Mwepụta nke ngwa nkesa maka nyocha nchekwa Kali Linux 2021.3

E wepụtala ngwa nkesa Kali Linux 2021.3, emebere maka sistemụ nnwale maka adịghị ike, na-eme nyocha, nyochaa ozi fọdụrụ na ịchọpụta nsonaazụ nke mwakpo sitere na ndị omempụ. A na-ekesa mmepe niile emepụtara n'ime ngwa nkesa n'okpuru ikike GPL ma dị site na ebe nchekwa Git ọha. A kwadowo ọtụtụ ụdị onyonyo iso maka nbudata, nha 380 MB, 3.8 GB na 4.6 GB. Ihe owuwu dị maka x86, x86_64, ARM architectures (armhf na armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). A na-enye desktọpụ Xfce na ndabara, mana KDE, GNOME, MATE, LXDE na Enlightenment e17 na-akwado nhọrọ.

Kali na-agụnye otu n'ime mkpokọta ngwaọrụ maka ndị ọkachamara nchekwa kọmputa: site na ngwaọrụ maka ịnwale ngwa weebụ yana ịbanye na netwọk ikuku gaa na mmemme maka ịgụ data sitere na ibe njirimara RFID. Ngwa ahụ gụnyere nchịkọta nrigbu yana ihe karịrị 300 ọrụ nnwale pụrụ iche, dị ka Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Na mgbakwunye, nkesa na-agụnye ngwá ọrụ iji mee ka nhọrọ nke okwuntughe dị ngwa (Multihash CUDA Brute Forcer) na igodo WPA (Pyrit) site na iji teknụzụ CUDA na AMD Stream, nke na-enye ohere iji GPU nke NVIDIA na kaadị vidiyo AMD rụọ ọrụ. arụmọrụ kọmputa.

Na mwepụta ọhụrụ:

  • Agbanweela ntọala OpenSSL iji nweta ndakọrịta kachasị elu, gụnyere nkwado nloghachi maka usoro ihe nketa na algọridim na ndabara, gụnyere TLS 1.0 na TLS 1.1. Iji gbanyụọ algọridim emechiela, ị nwere ike iji kali-tweaks (Hardening/Security Security).
  • Ewepụtala ngalaba Kali-Tools na webụsaịtị ọrụ yana nhọrọ nke ozi gbasara akụrụngwa dị.
  • A na-emeziwanye ọrụ nke nnọkọ Live n'okpuru njikwa virtualization VMware, VirtualBox, Hyper-V na QEMU + Spice, dịka ọmụmaatụ, ike iji otu clipboard nwere usoro nnabata na nkwado maka ịdọrọ & dobe interface nwere. agbakwunyere. Enwere ike ịgbanwe ntọala ndị akọwapụtara maka sistemụ arụmọrụ ọ bụla site na iji uru kali-tweaks (ngalaba Virtualization).
  • Ngwa ọhụrụ agbakwunyere:
    • Berate_ap - ịmepụta ebe ịnweta ikuku ikuku.
    • CALDERA bụ emulator nke ọrụ mwakpo.
    • EAPHammer - na-eji WPA2-Enterprise na-ebuso netwọk Wi-Fi ọgụ.
    • HostHunter - na-achọpụta ndị ọbịa nọ n'ọrụ na netwọkụ.
    • RouterKeygenPC - imepụta igodo maka Wi-Fi WPA/WEP.
    • Subjack - na-ejide subdomains.
    • WPA_Sycophant bụ mmejuputa onye ahịa maka ime mwakpo EAP Relay.
  • Emelitela desktọpụ KDE ka ọ hapụ 5.21.
  • Nkwado emelitere maka Raspberry Pi, Pinebook Pro na ngwaọrụ ARM dị iche iche.
  • A kwadoro TicHunter Pro - ụdị NetHunter maka smartwatch TicWatch Pro. NetHunter na-enye gburugburu maka ngwaọrụ mkpanaka dabere na ikpo okwu gam akporo yana nhọrọ ngwaọrụ maka sistemụ nnwale maka adịghị ike. N'iji NetHunter, ọ ga-ekwe omume ịlele mmejuputa mwakpo nke kpọmkwem maka ngwaọrụ mkpanaka, dịka ọmụmaatụ, site na iṅomi ọrụ nke ngwaọrụ USB (BadUSB na HID Keyboard - iṅomi ihe nkwụnye netwọk USB nke enwere ike iji maka mwakpo MITM, ma ọ bụ Ahụigodo USB nke na-arụ ngbanwe agwa) yana imepụta ebe ịnweta dummy (MANA Evil Access Point). Awụnyere NetHunter na gburugburu ọkọlọtọ nke ikpo okwu gam akporo n'ụdị onyonyo chroot, nke na-eme ụdị Kali Linux emegharịrị pụrụ iche.

isi: opennet.ru

Tinye a comment