Kali Linux 2023.1 Kabo ea Patlisiso ea Ts'ireletso e lokollotsoe

Ho fanoe ka tokollo ea thepa ea kabo ea Kali Linux 2023.1, e behiloeng nako e tsamaisanang le selemo sa leshome sa morero. Kabo e ipapisitse le Debian mme e etselitsoe ho lekola lits'ebetso bakeng sa bofokoli, ho etsa lihlahlobo, ho sekaseka tlhahisoleseling e setseng, le ho tseba litlamorao tsa litlhaselo tse lonya. Lintlafatso tsohle tsa mantlha tse entsoeng ka har'a phepelo li ajoa tlasa laesense ea GPL mme li fumaneha ka polokelo ea sechaba ea Git. Ho se ho lokiselitsoe mefuta e mengata ea litšoantšo tsa iso, 459 MB, 3 GB le 3.9 GB ka boholo. Mehaho e teng bakeng sa i386, x86_64, meralo ea ARM (armhf le armel, Raspberry Pi, Banana Pi, ARM Chromebook, Odroid). K'homphieutha ea Xfce e fanoa ka ho sa feleng, empa KDE, GNOME, MATE, LXDE, le Enlightenment e17 li tšehetsoa ka boikhethelo.

Kali e kenyelletsa e 'ngoe ea pokello e felletseng ea lisebelisoa bakeng sa litsebi tsa ts'ireletso ea khomphutha, ho tloha tlhahlobong ea ts'ebeliso ea webo le tlhahlobo ea ho kenella ka mohala ho ea ho sebali sa RFID. Setsi sena se kenyelletsa pokello ea lintho tse senyehileng le lisebelisoa tse fetang 300 tsa ts'ireletso tse khethehileng tse kang Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Holim'a moo, thepa ea kabo e kenyelletsa lisebelisoa tsa ho potlakisa ho hakanya phasewete (Multihash CUDA Brute Forcer) le linotlolo tsa WPA (Pyrit) ka ho sebelisa theknoloji ea CUDA le AMD Stream, e lumellang ho sebelisa li-GPU tse tsoang likarete tsa video tsa NVIDIA le AMD ho etsa ts'ebetso ea komporo.

Kali Linux 2023.1 Kabo ea Patlisiso ea Ts'ireletso e lokollotsoe

Tokollong e ncha:

  • Ho hlahisitsoe mohaho o mocha o khethehileng oa Kali Purple (3.4 GB), o kenyelletsang khetho ea liforomo le lisebelisoa tsa ho hlophisa tšireletso khahlanong le litlhaselo. E kenyelletsa ts'ireletso ea ts'ireletso, ts'ireletso ea marang-rang, karabo ea liketsahalo le liphutheloana tsa ho hlaphoheloa tlhaselo tse kang Arkime network indexing system, Suricata le Zeek attack systems, GVM (Greenbone Vulnerability Management) scanner ea tšireletso, Cyberchef data analyzer, tsamaiso ea ho lemoha tšoso Elasticsearch SIEM, TheHive Incident Response. Sistimi, le Malcolm Traffic Analyzer.
    Kali Linux 2023.1 Kabo ea Patlisiso ea Ts'ireletso e lokollotsoe
  • Theme e nchafalitsoeng le "boot screen saver".
    Kali Linux 2023.1 Kabo ea Patlisiso ea Ts'ireletso e lokollotsoe
  • Libaka tsa basebelisi li ntlafalitsoe ho Xfce 4.18 le KDE Plasma 5.27.
  • E thibetsoe ho fihlella likoung tsa marang-rang tse nang le tokelo maemong a kernel (ha u sa hloka motso ho hokela likoung tse nang le linomoro ho fihla ho 1024). Ho tlositsoe lithibelo mabapi le ho sebetsa dmesg.
  • Tšehetso e ekelitsoeng bakeng sa polokelo e sa lefelloeng ea firmware e ntlafalitsoeng bakeng sa Debian 12.
  • Lisebelisoa tse ncha li kenyelelitsoe:
    • arkume
    • Cyber ​​​​Chef
    • defaultdojo
    • dscan
    • Kubernetes Helm
    • PAKA2
    • redeye
    • Unicrypto
  • Tikoloho e ntlafalitsoeng bakeng sa lisebelisoa tsa mohala ho ipapisitsoe le sethala sa Android - NetHunter, e nang le khetho ea lisebelisoa bakeng sa lisebelisoa tsa tlhahlobo bakeng sa bofokoli. U sebelisa NetHunter, hoa khoneha ho hlahloba ts'ebetsong ea litlhaselo tse khethehileng ho lisebelisoa tsa mohala, mohlala, ka ho etsisa ts'ebetso ea lisebelisoa tsa USB (BadUSB le HID Keyboard - emulation ea adaptara ea marang-rang ea USB e ka sebelisetsoang litlhaselo tsa MITM, kapa Khiboto ea USB e kenyang sebapali sebaka) le ho theha libaka tsa phihlello tse seng tsa nnete (MANA Evil Access Point). NetHunter e kentsoe sebakeng sa sethala sa Android sa stock ka sebopeho sa setšoantšo sa chroot se tsamaisang mofuta o ikhethileng oa Kali Linux. Mofuta o mocha o eketsa tšehetso bakeng sa Motorola X4 ka LineageOS 20, Samsung Galaxy S20 FE 5G le OneUI 5.0 (Android 13) LG V20 ka lisebelisoa tsa LineageOS 18.1.

Source: opennet.ru

Eketsa ka tlhaloso