Kali Linux 2023.2 Security Research Distribution Yatulutsidwa

Zomwe zaperekedwa ndikutulutsidwa kwa Kali Linux 2023.2 kugawa, kutengera phukusi la Debian ndipo cholinga chake ndi kuyesa machitidwe omwe ali pachiwopsezo, kuchita zowunikira, kusanthula zidziwitso zotsalira ndikuzindikira zotsatira za kuwukira kwa omwe alowa. Zosintha zonse zoyambirira zomwe zidapangidwa mkati mwa zida zogawa zimagawidwa pansi pa layisensi ya GPL ndipo zimapezeka kudzera m'malo osungira anthu a Git. Mitundu ingapo ya zithunzi za iso zakonzedwa kuti zitsitsidwe, kukula kwa 443 MB, 2.8 GB ndi 3.7 GB. Zomanga zilipo za i386, x86_64, zomanga za ARM (armhf ndi armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Desktop ya Xfce imaperekedwa mwachisawawa, koma KDE, GNOME, MATE, LXDE ndi Enlightenment e17 ndizothandizira.

Kali imaphatikizanso zida zambiri za akatswiri achitetezo apakompyuta: kuchokera pazida zoyesera mawebusayiti ndi kulowa pamanetiweki opanda zingwe mpaka mapulogalamu owerengera deta kuchokera ku tchipisi ta RFID. Zidazi zikuphatikiza zinthu zambiri zomwe zachitika komanso zida zopitilira 300 zoyesera chitetezo, monga Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Komanso, kugawa zikuphatikizapo zida kufulumizitsa kusankha mapasiwedi (Multihash CUDA Brute Forcer) ndi WPA makiyi (Pyrit) pogwiritsa ntchito CUDA ndi AMD Stream matekinoloje, amene amalola kugwiritsa ntchito GPUs wa NVIDIA ndi AMD makadi kanema kuchita. ntchito zamakompyuta.

M'kutulutsa kwatsopano:

  • Chithunzi chosiyana cha makina chakonzedweratu cha Hyper-V hypervisor, chokonzedweratu kuti chigwiritse ntchito mawonekedwe a ESM (Mode Yowonjezereka ya Session, xRDP pa HvSocket) ndipo ikhoza kugwira ntchito nthawi yomweyo popanda zowonjezera zowonjezera.
  • Zomangamanga zosasinthika ndi desktop ya Xfce zasamuka kuchokera ku seva ya audio ya PulseAudio kupita ku seva yapa media ya PipeWire (yomanga ya GNOME idasamutsidwira ku PipeWire).
  • Zomangamanga zoyambira ndi Xfce zili ndi chowonjezera cha GtkHash chokhazikitsidwa kale mu woyang'anira mafayilo, chomwe chimakupatsani mwayi wowerengera mwachangu macheke muzokambirana zamafayilo.
    Kali Linux 2023.2 Security Research Distribution Yatulutsidwa
  • Malo okhala ndi GNOME asinthidwa kuti atulutse 44, yomwe ikupitiliza kusamutsa mapulogalamu kuti agwiritse ntchito GTK 4 ndi laibulale ya libadwaita (pakati pazina, chipolopolo cha ogwiritsa ntchito GNOME Shell ndi manejala wa gulu la Mutter adamasuliridwa kukhala GTK4). Mawonekedwe owonetsera zomwe zili m'magulu azithunzi zawonjezedwa ku dialog yosankha mafayilo. Zosintha zambiri zapangidwa kwa kasinthidwe. Chigawo choyang'anira Bluetooth chawonjezedwa kumenyu yosinthira mwachangu.
    Kali Linux 2023.2 Security Research Distribution Yatulutsidwa
  • Mtundu wozikidwa pa GNOME umawonjezera chowonjezera cha Tiling Assistant kuti mugwire ntchito ndi windows mumachitidwe omata.
  • Njira yokhala ndi kompyuta yotengera i3 mosaic window manager (meta-package kali-desktop-i3) yasinthidwanso, yomwe yapeza mawonekedwe a malo ogwiritsa ntchito.
    Kali Linux 2023.2 Security Research Distribution Yatulutsidwa
  • Zithunzi zasinthidwa ndipo mndandanda wamapulogalamu wakonzedwanso.
    Kali Linux 2023.2 Security Research Distribution Yatulutsidwa
  • Zida zatsopano zikuphatikizidwa:
    • Cilium-cli - kuyang'anira magulu a Kubernetes.
    • Cosign - kupanga masiginecha a digito pazotengera.
    • Eksctl ndi mawonekedwe a mzere wamalamulo a Amazon EKS.
    • Evilginx ndi njira yowukira ya MITM yojambula zidziwitso, ma cookie agawo ndikudutsitsa kutsimikizika kwazinthu ziwiri.
    • GoPhish ndi zida zachinyengo.
    • Humble ndi cholembera chamutu cha HTTP.
    • Slim ndi chojambulira zithunzi zachidebe.
    • Syft ndi jenereta ya SBoM (Firmware Software Bill of Materials) yomwe imasankha mapangidwe a mapulogalamu omwe akuphatikizidwa mu chithunzi cha chidebe kapena chomwe chili mu fayilo.
    • Terraform ndi nsanja yoyang'anira zomangamanga.
    • Tetragon ndi eBPF based analyzer.
    • TheHive ndi nsanja yoyankhira.
    • Trivy ndi chida chothandizira kupeza zovuta ndi zovuta zamasinthidwe muzotengera, nkhokwe, ndi malo amtambo.
    • Wsgidav ndi seva ya WebDAV yomwe imagwiritsa ntchito WSGI.
  • Chilengedwe chazida zam'manja zochokera pa nsanja ya Android, NetHunter, zasinthidwa, ndi zida zosankhidwa zoyeserera zoyeserera zowopsa. Pogwiritsa ntchito NetHunter, ndizotheka kuyang'ana kukhazikitsidwa kwazomwe zikuchitika pazida zam'manja, mwachitsanzo, kutengera magwiridwe antchito a zida za USB (BadUSB ndi HID Keyboard - kutsanzira cholumikizira cha USB network chomwe chingagwiritsidwe ntchito kuukira kwa MITM, kapena Kiyibodi ya USB yomwe imalowa m'malo mwa zilembo) ndikupanga ma dummy access point (MANA Evil Access Point). NetHunter imayikidwa m'malo okhazikika a nsanja ya Android ngati chithunzi cha chroot, chomwe chimakhala ndi mtundu wosinthidwa wa Kali Linux.

Source: opennet.ru

Kuwonjezera ndemanga