ืฉื—ืจื•ืจ ืขืจื›ืช ื”ืคืฆื” ืœืžื—ืงืจ ืื‘ื˜ื—ื” Kali Linux 2021.1

ืฉื•ื—ืจืจื” ืขืจื›ืช ื”ื”ืคืฆื” Kali Linux 2021.1, ื”ืžื™ื•ืขื“ืช ืœื‘ื“ื™ืงืช ืžืขืจื›ื•ืช ืœืื™ืชื•ืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื”, ื‘ื™ืฆื•ืข ื‘ื™ืงื•ืจื•ืช, ื ื™ืชื•ื— ืฉืืจื™ื•ืช ืžื™ื“ืข ื•ื–ื™ื”ื•ื™ ื”ื”ืฉืœื›ื•ืช ืฉืœ ื”ืชืงืคื•ืช ืฉืœ ืคื•ืœืฉื™ื. ื›ืœ ื”ืคื™ืชื•ื—ื™ื ื”ืžืงื•ืจื™ื™ื ืฉื ื•ืฆืจื• ื›ื—ืœืง ืžื”ื”ืคืฆื” ืžื•ืคืฆื™ื ืชื—ืช ืจื™ืฉื™ื•ืŸ GPL ื•ื–ืžื™ื ื™ื ื“ืจืš ืžืื’ืจ Git ื”ืฆื™ื‘ื•ืจื™. ืžืกืคืจ ื’ืจืกืื•ืช ืฉืœ ืชืžื•ื ื•ืช iso ื”ื•ื›ื ื• ืœื”ื•ืจื“ื”, ื‘ื’ื“ืœื™ื 380 ืžื’ื”-ื‘ื™ื™ื˜, 3.4 ื’'ื™ื’ื”-ื‘ื™ื™ื˜ ื•-4 ื’'ื™ื’ื”-ื‘ื™ื™ื˜. Builds ื–ืžื™ื ื™ื ืขื‘ื•ืจ ืืจื›ื™ื˜ืงื˜ื•ืจื•ืช x86, x86_64, ARM (armhf ื•-armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). ืฉื•ืœื—ืŸ ื”ืขื‘ื•ื“ื” ืฉืœ Xfce ืžื•ืฆืข ื›ื‘ืจื™ืจืช ืžื—ื“ืœ, ืื‘ืœ KDE, GNOME, MATE, LXDE ื•-Enlightenment e17 ื ืชืžื›ื™ื ื‘ืื•ืคืŸ ืื•ืคืฆื™ื•ื ืœื™.

Kali ื›ื•ืœืœืช ืืช ืื—ื“ ืžืื•ืกืคื™ื ื”ืžืงื™ืคื™ื ื‘ื™ื•ืชืจ ืฉืœ ื›ืœื™ื ืขื‘ื•ืจ ืื ืฉื™ ืื‘ื˜ื—ืช ืžื—ืฉื‘ื™ื, ื”ื—ืœ ืžื‘ื“ื™ืงืช ื™ื™ืฉื•ืžื™ ืื™ื ื˜ืจื ื˜ ื•ื‘ื“ื™ืงืช ื—ื“ื™ืจื” ืœืจืฉืช ืืœื—ื•ื˜ื™ืช ื•ืขื“ ืœืงื•ืจื RFID. ื”ืขืจื›ื” ื›ื•ืœืœืช ืื•ืกืฃ ืฉืœ ืžืขืœืœื™ื ื•ืœืžืขืœื” ืž-300 ื›ืœื™ ืื‘ื˜ื—ื” ืžื™ื•ื—ื“ื™ื ื›ื’ื•ืŸ Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. ื‘ื ื•ืกืฃ, ืขืจื›ืช ื”ื”ืคืฆื” ื›ื•ืœืœืช ื›ืœื™ื ืœื”ืืฆืช ื ื™ื—ื•ืฉ ืกื™ืกืžืื•ืช (Multihash CUDA Brute Forcer) ื•ืžืคืชื—ื•ืช WPA (Pyrit) ื‘ืืžืฆืขื•ืช ืฉื™ืžื•ืฉ ื‘ื˜ื›ื ื•ืœื•ื’ื™ื•ืช CUDA ื•-AMD Stream, ื”ืžืืคืฉืจื•ืช ืฉื™ืžื•ืฉ ื‘-GPU ืžื›ืจื˜ื™ืกื™ ืžืกืš NVIDIA ื•-AMD ืœื‘ื™ืฆื•ืข ืคืขื•ืœื•ืช ื—ื™ืฉื•ื‘ื™ื•ืช.

ื‘ืžื”ื“ื•ืจื” ื”ื—ื“ืฉื”:

  • ื’ืจืกืื•ืช ืฉื•ืœื—ืŸ ื”ืขื‘ื•ื“ื” Xfce 4.16 ื•-KDE Plasma 5.20 ืขื•ื“ื›ื ื•. ืขืจื›ืช ื”ื ื•ืฉื GTK3 ื”ืžืฉืžืฉืช ื‘-Xfce ืขื•ื“ื›ื ื”.
    ืฉื—ืจื•ืจ ืขืจื›ืช ื”ืคืฆื” ืœืžื—ืงืจ ืื‘ื˜ื—ื” Kali Linux 2021.1
  • ื”ืขื™ืฆื•ื‘ ืฉืœ ืืžื•ืœื˜ื•ืจื™ื ืžืกื•ืฃ xfce4-terminal, tilix, terminator, konsole, qterminal ื•-mate-terminal ื”ื•ื‘ื ืœืกื’ื ื•ืŸ ื ืคื•ืฅ. ื”ื’ื•ืคืŸ ื”ืžืฉืžืฉ ื‘ืžืกื•ืคื™ื ืขื•ื“ื›ืŸ.
    ืฉื—ืจื•ืจ ืขืจื›ืช ื”ืคืฆื” ืœืžื—ืงืจ ืื‘ื˜ื—ื” Kali Linux 2021.1
  • ื ื•ืกืฃ ืžื˜ืคืœ ืฉืœื ื ืžืฆื ื‘ืคืงื•ื“ื”, ื”ืžืกืคืง ืจืžื– ืื ื ืขืฉื” ื ื™ืกื™ื•ืŸ ืœื”ืคืขื™ืœ ืชื•ื›ื ื™ืช ืฉืื™ื ื” ื‘ืžืขืจื›ืช. ืชื•ืžืš ื‘ื“ื™ื•ื•ื— ืขืœ ืฉื’ื™ืื•ืช ื”ืงืœื“ื” ื‘ืขืช ื”ื–ื ืช ืคืงื•ื“ื•ืช ืงื™ื™ืžื•ืช ื•ื ื™ืกื™ื•ื ื•ืช ืœื”ืคืขื™ืœ ืคืงื•ื“ื•ืช ืฉืื™ื ืŸ ืงื™ื™ืžื•ืช ื‘ืžืขืจื›ืช, ืืš ื–ืžื™ื ื•ืช ื‘ืžืื’ืจ ื”ื—ื‘ื™ืœื•ืช.
  • ื ื•ืกืคื• ื›ืœื™ ืขื–ืจ ื—ื“ืฉื™ื:
    • Airgeddon - ื‘ื™ืงื•ืจืช ืจืฉืช ืืœื—ื•ื˜ื™ืช
    • AltDNS - ื‘ื•ื“ืง ื•ืจื™ืืฆื™ื•ืช ืฉืœ ืชืช-ื“ื•ืžื™ื™ืŸ
    • Arjun - ืžื’ื“ื™ืจ ืชืžื™ื›ื” ื‘ืคืจืžื˜ืจื™ HTTP
    • ืื–ืžืœ - ืžื ื”ืจืช TCP/UDP ืžื”ื™ืจื” ืขืœ HTTP
    • DNSGen - ื™ื•ืฆืจ ืฉื™ืœื•ื‘ ืฉืœ ืฉืžื•ืช ืžืชื—ื ืขืœ ืกืžืš ื ืชื•ื ื™ ืงืœื˜
    • DumpsterDiver - ืžื–ื”ื” ื ื•ื›ื—ื•ืช ืฉืœ ืžื™ื“ืข ื ืกืชืจ ื‘ืกื•ื’ื™ ืงื‘ืฆื™ื ืฉื•ื ื™ื
    • GetAllUrls - ืžืื—ื–ืจ ื›ืชื•ื‘ื•ืช ืืชืจื™ื ื™ื“ื•ืขื•ืช ืž- AlienVault Open Threat Exchange, Wayback Machine ื•-Common Crawl
    • GitLeaks - ืžื—ืคืฉ ืžืคืชื—ื•ืช ื•ืกื™ืกืžืื•ืช ื‘ืžืื’ืจื™ Git
    • HTTProbe - ื‘ื•ื“ืง ืืช ื ื•ื›ื—ื•ืชื ืฉืœ ืฉืจืชื™ HTTP ืขื‘ื•ืจ ืจืฉื™ืžื” ืžื•ื’ื“ืจืช ืฉืœ ื“ื•ืžื™ื™ื ื™ื
    • MassDNS - ืคื•ืชืจ ืžืกืคืจ ืจื‘ ืฉืœ ืจืฉื•ืžื•ืช DNS ื‘ืžืฆื‘ ืืฆื•ื•ื”
    • PSKracker - ืžื™ื™ืฆืจ ืžืคืชื—ื•ืช ื•ืกื™ืกืžืื•ืช ืกื˜ื ื“ืจื˜ื™ื™ื ืขื‘ื•ืจ WPA/WPS
    • WordlistRaider - ืžื—ืœืฅ ืชืช-ืงื‘ื•ืฆื” ืฉืœ ืžื™ืœื™ื ืžืจืฉื™ืžื•ืช ืกื™ืกืžืื•ืช
  • Kali ARM ืžื•ืกื™ืคื” ืชืžื™ื›ื” ื‘-WiFi ืœ-Raspberry Pi 400 ื•ืชืžื™ื›ื” ืจืืฉื•ื ื™ืช ืœื”ืคืขืœื” ื‘ืืžืฆืขื•ืช ืžืขืจื›ืช ื”ื•ื•ื™ืจื˜ื•ืืœื™ื–ืฆื™ื” Parallels ืขืœ ื—ื•ืžืจืช ืืคืœ ืขื ืฉื‘ื‘ M1 ื”ื—ื“ืฉ.

ื‘ืžืงื‘ื™ืœ ื”ื•ื›ื ื” ืฉื—ืจื•ืจ NetHunter 2021.1, ืกื‘ื™ื‘ื” ืœืžื›ืฉื™ืจื™ื ื ื™ื™ื“ื™ื ื”ืžื‘ื•ืกืกืช ืขืœ ืคืœื˜ืคื•ืจืžืช ืื ื“ืจื•ืื™ื“ ืขื ืžื‘ื—ืจ ื›ืœื™ื ืœื‘ื“ื™ืงืช ืžืขืจื›ื•ืช ืœืื™ืชื•ืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื”. ื‘ืืžืฆืขื•ืช NetHunter ื ื™ืชืŸ ืœื‘ื“ื•ืง ื™ื™ืฉื•ื ื”ืชืงืคื•ืช ืกืคืฆื™ืคื™ื•ืช ืœืžื›ืฉื™ืจื™ื ื ื™ื™ื“ื™ื, ืœืžืฉืœ, ื‘ืืžืฆืขื•ืช ืืžื•ืœืฆื™ื” ืฉืœ ืคืขื•ืœืช ื”ืชืงื ื™ USB (BadUSB ื•-HID Keyboard - ืืžื•ืœืฆื™ื” ืฉืœ ืžืชืื ืจืฉืช USB ืฉื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื• ืœืžืชืงืคื•ืช MITM, ืื• ื. ืžืงืœื“ืช USB ื”ืžื‘ืฆืขืช ื”ื—ืœืคืช ืชื•ื•ื™ื) ื•ื™ืฆื™ืจืช ื ืงื•ื“ื•ืช ื’ื™ืฉื” ื“ืžื” (MANA Evil Access Point). NetHunter ืžื•ืชืงืŸ ื‘ืกื‘ื™ื‘ื” ื”ืกื˜ื ื“ืจื˜ื™ืช ืฉืœ ืคืœื˜ืคื•ืจืžืช ื”ืื ื“ืจื•ืื™ื“ ื‘ืฆื•ืจื” ืฉืœ ืชืžื•ื ืช chroot, ื”ืžืจื™ืฅ ื’ืจืกื” ืžื•ืชืืžืช ื‘ืžื™ื•ื—ื“ ืฉืœ Kali Linux. ื”ื’ืจืกื” ื”ื—ื“ืฉื” ืžืขื“ื›ื ืช ืืช ื”ื—ื‘ื™ืœื•ืช BusyBox 1.32 ื•-Rucky 2.1 (ื›ืœื™ ืœื‘ื™ืฆื•ืข ื”ืชืงืคื•ืช ื‘ืืžืฆืขื•ืช ื”ืชืงื ื™ USB), ื•ืžื•ืกื™ืคื” ืžืกืš ืืชื—ื•ืœ ื—ื“ืฉ.

ืฉื—ืจื•ืจ ืขืจื›ืช ื”ืคืฆื” ืœืžื—ืงืจ ืื‘ื˜ื—ื” Kali Linux 2021.1


ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”