Ewepụtara nkesa nyocha nchekwa Kali Linux 2022.2

Ewepụtala ngwa nkesa Kali Linux 2022.2, emebere maka sistemu nnwale maka adịghị ike, ime nyocha, nyocha ozi fọdụrụ na ịchọpụta nsonaazụ nke mwakpo sitere na ndị omempụ. A na-ekesa mmepe niile emepụtara n'ime ngwa nkesa n'okpuru ikike GPL ma dị site na ebe nchekwa Git ọha. A kwadowo ọtụtụ ụdị onyonyo iso maka nbudata, nha 471 MB, 2.8 GB, 3.5 GB na 9.4 GB. Ihe owuwu dị maka i386, x86_64, ARM architectures (armhf na armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). A na-enye desktọpụ Xfce na ndabara, mana KDE, GNOME, MATE, LXDE na Enlightenment e17 na-akwado nhọrọ.

Kali na-agụnye otu n'ime mkpokọta ngwaọrụ maka ndị ọkachamara nchekwa kọmputa: site na ngwaọrụ maka ịnwale ngwa weebụ yana ịbanye na netwọk ikuku gaa na mmemme maka ịgụ data sitere na ibe njirimara RFID. Ngwa ahụ gụnyere nchịkọta nrigbu yana ihe karịrị 300 ọrụ nnwale pụrụ iche, dị ka Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Na mgbakwunye, nkesa na-agụnye ngwá ọrụ iji mee ka nhọrọ nke okwuntughe dị ngwa (Multihash CUDA Brute Forcer) na igodo WPA (Pyrit) site na iji teknụzụ CUDA na AMD Stream, nke na-enye ohere iji GPU nke NVIDIA na kaadị vidiyo AMD rụọ ọrụ. arụmọrụ kọmputa.

Na mwepụta ọhụrụ:

  • Emelitere gburugburu onye ọrụ GNOME ka ọ wepụta 42. Emeela ka mwepụta ọhụrụ nke dash-to-dock panel. Ìhè na gburugburu gbara ọchịchịrị emelitere.
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2022.2
  • Emelitela desktọpụ Plasma KDE ka ọ bụrụ ụdị 5.24.
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2022.2
  • Utility Xfce Tweaks na-enye ikike iji mee ka panel ọhụrụ dị mfe maka ngwaọrụ ARM, nke, n'adịghị ka panel Xfce ọkọlọtọ, dabara na obere ihuenyo dị ala (dịka ọmụmaatụ, 800x480).
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2022.2
  • E tinyela akara ngosi ọhụrụ maka mmemme ọjọọ-winrm na bloodhound, na akara ngosi maka nmap, ffuf na edb-debugger emelitere. KDE na GNOME na-enye akara ngosi nke ha maka ngwa GUI pụrụ iche.
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2022.2
  • Akwanyere na-akpaka idegharị faịlụ nhazi isi site na /etc/skel ndekọ gaa na ndekọ ụlọ, mana na-enweghị dochie faịlụ ndị dị adị.
  • Agbasawanyela ikike ejikọtara na ịrụ ọrụ na njikwa. Ihe ngwugwu ndị a gụnyere bụ python3-pip na python3-virtualenv. Agbanwewo ntakịrị ihe na-egosipụta syntax maka zsh. Agbakwunyere mmecha akpaaka nke nhọrọ maka John The Ripper. Ngosipụta ụdị faịlụ etinyere na ngwugwu akụrụngwa (ndepụta okwu, windo-akụrụngwa, powersploit).
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2022.2
  • Ngwa agbakwunyere maka iji snapshots rụọ ọrụ na sistemụ faịlụ Btrfs. Ọ ga-ekwe omume ịmepụta snapshots buut, nyochaa ọdịiche dị n'etiti snapshots, lelee ọdịnaya nke snapshots, wee mepụta snapshots na-akpaghị aka.
  • Ngwa ọhụrụ agbakwunyere:
    • BruteShark bụ mmemme maka inyocha okporo ụzọ netwọkụ yana igosipụta data nwere mmetụta dị ka okwuntughe.
    • Ajọ-WinRM - WinRM shei.
    • Hakrawler bụ bot ọchụchọ maka ịchọpụta ebe ntinye na akụrụngwa.
    • Httpx bụ ngwa ọrụ HTTP.
    • LAPSDumper - na-echekwa okwuntughe LAPS (Ngwọta Okwuntughe nchịkwa mpaghara).
    • PhpSploit bụ usoro maka ịhazi nbanye dịpụrụ adịpụ.
    • PEDump - na-emepụta mkpofu nke faịlụ Win32 nwere ike ime ya.
    • SentryPeer bụ mmanụ aṅụ maka VoIP.
    • Sparrow-wifi bụ ihe nyocha Wi-Fi.
    • wifipumpkin3 bụ usoro maka ịmepụta ebe ịnweta dummy.
  • Emelitere Win-Kex wuo (Windows + Kali Desktop Experience), emebere ka ọ na-agba ọsọ na Windows na gburugburu WSL2 (Windows Subsystem maka Linux). Enyere ikike iji sudo mee ngwa GUI nwere ikike mgbọrọgwụ.
  • N'otu oge ahụ, a kwadoro ntọhapụ nke NetHunter 2022.2, gburugburu maka ngwaọrụ mkpanaka dabere na ikpo okwu gam akporo nke nwere nhọrọ nke ngwaọrụ maka usoro nyocha maka adịghị ike. N'iji NetHunter, ọ ga-ekwe omume ịlele mmejuputa mwakpo nke kpọmkwem maka ngwaọrụ mkpanaka, dịka ọmụmaatụ, site na iṅomi ọrụ nke ngwaọrụ USB (BadUSB na HID Keyboard - iṅomi ihe nkwụnye netwọk USB nke enwere ike iji maka mwakpo MITM, ma ọ bụ Ahụigodo USB nke na-arụ ngbanwe agwa) yana imepụta ebe nnweta dummy (MANA Evil Access Point). Awụnyere NetHunter na gburugburu ọkọlọtọ nke ikpo okwu gam akporo n'ụdị onyonyo chroot, nke na-eme ụdị Kali Linux emegharịrị pụrụ iche. Ụdị ọhụrụ a na-enye taabụ WPS Attacks ọhụrụ, nke na-enye gị ohere iji edemede OneShot mee mwakpo dị iche iche na WPS.
    Ewepụtara nkesa nyocha nchekwa Kali Linux 2022.2

isi: opennet.ru

Tinye a comment