Kali Linux 2021.4 Security Research Distribution Yatulutsidwa

Kutulutsidwa kwa zida zogawa za Kali Linux 2021.4 kwatulutsidwa, zopangidwira kuyesa machitidwe omwe ali pachiwopsezo, kuchita zowunikira, kusanthula zidziwitso zotsalira ndikuzindikira zotsatira za kuwukira kwa omwe alowa. Zosintha zonse zoyambirira zomwe zidapangidwa mkati mwa zida zogawa zimagawidwa pansi pa layisensi ya GPL ndipo zimapezeka kudzera m'malo osungira anthu a Git. Mitundu ingapo ya zithunzi za iso zakonzedwa kuti zitsitsidwe, kukula kwa 466 MB, 3.1 GB ndi 3.7 GB. Zomanga zilipo za i386, x86_64, zomanga za ARM (armhf ndi armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Desktop ya Xfce imaperekedwa mwachisawawa, koma KDE, GNOME, MATE, LXDE ndi Enlightenment e17 ndizothandizira.

Kali imaphatikizanso zida zambiri za akatswiri achitetezo apakompyuta: kuchokera pazida zoyesera mawebusayiti ndi kulowa pamanetiweki opanda zingwe mpaka mapulogalamu owerengera deta kuchokera ku tchipisi ta RFID. Zidazi zikuphatikiza zinthu zambiri zomwe zachitika komanso zida zopitilira 300 zoyesera chitetezo, monga Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Komanso, kugawa zikuphatikizapo zida kufulumizitsa kusankha mapasiwedi (Multihash CUDA Brute Forcer) ndi WPA makiyi (Pyrit) pogwiritsa ntchito CUDA ndi AMD Stream matekinoloje, amene amalola kugwiritsa ntchito GPUs wa NVIDIA ndi AMD makadi kanema kuchita. ntchito zamakompyuta.

M'kutulutsa kwatsopano:

  • Makasitomala a Samba adasinthidwanso kuti agwirizane ndi seva iliyonse ya Samba, mosasamala kanthu za njira ya protocol yosankhidwa pa seva, zomwe zimapangitsa kuti zikhale zosavuta kuzindikira ma seva a Samba omwe ali pachiwopsezo pamaneti. Njira yofananira imatha kusinthidwa pogwiritsa ntchito kali-tweaks utility.
    Kali Linux 2021.4 Security Research Distribution Yatulutsidwa
  • Mu kali-tweaks, mu makonzedwe a galasi, ndizotheka kufulumizitsa kutumiza zosintha pogwiritsa ntchito CloudFlare content delivery network.
    Kali Linux 2021.4 Security Research Distribution Yatulutsidwa
  • Zida za Kaboxer zawonjezera chithandizo chosinthira mitu ndi zithunzi, kuphatikiza kugwiritsa ntchito mutu wakuda.
    Kali Linux 2021.4 Security Research Distribution Yatulutsidwa
  • Zida zatsopano zawonjezeredwa:
    • Dufflebag - fufuzani zachinsinsi mu magawo a EBS;
    • Maryam ndi dongosolo lotseguka la OSINT;
    • Dzina-That-Hash - tanthauzo la mtundu wa hashi;
    • Proxmark3 - kuwukira kwa ma tag a RFID pogwiritsa ntchito zida za Proxmark3;
    • Reverse Proxy Grapher - kupanga chithunzi cha data kumayenda kudzera pa proxy yobwerera;
    • S3Scanner - imayang'ana malo osatetezedwa a S3 ndikuwonetsa zomwe zili;
    • Spraykatz - chotsani zidziwitso kuchokera ku machitidwe a Windows ndi malo ozikidwa pa Active Directory;
    • truffleHog - kusanthula kwachinsinsi mu nkhokwe za Git;
    • Webusaiti ya trust grapher (wotmate) - kukhazikitsa PGP pathfinder.
  • Mitundu ya Xfce, GNOME 41 ndi KDE Plasma 5.23 desktops yasinthidwa, ndipo mapangidwe a mabatani owongolera zenera aphatikizidwa pama desktops osiyanasiyana.
    Kali Linux 2021.4 Security Research Distribution Yatulutsidwa
  • Mu Xfce, masanjidwe azinthu pagulu amakonzedwa kuti asunge malo owonekera pazenera. Ma widget owunikira kuchuluka kwa CPU ndikuwonetsa magawo a VPN awonjezedwa pagulu. Woyang'anira ntchito ali ndi mawonekedwe ophatikizika omwe amangowonetsa zithunzi zokha. Mukasakatula zomwe zili m'ma desktops, mabatani okhawo amawonetsedwa m'malo mwa tizithunzi.
    Kali Linux 2021.4 Security Research Distribution Yatulutsidwa
  • Thandizo lokwezeka la machitidwe a Apple kutengera chipangizo cha M1 ARM.
  • M'mawonekedwe a machitidwe a ARM, mwachisawawa ext4 FS imathandizidwa kuti ikhale yogawa mizu (m'malo mwa ext3), chithandizo cha Raspberry Pi Zero 2 W board chawonjezedwa, kuthekera kwa boot kuchokera pa USB drive yawonjezedwa kwa Raspberry. Ma board a Pi, komanso kuthekera kowonjezera purosesa mpaka 2GHz kwakhazikitsidwa pa laputopu ya Pinebook Pro.
  • Nthawi yomweyo, kutulutsidwa kwa NetHunter 2021.4, malo opangira zida zam'manja zozikidwa pa nsanja ya Android yokhala ndi zida zosankhidwa zoyeserera zoyeserera zofooka, zakonzedwa. Pogwiritsa ntchito NetHunter, ndizotheka kuyang'ana kukhazikitsidwa kwazomwe zikuchitika pazida zam'manja, mwachitsanzo, pogwiritsa ntchito zida za USB (BadUSB ndi HID Keyboard - kutsanzira cholumikizira cha USB network chomwe chingagwiritsidwe ntchito kuukira kwa MITM, kapena Kiyibodi ya USB yomwe imalowa m'malo mwa zilembo) ndikupanga ma dummy access point (MANA Evil Access Point). NetHunter imayikidwa m'malo okhazikika a nsanja ya Android ngati chithunzi cha chroot, chomwe chimakhala ndi mtundu wosinthidwa wa Kali Linux. Mtundu watsopano umawonjezera Social-Engineer Toolkit ndi gawo la Spear Phishing Email Attack.

Source: opennet.ru

Kuwonjezera ndemanga