Kali Linux 2023.1 Security Research Distribution Yatulutsidwa

Kutulutsidwa kwa zida zogawa za Kali Linux 2023.1 zaperekedwa, zoperekedwa kuzaka khumi za polojekitiyi. Kugawaku kumachokera ku Debian ndipo cholinga chake ndi kuyesa machitidwe achitetezo, kuchita zowunikira, kusanthula zidziwitso zotsalira ndikuzindikira zotsatira za kuwukiridwa ndi olowa. Zosintha zonse zoyambirira zomwe zidapangidwa mkati mwa zida zogawa zimagawidwa pansi pa layisensi ya GPL ndipo zimapezeka kudzera m'malo osungira anthu a Git. Mitundu ingapo ya zithunzi za iso zakonzedwa kuti zitsitsidwe, zazikulu 459 MB, 3 GB ndi 3.9 GB. Zomanga zilipo za i386, x86_64, zomanga za ARM (armhf ndi armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Desktop ya Xfce imaperekedwa mwachisawawa, koma KDE, GNOME, MATE, LXDE ndi Enlightenment e17 ndizothandizira.

Kali imaphatikizanso zida zambiri za akatswiri achitetezo apakompyuta: kuchokera pazida zoyesera mawebusayiti ndi kulowa pamanetiweki opanda zingwe mpaka mapulogalamu owerengera deta kuchokera ku tchipisi ta RFID. Zidazi zikuphatikiza zinthu zambiri zomwe zachitika komanso zida zopitilira 300 zoyesera chitetezo, monga Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Komanso, kugawa zikuphatikizapo zida kufulumizitsa kusankha mapasiwedi (Multihash CUDA Brute Forcer) ndi WPA makiyi (Pyrit) pogwiritsa ntchito CUDA ndi AMD Stream matekinoloje, amene amalola kugwiritsa ntchito GPUs wa NVIDIA ndi AMD makadi kanema kuchita. ntchito zamakompyuta.

Kali Linux 2023.1 Security Research Distribution Yatulutsidwa

M'kutulutsa kwatsopano:

  • Kumanga kwatsopano kwapadera kwa Kali Purple (3.4 GB) kwaperekedwa, komwe kumaphatikizapo masanjidwe ndi zida zokonzekera chitetezo ku ziwopsezo. Phukusili limaphatikizapo maphukusi ozindikira kulowerera, chitetezo chamaneti, kuyankha zochitika ndi kuchira, monga Arkime network indexing system, Suricata ndi Zeek zowunikira zowunikira, GVM (Greenbone Vulnerability Management) scanner yachitetezo, Cyberchef data analyzer, system yowunikira ziwopsezo Elasticsearch SIEM, TheHive incident reaction system and Malcolm traffic analyzer.
    Kali Linux 2023.1 Security Research Distribution Yatulutsidwa
  • Mutu wosinthidwa ndi skrini yoyambira.
    Kali Linux 2023.1 Security Research Distribution Yatulutsidwa
  • Malo ogwiritsira ntchito asinthidwa kukhala Xfce 4.18 ndi KDE Plasma 5.27.
  • M'makonzedwe a kernel, kuletsa mwayi wopita ku madoko amtundu wamwayi kumayimitsidwa (muzu sufunikanso kumangirira madoko mpaka 1024). Zoletsa pakuthamanga dmesg zachotsedwa.
  • Thandizo lowonjezera la malo osungira osatsegula-firmware opangidwira Debian 12.
  • Zida zatsopano zikuphatikizidwa:
    • arkume
    • CyberChef
    • defaultdojo
    • dscan
    • Kubernetes Helm
    • PAK2
    • redeye
    • Unicrypto
  • Chilengedwe chazida zam'manja zozikidwa pa nsanja ya Android, NetHunter, zasinthidwa, ndi zida zosankhidwa zoyeserera zoyeserera zowopsa. Pogwiritsa ntchito NetHunter, ndizotheka kuyang'ana kukhazikitsidwa kwazomwe zikuchitika pazida zam'manja, mwachitsanzo, pogwiritsa ntchito zida za USB (BadUSB ndi HID Keyboard - kutsanzira cholumikizira cha USB network chomwe chingagwiritsidwe ntchito kuukira kwa MITM, kapena Kiyibodi ya USB yomwe imalowa m'malo mwa zilembo) ndikupanga ma dummy access point (MANA Evil Access Point). NetHunter imayikidwa m'malo okhazikika a nsanja ya Android ngati chithunzi cha chroot, chomwe chimakhala ndi mtundu wosinthidwa wa Kali Linux. Mtundu watsopanowu umawonjezera chithandizo cha Motorola X4 yokhala ndi LineageOS 20, Samsung Galaxy S20 FE 5G ndi OneUI 5.0 (Android 13) LG V20 yokhala ndi LineageOS 18.1.

Source: opennet.ru

Kuwonjezera ndemanga