Tso tawm Kali Linux 2023.2 Kev Tshawb Fawb Kev Ruaj Ntseg

Tshaj tawm yog qhov tso tawm ntawm Kali Linux 2023.2 kev faib tawm, raws li Debian pob hauv paus thiab npaj rau kev sim tshuab rau qhov tsis zoo, ua kev tshuaj xyuas, tshuaj xyuas cov ntaub ntawv seem thiab txheeb xyuas qhov tshwm sim ntawm kev tawm tsam los ntawm cov neeg nkag. Txhua qhov kev tsim kho qub tsim nyob rau hauv cov khoom siv faib khoom yog muab faib raws li daim ntawv tso cai GPL thiab muaj nyob rau hauv Git repository pej xeem. Ob peb versions ntawm iso dluab tau npaj rau download, qhov ntau thiab tsawg 443 MB, 2.8 GB thiab 3.7 GB. Tsim muaj rau i386, x86_64, ARM architectures (armhf thiab armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Xfce desktop yog muab los ntawm lub neej ntawd, tab sis KDE, GNOME, MATE, LXDE thiab Enlightenment e17 yog xaiv tau.

Kali suav nrog ib qho kev sau ntau tshaj plaws ntawm cov cuab yeej rau cov kws paub txog kev ruaj ntseg hauv computer: los ntawm cov cuab yeej rau kev sim cov ntawv thov hauv web thiab nkag mus rau cov tes hauj lwm wireless mus rau cov kev pab cuam rau kev nyeem cov ntaub ntawv los ntawm RFID ID chips. Cov khoom siv suav nrog kev sau los ntawm kev siv dag zog thiab ntau dua 300 qhov tshwj xeeb kev ntsuas kev nyab xeeb, xws li Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Tsis tas li ntawd, kev faib khoom suav nrog cov cuab yeej los txhawm rau txhawm rau txhawm rau xaiv cov passwords (Multihash CUDA Brute Force) thiab WPA yuam sij (Pyrit) los ntawm kev siv CUDA thiab AMD Stream thev naus laus zis, uas tso cai rau siv GPUs ntawm NVIDIA thiab AMD video phaib los ua. suav ua haujlwm.

Hauv qhov kev tso tawm tshiab:

  • Daim duab tshuab virtual cais tau npaj rau Hyper-V hypervisor, preconfigured siv ESM hom (Enhanced Session Mode, xRDP over HvSocket) thiab tuaj yeem ua haujlwm tam sim ntawd yam tsis muaj chaw ntxiv.
  • Lub neej ntawd tsim nrog Xfce desktop tau tsiv los ntawm PulseAudio audio server mus rau PipeWire multimedia server (GNOME tsim tau yav dhau los tsiv mus rau PipeWire).
  • Qhov kev tsim kho yooj yim nrog Xfce muaj qhov txuas ua ntej GtkHash txuas ntxiv hauv cov ntaub ntawv tus thawj tswj hwm, uas tso cai rau koj los laij cov checksums hauv cov ntaub ntawv cov khoom sib tham.
    Tso tawm Kali Linux 2023.2 Kev Tshawb Fawb Kev Ruaj Ntseg
  • GNOME-raws li ib puag ncig tau hloov kho kom tso tawm 44, uas txuas ntxiv mus rau kev tsiv teb tsaws daim ntawv thov siv GTK 4 thiab lub tsev qiv ntawv libadwaita (ntawm lwm yam, GNOME Plhaub neeg siv lub plhaub thiab Mutter composite manager tau muab txhais rau GTK4). Ib hom rau kev nthuav tawm cov ntsiab lus hauv daim phiaj ntawm cov cim tau ntxiv rau hauv cov ntawv xaiv cov lus sib tham. Ntau qhov kev hloov pauv tau ua rau tus configurator. Ib ntu rau kev tswj hwm Bluetooth tau ntxiv rau cov ntawv qhia zaub mov ceev.
    Tso tawm Kali Linux 2023.2 Kev Tshawb Fawb Kev Ruaj Ntseg
  • GNOME-raws li version ntxiv Tiling Assistant txuas ntxiv rau kev ua haujlwm nrog lub qhov rais hauv hom pobzeb.
  • Qhov kev xaiv nrog lub desktop raws li tus thawj tswj hwm lub qhov rais i3 mosaic (meta-pob kali-desktop-i3) tau raug kho dua tshiab, uas tau txais cov tsos ntawm ib puag ncig tus neeg siv tag nrho.
    Tso tawm Kali Linux 2023.2 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Icons tau hloov kho thiab daim ntawv thov zaub mov tau raug kho dua tshiab.
    Tso tawm Kali Linux 2023.2 Kev Tshawb Fawb Kev Ruaj Ntseg
  • Cov khoom siv tshiab suav nrog:
    • Cilium-cli - tswj Kubernetes pawg.
    • Cosign - tsim cov kos npe digital rau ntim.
    • Eksctl yog kab lus hais kom ua rau Amazon EKS.
    • Evilginx yog MITM kev tawm tsam lub hauv paus rau kev ntes cov ntaub ntawv pov thawj, kev sib kho cov ncuav qab zib thiab hla ob qhov kev lees paub tseeb.
    • GoPhish yog cov cuab yeej phishing.
    • Humble yog HTTP header parser.
    • Slim yog lub thawv ntim cov duab packer.
    • Syft yog SBoM (Firmware Software Bill of Materials) lub tshuab hluav taws xob uas txiav txim siab qhov sib xyaw ntawm cov khoom siv software suav nrog hauv cov duab ntim lossis tam sim no hauv cov ntaub ntawv kaw lus.
    • Terraform yog ib qho kev tswj hwm kev lag luam platform.
    • Tetragon yog eBPF raws li kev ntsuas ntsuas.
    • TheHive yog ib qho kev nkag teb chaws lub platform.
    • Trivy yog cov cuab yeej siv los nrhiav qhov tsis zoo thiab teeb meem teeb tsa hauv cov thawv ntim khoom, chaw cia khoom, thiab huab ib puag ncig.
    • Wsgidav yog WebDAV server uas siv WSGI.
  • Ib puag ncig rau cov khoom siv txawb raws li Android platform, NetHunter, tau hloov kho, nrog rau kev xaiv cov cuab yeej rau kev sim cov tshuab rau qhov tsis zoo. Siv NetHunter, nws tuaj yeem tshawb xyuas qhov kev siv ntawm kev tawm tsam tshwj xeeb rau cov khoom siv mobile, piv txwv li, los ntawm kev ua haujlwm ntawm USB li (BadUSB thiab HID Keyboard - emulation ntawm USB network adapter uas tuaj yeem siv rau MITM tawm tsam, lossis ib qho USB keyboard uas ua cov cim hloov pauv) thiab tsim cov ntsiab lus nkag mus rau dummy (MANA Evil Access Point). NetHunter tau teeb tsa rau hauv tus qauv ib puag ncig ntawm Android platform hauv daim duab chroot, uas khiav ib qho tshwj xeeb hloov kho version ntawm Kali Linux.

Tau qhov twg los: opennet.ru

Ntxiv ib saib