Kuburitswa kwekugovera kwekuchengetedza kuchengetedza Kali Linux 2020.1

Nyaya yekutanga yemakore gumi iripo ikozvino downloads!

Rondedzero pfupi yezvitsva:

Waita zvakanaka mudzi!

Munhoroondo yese yeKali (uye vakaitangira BackTrack, WHAX uye Whoppix), zvitupa zvave zviri midzi / toor. Kubva paKali 2020.1 isu hatichashandisi mudzi semushandisi wekare, ikozvino mushandisi akajairwa asina ropafadzo.


Kuti uwane rumwe ruzivo nezve shanduko iyi, ndapota verenga yedu yapfuura blog post. Iyi pasina mubvunzo shanduko huru, uye kana ukaona chero nyaya neshanduko iyi, ndapota tizivise pa bug tracker.

Panzvimbo pemudzi/too, zvino shandisa kali/kali.

Kali seyako huru OS

Saka, ukapihwa shanduko, iwe unofanirwa kushandisa Kali seyako yekutanga OS? Iwe sarudza. Hapana chinokumisa kuita izvi kare, asi isu hatizvikurudzire. Sei? Nekuti isu hatigone kuyedza iyi kesi yekushandisa, uye hatidi kuti chero munhu auye nemhosho meseji ine chekuita nekushandisa Kali kune zvimwe zvinangwa.

Kana iwe wakashinga zvakakwana kuyedza Kali seyako default OS, unogona chinja kubva ku "rolling" bazi kuenda ku "kali-yekupedzisira-snapshot"kuti uwane kugadzikana.

Kali Single Installer

Takanyatsoongorora mashandisiro anoita vanhu Kali, ndeapi mapikicha anotakurwa, mashandisirwo aanoitwa, zvichingodaro. Tiine ruzivo urwu muruoko, takasarudza kugadzirisa zvachose uye kurerutsa mifananidzo yatinoburitsa. Mune ramangwana tichava nemufananidzo wekusima, mufananidzo mhenyu uye netinstall mufananidzo.

Shanduko idzi dzinofanira kuita kuti zvive nyore kusarudza mufananidzo wakakodzera kubhutsu, uchiwedzera kuchinjika kwekuisa uye kuderedza saizi inodiwa kubhutsu.

Tsanangudzo yemifananidzo yese

  • Kali single

    • Yakakurudzirwa kune vazhinji vashandisi vanoda kuisa Kali.
    • Haidi network yekubatanidza (isina kuisirwa).
    • Kugona kusarudza nharaunda yedesktop yekumisikidza (kare kwaive nemufananidzo wakaparadzana wega wega DE: XFCE, GNOME, KDE).
    • Kugona kusarudza zvishandiso zvinodiwa panguva yekuisa.
    • Haikwanise kushandiswa sekugovera mhenyu, ingori yekuisa.
    • Zita refaira: kali-linux-2020.1-installer- .iso
  • Kali network

    • Huremu hudiki
    • Inoda network yekubatanidza pakugadzika
    • Panguva yekuisa iyo inodhawunirodha mapakeji
    • Pane sarudzo yeDE uye yekuisa maturusi
    • Haikwanise kushandiswa sekugovera mhenyu, ingori yekuisa
    • Zita refaira: kali-linux-2020.1-installer-netinst- .iso

    Uyu mufananidzo mudiki kwazvo une mapakeji akakwana chete ekuisa, asi unozvibata chaizvo se "Kali Single" mufananidzo, uchikubvumidza iwe kuisa zvese izvo Kali inopa. Kunze kwekuti network yako yekubatanidza yakabatidzwa.

  • Kali Live

    • Chinangwa chayo kuita kuti zvikwanise kumhanya Kali pasina kuisirwa.
    • Asi zvakare ine mugadziri anoita se "Kali Network" mufananidzo watsanangurwa pamusoro.

    "Kali Live" haina kuramba yakakanganwa. Iyo Kali Live mufananidzo inokutendera iwe kuti uedze Kali usina kuiisa uye yakanakira kumhanya kubva kune flash drive. Iwe unogona kuisa Kali kubva pamufananidzo uyu, asi zvinoda network yekubatanidza (ndosaka isu tichikurudzira yakamira yekumisikidza mufananidzo kune vazhinji vashandisi).

    Mukuwedzera, iwe unogona kugadzira mufananidzo wako, semuenzaniso kana iwe uchida kushandisa yakasiyana desktop nharaunda pane yedu yakajairwa Xfce. Hazvina kuoma sezvazvinoratidzika!

Mifananidzo yeARM

Iwe unogona kucherechedza shanduko shoma kumifananidzo yeARM, kutanga nekuburitswa kwedu kwa2020.1 kune mifananidzo mishoma iripo yekurodha, nekuda kwemanpower uye zvimiro zvehardware, mimwe mifananidzo haizoburitswa pasina rubatsiro rwenharaunda.

Iwo manyoro ekuvaka achiri kuvandudzwa, saka kana mufananidzo wemuchina wauri kushandisa usipo, uchafanirwa kugadzira imwe nekumhanya. kuvaka script pacomputer inomhanya Kali.

Mifananidzo yeARM ye2020.1 icharamba ichishanda nemidzi nekukasira.

Nhau dzinosiririsa ndedzekuti iyo Pinebook Pro mufananidzo hauna kubatanidzwa mukuburitswa kwa2020.1. Tichiri kushanda pakuiwedzera uye kana yangogadzirwa tichaiburitsa.

Mifananidzo yeNetHunter

Yedu mobile pentesting platform, Kali NetHunter, yaonawo mamwe magadzirirwo. Iye zvino iwe hauchadi kudzika foni yako kuti umhanye Kali NetHunter, asi ipapo pachava nezvimwe zvinogumira.

Kali NetHunter parizvino inouya mune zvinotevera shanduro nhatu:

  • NetHunter - inoda mudziyo wakadzika midzi ine tsika yekudzoreredza uye kernel yakavharwa. Haana zvirambidzo. Mifananidzo yakanangana nemudziyo iripo pano.
  • ** NetHunter Chiedza ** - inoda midzi midzi ine tsika kudzoreredza, asi haidi yakavharwa kernel. Iine zvisingakwanisi zvishoma, semuenzaniso, majekiseni eWi-Fi uye kutsigirwa kweHID hazviwaniki. Mifananidzo yakanangana nemudziyo iripo pano.
  • NetHunter Rootless - inoisa pane ese akajairwa asina midzi midzi uchishandisa Termux. Pane zvipimo zvakasiyana, sekushaikwa kwe db rutsigiro muMetasploit. Mirayiridzo yekuisa iripo pano.

Peji NetHunter zvinyorwa ine kuenzanisa kwakadzama.
Imwe neimwe vhezheni yeNetHunter inouya neese ari maviri asina rusarura "kali" mushandisi uye mudzi mushandisi. KeX ikozvino inotsigira akawanda masesheni, saka unogona kusarudza kupinda mune imwe uye taura mune imwe.

Ndokumbira utarise kuti nekuda kwemashandiro anoita Samsung Galaxy zvishandiso, asiri-mudzi mushandisi haakwanise kushandisa sudo uye anofanira kushandisa su -c pachinzvimbo.

Chimwe chezvinhu zvechinyorwa chitsva che "NetHunter Rootless" ndechekuti mushandisi asiri-mudzi nekusarudzika ane rombo rakazara muchroot nekuda kwemashandiro anoita midziyo yemidzi.

Misoro mitsva uye Kali-Undercover

Zvisina kushandurwa: Sezvo paine kazhinji mifananidzo chete, ndinokupa zano kuti uende kune peji nenhau uye uzvitarise. Nenzira, vanhu vakaonga yakanamatira paWindows 10, saka ichakura.

Mapasuru matsva

Kali Linux ndeyekutenderera kuburitsa kugovera, saka zvigadziriso zvinowanikwa nekukasira uye hapana chikonzero chekumirira kuburitswa kunotevera.

Mapackage akawedzerwa:

  • cloud-enum
  • emailharvester
  • phpggc
  • sherlock
  • kutsemura

Isu tine akati wandei mapikicha matsva mune kali-community-wallpapers!

Kupera kwePython 2

Yeuka kuti Python 2 yasvika kumagumo ehupenyu hwayo Ndira 1, 2020. Izvi zvinoreva kuti tiri kubvisa zvishandiso zvinoshandisa Python 2. Sei? Sezvo ivo vasisatsigirwe, havachagashira zvigadziriso uye vanoda kutsiviwa. Pentesting inogara ichichinja uye inofambirana nenguva. Tichaita zvatinokwanisa kuti tiwane dzimwe nzira dzatiri kushingaira kushanda nadzo.

Batsira ruoko

Kana iwe uchida kubatsira kuCali, ndapota ita saizvozvo! Kana uine zano raunoda kushanda naro, ndapota riite. Kana uchida kubatsira asi usingazive pekutangira, shanyira peji redu rezvinyorwa) Kana uine zano rechimwe chinhu chitsva, ndapota chitumire pairi bug tracker.

Ongorora: Iyo bug tracker ndeye bugs uye mazano. Asi ino haisi nzvimbo yekuwana rubatsiro kana rutsigiro, kune maforamu eizvozvo.

Dhawunirodha Kali Linux 2020.1

Wakamirirei? Dhawunirodha Kali izvozvi!

Kana iwe uchitova neKali yakaiswa, yeuka kuti iwe unogona kugara uchisimudzira:

kali@kali:~$ katsi <
deb http://http.kali.org/kali kali-rolling main asiri-emahara anobatsira
EOF
kali@kali:~$
kali@kali:~$ sudo apt update && sudo apt -y yakazara-kusimudzira
kali@kali:~$
kali@kali:~$ [-f /var/run/reboot-inodiwa] && sudo reboot -f
kali@kali:~$

Mushure meizvozvo iwe unofanirwa kuve neKali Linux 2020.1. Unogona kuona izvi nekuita cheki nekukurumidza nekumhanya:

kali@kali:~$ grep VERSION /etc/os-release
VERSION = "2020.1"
VERSION_ID = "2020.1"
VERSION_CODENAME="kali-rolling"
kali@kali:~$
kali@kali:~$ uname -v
#1 SMP Debian 5.4.13-1kali1 (2020-01-20)
kali@kali:~$
kali@kali:~$ uname -r
5.4.0-kali3-amd64
kali@kali:~$

Cherechedza: Kubuda kwe uname -r kunogona kusiyana zvichienderana nekuvaka kwako.

Senguva dzose, kana ukawana chero tsikidzi muKali, ndapota tumira chirevo kune yedu bug tracker. Hatingambogadzirisi chatinoziva kuti chakatyoka.

Source: linux.org.ru

Voeg