Kuburitswa kwekugovera kwekuchengetedza kuchengetedza Kali Linux 2020.2

zvakaitika kubudiswa kwekugovera KaliLinux 2020.2, yakagadzirirwa kuyedza masisitimu ekusagadzikana, kuita ongororo, kuongorora ruzivo rwakasara uye kuona mhedzisiro yekurwiswa nevapambi. Ese magadzirirwo ekutanga akagadzirwa mukati mekiti yekugovera anogoverwa pasi peGPL rezinesi uye anowanikwa kuburikidza neruzhinji Git repository. Zvekurodha yakagadzirirwa sarudzo dzinoverengeka dzemifananidzo iso, saizi 425 MB, 2.8 GB uye 3.6 GB. Zvivakwa zviripo zvex86, x86_64, Arm architectures (armhf uye armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Iyo Xfce desktop inopihwa nekusarudzika, asi KDE, GNOME, MATE, LXDE uye Enlightenment e17 inotsigirwa nesarudzo.

Kali inosanganisira imwe yeakanyanya kuunganidzwa ezvishandiso zvevashandi vekuchengetedza makomputa, kubva pawebhu bvunzo yewebhu uye isina waya network yekupinda bvunzo kusvika kuRFID muverengi. Iyo kit inosanganisira muunganidzwa wezvibodzwa uye anopfuura mazana matatu ehunyanzvi ekuchengetedza maturusi akadai seAircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p300f. Pamusoro pezvo, kit yekugovera inosanganisira maturusi ekukurumidzira kufungidzira password (Multihash CUDA Brute Forcer) uye WPA makiyi (Pyrit) kuburikidza nekushandiswa kweCUDA uye AMD Stream matekinoroji, ayo anobvumira kushandisa maGPU kubva kuNVIDIA uye AMD makadhi evhidhiyo kuita computational mashandiro.

Mukuburitswa kutsva:

  • Yakagadziridzwa desktop desktop yakavakirwa paKDE (Xfce uye GNOME dzakagadziridzwa mukuburitswa kwekupedzisira). Kali-chaiyo rima uye akareruka madingindira anopihwa.
    Kuburitswa kwekugovera kwekuchengetedza kuchengetedza Kali Linux 2020.2

    Kuburitswa kwekugovera kwekuchengetedza kuchengetedza Kali Linux 2020.2

  • Iyo kali-linux-hombe meta-package inopihwa panguva yekumisikidzwa uye kumisikidzwa inosanganisira pasuru ine pwsh shell, iyo inokutendera iwe kuti uite zvinyorwa zvePowerShell zvakananga kubva kuKali (kali-linux-default PowerShell haina kuisirwa muiyo default package set).

    Kuburitswa kwekugovera kwekuchengetedza kuchengetedza Kali Linux 2020.2

  • Tsigiro yeArM architecture yakawedzerwa. Mukuvaka kweARM, kushandiswa kweiyo midzi account yekupinda kwakamiswa. Iyo SD kadhi saizi inodiwa yekumisikidza yakawedzera kusvika 16GB. Kuiswa kwenzvimbo-yese pasuru yakamiswa, paine marongero enzvimbo ari kugadzirwa pachinzvimbo ne sudo dpkg-reconfigure locales.
  • Mazano uye kushoropodzwa kwemugadziri mutsva akaverengerwa. Iyo kali-linux-yese metapackage (kuisa ese mapakeji kubva kune repository) yakabviswa kubva pane yekumisikidza sarudzo. Iyo kali-linux-yakakura seti uye ese desktops akachengetwa mumufananidzo wekuisa, iyo inobvumira kuisirwa kuzere pasina network yekubatanidza. Zvirongwa zvekugadzirisa zvemifananidzo mhenyu zvakabviswa, iyo payakaiswa yakadzokera kuchirongwa chekungokopa zvemukati neiyo Xfce desktop, pasina kudiwa kweInternet.
    Kuburitswa kwekugovera kwekuchengetedza kuchengetedza Kali Linux 2020.2

  • Shanduro dzesoftware dzakagadziridzwa dzinosanganisira GNOME 3.36, Joplin, Nextnet, Python 3.8 uye SpiderFoot.

Kusunungurwa kwakagadzirirwa panguva imwe chete NetHunter 2020.2, zvakatipoteredza yemidziyo yenhare yakavakirwa papuratifomu yeAndroid ine sarudzo yezvishandiso zvekuyedza masisitimu ekusagadzikana. Uchishandisa NetHunter, zvinokwanisika kutarisa kuitiswa kwekurwiswa kwakanangana nenharembozha, semuenzaniso, kuburikidza nekutevedzera mashandiro emidziyo ye USB (BadUSB uye HID Keyboard - kutevedzera USB network adapta, inogona kushandiswa MITM kurwiswa, kana USB keyboard iyo inotsiva hunhu) uye kugadzirwa kwemanyepo ekuwana nzvimbo (MANA Evil Access Point) NetHunter yakaiswa munzvimbo yakajairika yepuratifomu yeAroid muchimiro chemufananidzo wechroot, unomhanyisa shanduro yakagadziridzwa yeKali Linux.

Pakati pekuchinja muNetHunter 2020.2, tsigiro yeNexmon isina waya network yekutarisa maitiro uye furemu inotsiva
zvishandiso Nexus 6P, Nexus 5, Sony Xperia Z5 Compact. Mifananidzo yeSystem yeOpenPlus 3T mudziyo wakagadzirirwa. Nhamba yeLinux kernel inovaka mune repository kuunzwa kusvika ku165, uye nhamba yemidziyo inotsigirwa kuna 64.

Kuburitswa kwekugovera kwekuchengetedza kuchengetedza Kali Linux 2020.2

Source: opennet.ru

Voeg