Kali Linux 2023.1 Qaybinta Cilmi-baarista Amniga waa la siidaayay

Siideynta qalabka qaybinta Kali Linux 2023.1, oo ku beegan sannad-guuradii tobnaad ee mashruuca, ayaa la soo bandhigay. Qaybintu waxay ku salaysan tahay Debian waxaana loogu talagalay in lagu tijaabiyo nidaamyada dayacanka, samaynta xisaab xidhka, falanqaynta macluumaadka hadhsan, iyo in la ogaado cawaaqibka weerarada xaasidnimada ah. Dhammaan horumarada asalka ah ee lagu abuuray qaybinta waxaa lagu qaybiyaa shatiga GPL waxaana lagu heli karaa kaydka Git ee dadweynaha. Dhowr nooc oo sawirada iso ayaa loo diyaariyey soo dejinta, 459 MB, 3 GB iyo 3.9 GB oo cabbir ah. Dhismayaasha ayaa diyaar u ah i386, x86_64, ARM architectures (armhf iyo armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). Desktop-ka Xfce waxaa la bixiyaa si caadi ah, laakiin KDE, GNOME, MATE, LXDE, iyo Enlightenment e17 ayaa si ikhtiyaari ah loo taageeray.

Kali waxa ku jira mid ka mid ah agabka ururinta ugu dhamaystiran ee khubarada amniga kombayutarka, laga bilaabo tijaabinta arjiga webka iyo tijaabinta galitaanka shabakada wireless ilaa akhristaha RFID. Qalabka waxaa ka mid ah ururinta faa'iidada iyo in ka badan 300 oo aaladaha amniga ee gaarka ah sida Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Intaa waxaa dheer, xirmada qaybinta waxaa ka mid ah qalabyada lagu dardargelinayo qiyaasaha sirta ah (Multihash CUDA Brute Forcer) iyo furayaasha WPA (Pyrit) iyada oo la adeegsanayo CUDA iyo AMD Stream tignoolajiyada, kuwaas oo u oggolaanaya isticmaalka GPU-yada NVIDIA iyo AMD kaararka video si ay u qabtaan hawlaha xisaabinta.

Kali Linux 2023.1 Qaybinta Cilmi-baarista Amniga waa la siidaayay

Siideynta cusub:

  • Kulan gaar ah oo cusub oo Kali Purple (3.4 GB) ayaa la soo jeediyay, kaas oo ay ku jiraan xulashada aaladaha iyo aaladaha abaabulka ka hortagga weerarada. Waxaa ka mid ah ogaanshaha soo galitaanka, ilaalinta shabakada, jawaabta shilka iyo xirmooyinka soo kabashada weerarka sida nidaamka tusista taraafikada shabakada Arkime, Nidaamka ogaanshaha weerarka Suricata iyo Zeek, Sawirka amniga GVM (Maaraynta Nuglaanta Greenlafane), Falanqeeyaha xogta Cyberchef, nidaamka ogaanshaha halista Elasticsearch SIEM, Jawaabta Dhacdada Hive Nidaamka, iyo Malcolm Traffic Analyzer.
    Kali Linux 2023.1 Qaybinta Cilmi-baarista Amniga waa la siidaayay
  • Mawduuca la cusboonaysiiyay iyo shaashadda bootka
    Kali Linux 2023.1 Qaybinta Cilmi-baarista Amniga waa la siidaayay
  • Deegaanka isticmaalaha waxaa loo cusboonaysiiyay Xfce 4.18 iyo KDE Plasma 5.27.
  • Naafada gelitaanka dekedaha mudnaanta leh ee goobaha kernel-ka (Uma baahnid xidid si aad ugu lifaaqdo dekedaha leh nambarada ilaa 1024). Xayiraadaha laga saaray socodsiinta dmesg
  • Taageero lagu daray kaydka firmware-ka-firmware-ka ee loo sameeyay Debian 12.
  • Adeegyada cusub waxaa ka mid ahaa:
    • arkime
    • Chef-ka internetka
    • defaultdojo
    • dscan
    • Kubernetes Helm
    • BACK2
    • caseeye
    • Unicrypto
  • Deegaanka la cusboonaysiiyay ee aaladaha mobilada ee ku salaysan aaladda Android - NetHunter, oo leh xulasho qalab loogu talagalay nidaamyada tijaabinta dayacanka. Isticmaalka NetHunter, waxaa suurtagal ah in la hubiyo fulinta weerarada gaarka ah ee aaladaha mobilada, tusaale ahaan, iyada oo la adeegsanayo ku dayashada hawlgalka aaladaha USB (BadUSB iyo HID Keyboard - ku dayashada adabtarada shabakadda USB ee loo isticmaali karo weerarada MITM, ama Kiiboodhka USB ee sameeya beddelka dabeecadaha) iyo abuurista dhibco gelitaan been abuur ah (MANA Evil Access Point). NetHunter waxa lagu rakibay deegaanka madal Android ee qaabka sawirka chroot ee ku shaqeeya nooca Kali Linux ee si gaar ah loo habeeyey. Nooca cusub wuxuu ku darayaa taageerada Motorola X4 oo leh LineageOS 20, Samsung Galaxy S20 FE 5G iyo OneUI 5.0 (Android 13) LG V20 oo leh aaladaha LineageOS 18.1.

Source: opennet.ru

Add a comment