Tso tawm Kali Linux 2022.2 Kev Tshawb Fawb Kev Ruaj Ntseg

Kev tso tawm ntawm Kali Linux 2022.2 cov khoom siv faib khoom tau nthuav tawm, tsim los rau kev sim tshuab rau qhov tsis zoo, ua kev tshuaj xyuas, tshuaj xyuas cov ntaub ntawv seem thiab txheeb xyuas qhov tshwm sim ntawm kev tawm tsam los ntawm cov neeg nkag. Txhua qhov kev tsim kho qub tsim los ua ib feem ntawm kev faib khoom yog muab faib raws li GPL daim ntawv tso cai thiab muaj nyob hauv Git repository pej xeem. Ob peb versions ntawm iso dluab tau npaj rau download, qhov ntau thiab tsawg 471 MB, 2.8 GB, 3.5 GB thiab 9.4 GB. Tsim muaj rau i386, x86_64, ARM architectures (armhf thiab armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Xfce desktop yog muab los ntawm lub neej ntawd, tab sis KDE, GNOME, MATE, LXDE thiab Enlightenment e17 yog xaiv tau.

Kali suav nrog ib qho kev sau ntau tshaj plaws ntawm cov cuab yeej rau cov kws paub txog kev ruaj ntseg hauv computer: los ntawm cov cuab yeej rau kev sim cov ntawv thov hauv web thiab nkag mus rau cov tes hauj lwm wireless mus rau cov kev pab cuam rau kev nyeem cov ntaub ntawv los ntawm RFID ID chips. Cov khoom siv suav nrog kev sau los ntawm kev siv dag zog thiab ntau dua 300 qhov tshwj xeeb kev ntsuas kev nyab xeeb, xws li Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Tsis tas li ntawd, kev faib khoom suav nrog cov cuab yeej los txhawm rau txhawm rau txhawm rau xaiv cov passwords (Multihash CUDA Brute Force) thiab WPA yuam sij (Pyrit) los ntawm kev siv CUDA thiab AMD Stream thev naus laus zis, uas tso cai rau siv GPUs ntawm NVIDIA thiab AMD video phaib los ua. suav ua haujlwm.

Hauv qhov kev tso tawm tshiab:

  • GNOME cov neeg siv ib puag ncig tau raug hloov kho kom tso tawm 42. Qhov kev tso tawm tshiab ntawm dash-to-dock vaj huam sib luag tau qhib. Hloov tshiab lub teeb thiab tsaus ntuj.
    Tso tawm Kali Linux 2022.2 Kev Tshawb Fawb Kev Ruaj Ntseg
  • KDE Plasma desktop tau hloov kho rau version 5.24.
    Tso tawm Kali Linux 2022.2 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Qhov hluav taws xob Xfce Tweaks muaj lub peev xwm los ua kom lub vaj huam sib luag yooj yim tshiab rau ARM cov khoom siv, uas, tsis zoo li tus qauv Xfce vaj huam sib luag, haum rau cov ntxaij vab tshaus me me (piv txwv li, 800x480).
    Tso tawm Kali Linux 2022.2 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Cov cim tshiab tau ntxiv rau cov kev pabcuam phem-winrm thiab bloodhound, thiab cov cim rau nmap, ffuf thiab edb-debugger tau hloov kho. KDE thiab GNOME muab lawv tus kheej lub cim rau cov ntawv thov GUI tshwj xeeb.
    Tso tawm Kali Linux 2022.2 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Enabled tsis siv neeg luam ntawm cov ntaub ntawv teeb tsa yooj yim los ntawm /etc/skel directory mus rau home directory, tab sis tsis hloov cov ntaub ntawv uas twb muaj lawm.
  • Lub peev xwm cuam tshuam nrog kev ua haujlwm hauv console tau nthuav dav. Cov pob khoom suav nrog yog python3-pip thiab python3-virtualenv. Syntax highlighting rau zsh tau hloov me ntsis. Ntxiv nws pib-ua tiav cov kev xaiv rau John The Ripper. Siv qhov tseem ceeb ntawm hom ntaub ntawv hauv pob khoom (wordlists, windows-resources, powersploit).
    Tso tawm Kali Linux 2022.2 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Ntxiv cov cuab yeej rau kev ua haujlwm nrog snapshots hauv Btrfs cov ntaub ntawv system. Nws muaj peev xwm tsim khau raj snapshots, ntsuas qhov sib txawv ntawm snapshots, saib cov ntsiab lus ntawm snapshots thiab cia li tsim snapshots.
  • Cov khoom siv tshiab tau ntxiv:
    • BruteShark yog ib qho kev pabcuam rau kev tshuaj xyuas cov tsheb khiav hauv lub network thiab qhia txog cov ntaub ntawv rhiab xws li passwords.
    • Evil-WinRM - WinRM plhaub.
    • Hakrawler yog qhov tshawb nrhiav bot los txheeb xyuas cov ntsiab lus nkag thiab cov peev txheej.
    • Httpx yog cov cuab yeej siv rau HTTP.
    • LAPSDumper - txuag LAPS (Local Administrator Password Solution) cov passwords.
    • PhpSploit yog lub hauv paus rau kev teeb tsa cov chaw taws teeb nkag.
    • PEDump - tsim cov pob tseg ntawm Win32 cov ntaub ntawv executable.
    • SentryPeer yog ib lub pob tawb rau VoIP.
    • Sparrow-wifi yog Wi-Fi analyzer.
    • wifipumpkin3 yog lub hauv paus rau kev tsim cov ntsiab lus dummy.
  • Win-Kex tsim (Windows + Kali Desktop EXperience) tau hloov kho, tsim los khiav ntawm Windows hauv WSL2 (Windows Subsystem rau Linux) ib puag ncig. Muab lub peev xwm los khiav GUI daim ntawv thov nrog cov cai hauv paus siv sudo.
  • Nyob rau tib lub sijhawm, kev tso tawm ntawm NetHunter 2022.2, ib puag ncig rau cov khoom siv mobile raws li Android platform nrog kev xaiv cov cuab yeej rau kev sim ntsuas qhov tsis zoo, tau npaj. Siv NetHunter, nws tuaj yeem tshawb xyuas qhov kev siv ntawm kev tawm tsam tshwj xeeb rau cov khoom siv txawb, piv txwv li, los ntawm kev ua haujlwm ntawm USB li (BadUSB thiab HID Keyboard - emulation ntawm USB network adapter uas tuaj yeem siv rau MITM tawm tsam, lossis ib qho USB keyboard uas ua cov cim hloov pauv) thiab tsim cov ntsiab lus nkag mus rau dummy (MANA Evil Access Point). NetHunter tau teeb tsa rau hauv tus qauv ib puag ncig ntawm Android platform hauv daim duab chroot, uas khiav ib qho tshwj xeeb hloov kho version ntawm Kali Linux. Tus tshiab version muaj qhov tshiab WPS Attacks tab, uas tso cai rau koj siv OneShot tsab ntawv los ua ntau yam kev tawm tsam ntawm WPS.
    Tso tawm Kali Linux 2022.2 Kev Tshawb Fawb Kev Ruaj Ntseg

Tau qhov twg los: opennet.ru

Ntxiv ib saib