Mwepụta nke nkesa Parrot 4.8 yana nhọrọ nke mmemme ịlele nchekwa

Dị ntọhapụ nkesa Icheku 4.8, dabere na ntọala ngwugwu Debian Testing na gụnyere nhọrọ nke ngwaọrụ maka ịlele nchekwa nke sistemụ, na-eme nyocha nyocha na ntụgharị injin. Maka nbudata tụrụ aro nhọrọ atọ maka onyonyo iso: yana gburugburu MATE (4 GB zuru oke ma belata 1.8 GB) yana yana desktọpụ KDE (1.9 GB).

A na-edobe nkesa Parrot dị ka ebe a na-ebugharị ụlọ nyocha maka ndị ọkachamara nchekwa na ndị ọkà mmụta sayensị maka nyocha, nke na-elekwasị anya na ngwaọrụ maka nyocha sistemu igwe ojii na ngwaọrụ ịntanetị nke ihe. Ihe mejupụtara ahụ gụnyekwara ngwa ọrụ cryptographic na mmemme maka ịnye ohere na netwọkụ ahụ, gụnyere TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt na luks.

Emekọrịtara mwepụta ọhụrụ a na nchekwa data ngwugwu Debian dịka nke Maachị 2020. Ụdị ngwugwu emelitere nwere Linux kernel 5.4, MATE desktọọpụ 1.24,
anonsurf,
ụgbọ elu 1.6,
airgeddon 10.01,
anụ ehi 0.5.0,
afọ 2020.1,
vscodium 1.43,
libreoffice 6.4, metasploit 5.0.74,
nodejs 10.17,
postgresql 11
radara2 4.2,
radare-cutter 1.10, weevely 4.0 na
mmanya 5.0.

Mwepụta nke nkesa Parrot 4.8 yana nhọrọ nke mmemme ịlele nchekwa

isi: opennet.ru

Tinye a comment