Tuuina atu o pusa tufatufa mo suʻesuʻega saogalemu Kali Linux 2021.3

O le tuʻuina atu o le Kali Linux 2021.3 pusa tufatufaina ua faʻasaʻolotoina, fuafuaina mo faiga faʻataʻitaʻiga mo faʻafitauli, faʻatautaia suʻega, suʻesuʻeina faʻamatalaga o totoe ma faʻamaonia taunuuga o osofaʻiga a tagata faʻalavelave. O uluai atina'e uma na faia i totonu o le pusa tufatufaina o lo'o tufatufaina i lalo ole laisene GPL ma o lo'o avanoa ile faleteuoloa Git lautele. E tele fa'asologa o ata iso ua saunia mo le la'uina mai, lapopoa 380 MB, 3.8 GB ma 4.6 GB. O lo'o avanoa mo le x86, x86_64, ARM architectures (armhf ma armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). O le Xfce desktop e ofoina atu e ala i le faaletonu, ae o KDE, GNOME, MATE, LXDE ma le Enlightenment e17 e lagolagoina filifiliga.

O Kali e aofia ai se tasi o faʻaputuga sili ona atoatoa o meafaigaluega mo tagata tomai faʻapolofesa faakomepiuta, mai suʻega faʻaoga i luga o le upega tafaʻilagi ma suʻega o fesoʻotaʻiga uaealesi ile faitau RFID. O le pusa e aofia ai le aoina o faʻaoga ma sili atu i le 300 meafaigaluega faʻapitoa mo le puipuiga e pei ole Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. E le gata i lea, o le pusa tufatufa e aofia ai meafaigaluega mo le faʻavaveina o le matemateina o upu (Multihash CUDA Brute Forcer) ma ki WPA (Pyrit) e ala i le faʻaogaina o tekinolosi CUDA ma AMD Stream, lea e faʻatagaina ai le faʻaogaina o GPU mai NVIDIA ma AMD kata vitio e faʻatino ai galuega faʻatusatusa.

I le faʻasalalauga fou:

  • OpenSSL faʻatulagaina ua suia ina ia ausia le maualuga e mafai ona fetaui, e aofia ai le toe faʻafoʻi atu o le lagolago mo faʻasologa o talatuu ma algorithms e ala i le faaletonu, e aofia ai le TLS 1.0 ma le TLS 1.1. Ina ia faʻamalo algorithms tuai, e mafai ona e faʻaogaina le faʻaogaina o le kali-tweaks (Hardening/Strong Security).
  • O le vaega Kali-Tools ua faʻalauiloaina i luga o le upega tafaʻilagi o le poloketi ma se filifiliga o faʻamatalaga e uiga i mea aoga avanoa.
  • O le galuega a le Live session i lalo o le pule o le virtualization systems VMware, VirtualBox, Hyper-V ma QEMU + Spice ua faʻaleleia, mo se faʻataʻitaʻiga, o le mafai ona faʻaogaina se laupapa kilipa se tasi ma le polokalama talimalo ma le lagolago mo le toso & pa'ū atinaʻe ua i ai. ua faaopoopo. E mafai ona suia tulaga faʻapitoa i faiga faʻapitoa taʻitasi e faʻaaoga ai le faʻaogaina o le kali-tweaks (Virtualization section).
  • Fa'aopoopo mea faigaluega fou:
    • Berate_ap - fa'atupu fa'ailoga fa'aoga uaealesi.
    • CALDERA o se emulator o gaoioiga osofaʻi.
    • EAPHammer - faia se osofaʻiga i luga ole Wi-Fi fesoʻotaʻiga ma WPA2-Enterprise.
    • HostHunter - fa'ailoaina 'au malolosi i luga ole feso'otaiga.
    • RouterKeygenPC - faia ki mo WPA/WEP Wi-Fi.
    • Subjack - pu'eina subdomains.
    • O le WPA_Sycophant ose fa'atinoga o tagata o tausia mo le faia o se osofa'iga a le EAP Relay.
  • O le KDE desktop ua toe faʻafouina e faʻasaʻo le 5.21.
  • Faʻaleleia le lagolago mo Raspberry Pi, Pinebook Pro ma masini ARM eseese.
  • TicHunter Pro ua saunia - o se faʻamatalaga o NetHunter mo le TicWatch Pro smartwatch. NetHunter e tuʻuina atu siosiomaga mo masini feaveaʻi e faʻavae i luga o le Android platform ma se filifiliga o meafaigaluega mo suʻega faiga mo faʻafitauli. Faʻaaogaina NetHunter, e mafai ona siaki le faʻatinoga o osofaʻiga faʻapitoa i masini feaveaʻi, mo se faʻataʻitaʻiga, e ala i le faʻataʻitaʻiina o le faʻaogaina o masini USB (BadUSB ma HID Keyboard - faʻataʻitaʻiga o se fesoʻotaʻiga fesoʻotaʻiga USB e mafai ona faʻaaogaina mo osofaʻiga MITM, poʻo se USB keyboard e fa'atino ai le suia o uiga) ma le fa'atupuina o fa'ailoga avanoa (MANA Evil Access Point). NetHunter ua faʻapipiʻiina i totonu o le siʻosiʻomaga masani o le Android platform i foliga o se ata chroot, lea e faʻatautaia se faʻasologa faʻapitoa o Kali Linux.

puna: opennet.ru

Faaopoopo i ai se faamatalaga