Mwepụta nke nkesa Parrot 5.0 yana nhọrọ nke mmemme ịlele nchekwa

Ntọhapụ nke nkesa Parrot 5.0 dị, dabere na ngwugwu ngwugwu Debian 11 yana gụnyere nhọrọ ngwaọrụ maka ịlele nchekwa nke sistemu, na-eme nyocha nyocha na ntụgharị injin. A na-enye ọtụtụ onyonyo iso nwere gburugburu MATE maka nbudata, ezubere maka iji ya kwa ụbọchị, nnwale nchekwa, ntinye na bọọdụ Raspberry Pi 4 yana imepụta nrụnye pụrụ iche, dịka ọmụmaatụ, maka iji na gburugburu igwe ojii.

A na-edobe nkesa Parrot dị ka ebe a na-ebugharị ụlọ nyocha maka ndị ọkachamara nchekwa na ndị ọkà mmụta sayensị maka nyocha, nke na-elekwasị anya na ngwaọrụ maka nyocha sistemu igwe ojii na ngwaọrụ ịntanetị nke ihe. Ihe mejupụtara ahụ gụnyekwara ngwa ọrụ cryptographic na mmemme maka ịnye ohere na netwọkụ ahụ, gụnyere TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt na luks.

Na mwepụta ọhụrụ:

  • Emeela mgbanwe iji ngwungwu sitere na ngalaba kwụsiri ike nke Debian 11, kama isi ngwungwu Debian Testing ejiri na mbụ.
  • Emelitere kernel Linux ka ọ bụrụ ụdị 5.16 (site na 5.10).
  • Akwụsịla nguzobe nke mgbakọ nwere kọmpụta KDE na Xfce; ebe a na-ese foto ka ejirila desktọpụ MATE kwadoro ugbu a.
  • A na-atụpụta mgbakọ nnwale maka bọọdụ Raspberry Pi.
  • E tinyela ngwa ọhụrụ iji lelee nchekwa nke sistemu: Pocsuite3, Ivy-optiv, Python3-pcodedmp, Mimipenguin, Ffuf, Oletools, findmyhash 2.0, Dirsearch, Pyinstxtractor.

isi: opennet.ru

Tinye a comment