Kali Linux 2022.1 Security Research Distribution Yatulutsidwa

Kutulutsidwa kwa zida zogawa za Kali Linux 2022.1 zaperekedwa, zopangidwira kuyesa machitidwe omwe ali pachiwopsezo, kuchita zowunikira, kusanthula zidziwitso zotsalira ndikuzindikira zotsatira za kuwukira kwa omwe alowa. Zosintha zonse zoyambirira zomwe zidapangidwa mkati mwa zida zogawa zimagawidwa pansi pa layisensi ya GPL ndipo zimapezeka kudzera m'malo osungira anthu a Git. Mitundu ingapo ya zithunzi za iso zakonzedwa kuti zitsitsidwe, kukula kwa 471 MB, 2.8 GB, 3.5 GB ndi 9.4 GB. Zomanga zilipo za i386, x86_64, zomanga za ARM (armhf ndi armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Desktop ya Xfce imaperekedwa mwachisawawa, koma KDE, GNOME, MATE, LXDE ndi Enlightenment e17 ndizothandizira.

Kali imaphatikizanso zida zambiri za akatswiri achitetezo apakompyuta: kuchokera pazida zoyesera mawebusayiti ndi kulowa pamanetiweki opanda zingwe mpaka mapulogalamu owerengera deta kuchokera ku tchipisi ta RFID. Zidazi zikuphatikiza zinthu zambiri zomwe zachitika komanso zida zopitilira 300 zoyesera chitetezo, monga Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Komanso, kugawa zikuphatikizapo zida kufulumizitsa kusankha mapasiwedi (Multihash CUDA Brute Forcer) ndi WPA makiyi (Pyrit) pogwiritsa ntchito CUDA ndi AMD Stream matekinoloje, amene amalola kugwiritsa ntchito GPUs wa NVIDIA ndi AMD makadi kanema kuchita. ntchito zamakompyuta.

M'kutulutsa kwatsopano:

  • Mapangidwe a boot process, skrini yolowera ndi installer yasinthidwa.
    Kali Linux 2022.1 Security Research Distribution Yatulutsidwa
  • Menyu yoyambira yakonzedwanso. Zosankha za menyu ya boot zaphatikizidwa pamakina omwe ali ndi UEFI ndi BIOS, komanso zosankha zosiyanasiyana zazithunzi za iso (okhazikitsa, amoyo ndi netinstall).
    Kali Linux 2022.1 Security Research Distribution Yatulutsidwa
  • Makanema atsopano apakompyuta okhala ndi zizindikiro zogawa aperekedwa.
    Kali Linux 2022.1 Security Research Distribution Yatulutsidwa
  • Zsh shell prompt yasinthidwa. Mwachikhazikitso, chowonjezeracho chimabisala zambiri zamakhodi obwereza komanso kuchuluka kwa njira zakumbuyo zomwe zingasokoneze ntchito. Mukamagwiritsa ntchito ufulu wa mizu, chizindikiro cha ㉿ chimagwiritsidwa ntchito m'malo mwa 💀.
    Kali Linux 2022.1 Security Research Distribution Yatulutsidwa
  • Tsamba lomwe likuwonetsedwa mwachisawawa mu msakatuli lakonzedwanso, pomwe maulalo a zolemba ndi zofunikira zawonjezedwa, ndipo ntchito yofufuzira yakhazikitsidwa.
    Kali Linux 2022.1 Security Research Distribution Yatulutsidwa
  • Anawonjezera "kali-linux-chilichonse" kumanga, kuphatikizapo mapepala onse omwe alipo (kupatula Kaboxer) kuti adzikhazikitse okha pamakina opanda intaneti. Kukula kwake ndi 9.4 GB ndipo kumapezeka kokha kutsitsidwa kudzera pa BitTorrent.
  • Kali-tweaks utility amapereka gawo latsopano "Kuumitsa", kudzera momwe mungasinthire magawo a kasitomala wa SSH kuti muwonjezere kuyanjana ndi machitidwe akale (kubwezerani chithandizo cha ma algorithms akale ndi ciphers).
    Kali Linux 2022.1 Security Research Distribution Yatulutsidwa
  • Kuyenderana bwino ndi nsanja za VMware poyendetsa Kali mwa alendo pogwiritsa ntchito i3-based desktop (kali-desktop-i3). M'malo oterowo, chithandizo cha bolodi lojambulapo ndi kukoka & dontho chimayatsidwa mwachisawawa.
  • Kuphatikizika kwamawu kwabwezeredwa ku gulu lalikulu kuti likonzekere ntchito ya anthu akhungu.
  • Zida zatsopano zawonjezeredwa:
    • dnsx ndi chida cha DNS chomwe chimakulolani kutumiza mafunso ku maseva angapo a DNS nthawi imodzi.
    • email2phonenumber ndi chida cha OSINT chodziwira nambala yafoni kudzera pa imelo posanthula zambiri za ogwiritsa ntchito zomwe zikupezeka pamalo otseguka.
    • naabu ndi chida chosavuta chowunikira padoko.
    • nuclei ndi njira yowunikira maukonde yomwe imathandizira ma templates.
    • PoshC2 ndi dongosolo lokonzekera kasamalidwe kuchokera ku ma seva a Command & Control (C2), kuthandizira ntchito kudzera mu proxy.
    • proxify ndi gwero la HTTP/HTTPS lomwe limakupatsani mwayi kuti muchepetse ndikuwongolera kuchuluka kwa magalimoto.
  • Maphukusi a feroxbuster ndi ghidra awonjezedwa kumisonkhano yomanga ya ARM. Mavuto ndi opareshoni ya Bluetooth pama board a Raspberry Pi adathetsedwa.
  • Nthawi yomweyo, kutulutsidwa kwa NetHunter 2022.1, malo opangira zida zam'manja zozikidwa pa nsanja ya Android yokhala ndi zida zosankhidwa zoyeserera zoyeserera zowopsa, zakonzedwa. Pogwiritsa ntchito NetHunter, ndizotheka kuyang'ana kukhazikitsidwa kwazomwe zikuchitika pazida zam'manja, mwachitsanzo, kutengera magwiridwe antchito a zida za USB (BadUSB ndi HID Keyboard - kutsanzira cholumikizira cha USB network chomwe chingagwiritsidwe ntchito kuukira kwa MITM, kapena Kiyibodi ya USB yomwe imalowa m'malo mwa zilembo) ndikupanga ma dummy access point (MANA Evil Access Point). NetHunter imayikidwa m'malo okhazikika a nsanja ya Android ngati chithunzi cha chroot, chomwe chimakhala ndi mtundu wosinthidwa wa Kali Linux.

Source: opennet.ru

Kuwonjezera ndemanga