Ukukhutshwa kwe-REMnux 7.0, ukuhanjiswa kohlalutyo lwe-malware

Iminyaka emihlanu ukususela ekupapashweni koshicilelo lokugqibela yenziwe ukhupho olutsha losasazo olukhethekileyo lweLinux I-REM nux 7.0, yenzelwe ukufunda kunye nokubuyisela umva ikhowudi ye-malware yobunjineli. Ngexesha lenkqubo yokuhlalutya, i-REMnux ikuvumela ukuba unikeze indawo yebhubhoratri eyodwa apho unokuxelisa ukusebenza kwenkonzo ethile yenethiwekhi ehlaselwe ukufunda ukuziphatha kwe-malware kwiimeko ezikufutshane nezokwenyani. Enye indawo yesicelo se-REMnux kuphononongo lweepropathi zokufakwa okungalunganga kwiiwebhusayithi eziphunyezwe kwiJavaScript.

Usasazo lwakhiwe kwisiseko sephakheji ye-Ubuntu 18.04 kwaye isebenzisa indawo yomsebenzisi we-LXDE. IFirefox iza nesongezo seNoScript njengesikhangeli sewebhu. Ikhithi yokuhambisa ibandakanya ukhetho olugqibeleleyo lwezixhobo zokuhlalutya i-malware, izinto eziluncedo kwikhowudi yobunjineli ebuyela umva, iinkqubo zokufunda iiPDF kunye namaxwebhu eofisi aguqulwe ngabahlaseli, kunye nezixhobo zokubeka iliso kwinkqubo. Ubungakanani umfanekiso wesiqalo REMnux, ebunjwe ngenxa ukuqalisa ngaphakathi kweenkqubo ze-virtualization, yi-5.2 GB. Ekukhutshweni okutsha, zonke izixhobo ezinikezelwayo zihlaziywe, ukubunjwa kokusasazwa kwandiswe kakhulu (ubungakanani bomfanekiso womatshini obonakalayo buphindwe kabini). Uluhlu lwezixhobo eziluncedo ezicetywayo lwahlulwe ngokweendidi.

Ikhithi ibandakanya oku kulandelayo izixhobo:

umthombo: opennet.ru

Yongeza izimvo