Ewepụtara nkesa nyocha nchekwa Kali Linux 2021.4

E wepụtala ngwa nkesa Kali Linux 2021.4, emebere maka sistemụ nnwale maka adịghị ike, na-eme nyocha, nyocha ozi fọdụrụ na ịchọpụta nsonaazụ nke mwakpo sitere na ndị omempụ. A na-ekesa mmepe niile emepụtara n'ime ngwa nkesa n'okpuru ikike GPL ma dị site na ebe nchekwa Git ọha. A kwadowo ọtụtụ ụdị onyonyo iso maka nbudata, nha 466 MB, 3.1 GB na 3.7 GB. Ihe owuwu dị maka i386, x86_64, ARM architectures (armhf na armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). A na-enye desktọpụ Xfce na ndabara, mana KDE, GNOME, MATE, LXDE na Enlightenment e17 na-akwado nhọrọ.

Kali na-agụnye otu n'ime mkpokọta ngwaọrụ maka ndị ọkachamara nchekwa kọmputa: site na ngwaọrụ maka ịnwale ngwa weebụ yana ịbanye na netwọk ikuku gaa na mmemme maka ịgụ data sitere na ibe njirimara RFID. Ngwa ahụ gụnyere nchịkọta nrigbu yana ihe karịrị 300 ọrụ nnwale pụrụ iche, dị ka Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Na mgbakwunye, nkesa na-agụnye ngwá ọrụ iji mee ka nhọrọ nke okwuntughe dị ngwa (Multihash CUDA Brute Forcer) na igodo WPA (Pyrit) site na iji teknụzụ CUDA na AMD Stream, nke na-enye ohere iji GPU nke NVIDIA na kaadị vidiyo AMD rụọ ọrụ. arụmọrụ kọmputa.

Na mwepụta ọhụrụ:

  • Emezigharịrị onye ahịa Samba ka ọ dabara na ihe nkesa Samba ọ bụla, n'agbanyeghị nhọrọ protocol ahọpụtara na sava ahụ, na-eme ka ọ dị mfe ịchọpụta sava Samba adịghị ike na netwọkụ. Enwere ike ịgbanwe ọnọdụ ndakọrịta site na iji ike-tweaks.
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2021.4
  • Na kali-tweaks, na ntọala mirror, ọ ga-ekwe omume ịme ngwa ngwa nnyefe nke mmelite site na iji netwọk nnyefe ọdịnaya CloudFlare.
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2021.4
  • Ngwa Kaboxer agbakwunyela nkwado maka ịgbanwe gburugburu na akara ngosi, gụnyere ikike iji isiokwu gbara ọchịchịrị.
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2021.4
  • Ngwa ọhụrụ agbakwunyere:
    • Dufflebag - chọọ ozi nzuzo na akụkụ EBS;
    • Maryam bụ usoro OSINT mepere emepe;
    • Aha-Nke-Hash - nkọwa nke ụdị hash;
    • Proxmark3 - mwakpo na mkpado RFID site na iji ngwaọrụ Proxmark3;
    • Reverse Proxy Grapher - wulite eserese nke data na-aga site na proxy ntụgharị;
    • S3Scanner - na-enyocha gburugburu S3 na-enweghị nchebe ma gosipụta ọdịnaya ha;
    • Spraykatz - wepụta nzere site na sistemụ Windows yana gburugburu ndekọ ndekọ ọrụ;
    • truffleHog - nyocha nke data nzuzo na Git repositories;
    • Web nke ntụkwasị obi grapher (wotmate) - mmejuputa atumatu nke PGP pathfinder.
  • Emelitela ụdị nke Xfce, GNOME 41 na KDE Plasma 5.23 desktọpụ, na imewe nke bọtịnụ njikwa windo ejikọtala na kọmpụta dị iche iche.
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2021.4
  • Na Xfce, a na-ahazi nhazi nke ihe ndị dị na panel iji chekwaa oghere ihuenyo kwụ ọtọ. Agbakwunyela wijetị maka ileba anya ibu CPU na igosipụta paramita VPN na panel. Onye njikwa ọrụ nwere ọnọdụ kọmpat karịa nke na-egosipụta naanị akara ngosi ngwa. Mgbe ị na-achọgharị ọdịnaya nke desktọpụ mebere, naanị bọtịnụ ka a na-egosipụta kama thumbnails.
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2021.4
  • Nkwado emelitere maka sistemụ Apple dabere na mgbawa M1 ARM.
  • Na mbipụta maka sistemu ARM, na ndabara ext4 FS na-enyere aka maka nkebi mgbọrọgwụ (kama ext3), agbakwunyere nkwado maka osisi Raspberry Pi Zero 2 W, agbakwunyere ikike ịbugharị site na USB mbanye maka Raspberry. E tinyela bọọdụ Pi, yana ikike imechi ihe nrụpụta na 2GHz maka laptọọpụ Pinebook Pro.
  • N'otu oge ahụ, akwadola ntọhapụ nke NetHunter 2021.4, gburugburu maka ngwaọrụ mkpanaka dabere na ikpo okwu gam akporo nwere nhọrọ ngwaọrụ maka sistemụ nnwale maka adịghị ike. N'iji NetHunter, ọ ga-ekwe omume ịlele mmejuputa mwakpo nke kpọmkwem maka ngwaọrụ mkpanaka, dịka ọmụmaatụ, site na iṅomi ọrụ nke ngwaọrụ USB (BadUSB na HID Keyboard - iṅomi ihe nkwụnye netwọk USB nke enwere ike iji mee ihe maka mwakpo MITM, ma ọ bụ Ahụigodo USB nke na-arụ ngbanwe agwa) yana imepụta ebe nnweta dummy (MANA Evil Access Point). Awụnyere NetHunter na gburugburu ọkọlọtọ nke ikpo okwu gam akporo n'ụdị onyonyo chroot, nke na-eme ụdị Kali Linux emegharịrị pụrụ iche. Ụdị ọhụrụ a na-agbakwunye Social-Engineer Toolkit na Spear Phishing Email Attack modul.

isi: opennet.ru

Tinye a comment