Kuburitswa kweREMnux 7.0, kugovera malware yekuongorora

Makore mashanu kubva pakaburitswa chinyorwa chekupedzisira akaumbwa kuburitswa kutsva kweakasarudzika Linux kugovera REM nux 7.0, yakagadzirirwa kudzidza uye kudzosera kumashure mainjiniya malware code. Munguva yekuongorora maitiro, REMnux inokutendera iwe kuti upe yakasarudzika marabhoritari nharaunda maunogona kutevedzera mashandiro etiweki sevhisi iri kurwiswa kuti udzidze maitiro eiyo malware mumamiriro ari padyo neayo chaiwo. Imwe nharaunda yekushandiswa kweREMnux ndeye kudzidza kwezvimiro zvekuisa zvakashata pamawebhusaiti akaiswa muJavaScript.

Kugovera kwakavakirwa paUbuntu 18.04 package base uye inoshandisa LXDE mushandisi nharaunda. Firefox inouya neNoScript yekuwedzera sewebhu browser. Iyo kit yekugovera inosanganisira yakanyatso kusarudzwa kwezvishandiso zvekuongorora malware, zvishandiswa zve reverse engineering kodhi, zvirongwa zvekufunda maPDF uye magwaro ehofisi akagadziridzwa nevanorwisa, uye maturusi ekutarisa chiitiko muhurongwa. Size boot mufananidzo REMnux, akagadzirirwa kuvhura mukati me virtualization system, iri 5.2 GB. Mukuburitswa kutsva, ese maturusi akapihwa akagadziridzwa, kuumbwa kwekugovera kwakawedzera zvakanyanya (saizi yemuchina wemashini mufananidzo wakapetwa kaviri). Rondedzero yezvishandiso zvakarongwa yakakamurwa muzvikamu.

Iyo kit inosanganisira zvinotevera zvishandiso:

Source: opennet.ru

Voeg