov cim faib tau raug npaj.
    Tso tawm Kali Linux 2022.1 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Lub zsh plhaub tam sim tau hloov kho tshiab. Los ntawm lub neej ntawd, qhov sib ntxiv zais cov ntaub ntawv hais txog cov lej xa rov qab thiab cov txheej txheem keeb kwm yav dhau los uas tuaj yeem cuam tshuam rau kev ua haujlwm. Thaum siv cov cai hauv paus, lub icon γ‰Ώ siv tsis yog πŸ’€.
    Tso tawm Kali Linux 2022.1 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Cov nplooj ntawv tso tawm los ntawm lub neej ntawd hauv qhov browser tau raug kho dua tshiab, uas txuas rau cov ntaub ntawv thiab cov khoom siv tau ntxiv, thiab kev tshawb nrhiav tau ua tiav.
    Tso tawm Kali Linux 2022.1 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Ntxiv qhov ua tiav "kali-linux-txhua yam" tsim, suav nrog txhua pob khoom muaj (tshwj tsis yog Kaboxer) rau kev teeb tsa tus kheej ntawm cov tshuab yam tsis muaj kev sib txuas hauv network. Qhov tsim loj yog 9.4 GB thiab tsuas yog muaj rau rub tawm ntawm BitTorrent.
  • Kali-tweaks qhov hluav taws xob muaj qhov tshiab "Hardening", uas koj tuaj yeem hloov SSH tus neeg siv tsis tau los ua kom muaj kev sib raug zoo nrog cov txheej txheem qub (rov qab txhawb rau cov qub algorithms thiab ciphers).
    Tso tawm Kali Linux 2022.1 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Txhim kho kev sib raug zoo nrog VMware virtualization platforms thaum khiav Kali hauv cov qhua siv i3-based desktop (kali-desktop-i3). Nyob rau hauv xws li ib puag ncig, kev txhawb nqa rau cov ntawv teev cia thiab rub & tso interface yog qhib los ntawm lub neej ntawd.
  • Ib tug hais lus synthesizer tau raug xa rov qab mus rau pab pawg tseem ceeb los npaj kev ua haujlwm ntawm cov neeg dig muag.
  • Cov khoom siv tshiab tau ntxiv:
    • dnsx yog DNS toolkit uas tso cai rau koj xa cov lus nug mus rau ntau lub DNS servers ib zaug.
    • email2phonenumber yog OSINT kev siv hluav taws xob rau kev txiav txim siab tus lej xov tooj los ntawm email los ntawm kev txheeb xyuas cov ntaub ntawv neeg siv muaj nyob rau hauv qhov chaw qhib.
    • naabu yog ib qho yooj yim chaw nres nkoj scan utility.
    • nuclei yog lub network scanning system uas txhawb cov qauv.
    • PoshC2 yog lub hauv paus rau kev tswj hwm los ntawm Command & Control (C2) servers, txhawb kev ua haujlwm los ntawm tus neeg sawv cev.
    • proxify yog ib lub npe rau HTTP/HTTPS uas tso cai rau koj los cuam tshuam thiab tswj kev khiav tsheb.
  • Cov pob khoom feroxbuster thiab ghidra tau ntxiv rau cov rooj sib txoos rau ARM architecture. Cov teeb meem nrog Bluetooth ua haujlwm ntawm Raspberry Pi boards tau raug daws lawm.
  • Nyob rau tib lub sijhawm, kev tso tawm ntawm NetHunter 2022.1, ib puag ncig rau cov khoom siv mobile raws li Android platform nrog kev xaiv cov cuab yeej rau kev sim ntsuas qhov tsis zoo, tau npaj. Siv NetHunter, nws tuaj yeem tshawb xyuas qhov kev siv ntawm kev tawm tsam tshwj xeeb rau cov khoom siv txawb, piv txwv li, los ntawm kev ua haujlwm ntawm USB li (BadUSB thiab HID Keyboard - emulation ntawm USB network adapter uas tuaj yeem siv rau MITM tawm tsam, lossis ib qho USB keyboard uas ua cov cim hloov pauv) thiab tsim cov ntsiab lus nkag mus rau dummy (MANA Evil Access Point). NetHunter tau teeb tsa rau hauv tus qauv ib puag ncig ntawm Android platform hauv daim duab chroot, uas khiav ib qho tshwj xeeb hloov kho version ntawm Kali Linux.

Tau qhov twg los: opennet.ru

Ntxiv ib saib