Tu silẹ Pipin Iwadi Aabo Kali Linux 2022.4

Itusilẹ ti ohun elo pinpin Kali Linux 2022.4, ti a ṣẹda lori ipilẹ ti Debian ati ti a pinnu fun awọn eto idanwo fun awọn ailagbara, ṣiṣe awọn iṣayẹwo, itupalẹ alaye to ku ati idamo awọn abajade ti awọn ikọlu nipasẹ awọn onijagidijagan, ti gbekalẹ. Gbogbo awọn idagbasoke atilẹba ti o ṣẹda laarin ohun elo pinpin ni a pin labẹ iwe-aṣẹ GPL ati pe o wa nipasẹ ibi ipamọ Git ti gbogbo eniyan. Orisirisi awọn ẹya ti awọn aworan iso ni a ti pese sile fun igbasilẹ, iwọn 448 MB, 2.7 GB ati 3.8 GB. Awọn ile wa fun i386, x86_64, ARM architectures (armhf ati armel, Rasipibẹri Pi, Banana Pi, ARM Chromebook, Odroid). tabili Xfce ni a funni nipasẹ aiyipada, ṣugbọn KDE, GNOME, MATE, LXDE ati Enlightenment e17 jẹ atilẹyin yiyan.

Kali pẹlu ọkan ninu awọn akojọpọ okeerẹ ti awọn irinṣẹ fun awọn alamọja aabo kọnputa, lati idanwo ohun elo wẹẹbu ati idanwo ilaluja nẹtiwọọki alailowaya si oluka RFID. Ohun elo naa pẹlu ikojọpọ awọn iṣamulo ati diẹ sii ju awọn irinṣẹ aabo amọja 300 bii Aircrack, Maltego, SAINT, Kismet, Bluebugger, Btcrack, Btscanner, Nmap, p0f. Ni afikun, ohun elo pinpin pẹlu awọn irinṣẹ fun isare amoro ọrọ igbaniwọle (Multihash CUDA Brute Forcer) ati awọn bọtini WPA (Pyrit) nipasẹ lilo awọn imọ-ẹrọ CUDA ati AMD Stream, eyiti o gba laaye lilo GPUs lati NVIDIA ati awọn kaadi fidio AMD lati ṣe awọn iṣẹ ṣiṣe iṣiro.

Ninu itusilẹ tuntun:

  • Awọn aworan lọtọ ti ṣẹda fun QEMU, ti o jẹ ki o rọrun lati lo Kali pẹlu Proxmox Virtual Environment, oluṣakoso virt tabi libvirt. Atilẹyin Libvirt ti jẹ afikun si iwe afọwọkọ kọ kali-vagrant.
  • Itumọ tuntun fun awọn ẹrọ alagbeka Kali NetHunter Pro ti pese, ti a ṣe apẹrẹ bi aworan eto fun Pine64 PinePhone ati awọn fonutologbolori PinePhone Pro, ati pe o jẹ iyatọ ti Kali Linux 2 pẹlu ikarahun Phosh aṣa kan.
  • NetHunter, agbegbe fun awọn ẹrọ alagbeka ti o da lori pẹpẹ Android pẹlu yiyan awọn irinṣẹ fun awọn eto idanwo fun awọn ailagbara, ti ṣafikun atilẹyin fun awọn chipsets Bluetooth ti a ṣe sinu. OnePlus 12t, Pixel 6a 4g ati awọn fonutologbolori Realme 5 Pro ti ṣafikun si atokọ ti awọn ẹrọ Android 5 atilẹyin.
  • Awọn ẹya imudojuiwọn ti GNOME 43 ati KDE Plasma 5.26 awọn agbegbe ayaworan.
    Tu silẹ Pipin Iwadi Aabo Kali Linux 2022.4
  • Awọn ohun elo tuntun ti a ṣafikun:
    • bloodhound.py - Python wrapper fun BloodHound.
    • iwe-ẹri jẹ ohun elo fun ṣiṣewadii awọn iṣẹ ijẹrisi Active Directory.
    • hak5-wifi-coconut jẹ awakọ aaye olumulo fun awọn oluyipada Wi-Fi USB ati Agbon Hak5 Wi-Fi.
    • ldapdomaindump - n gba alaye lati Active Directory nipasẹ LDAP.
    • peass-ng - awọn ohun elo fun wiwa fun awọn ailagbara ni Lainos, Windows ati macOS ti o yori si alekun awọn anfani.
    • rizin-cutter - Syeed imọ-ẹrọ iyipada ti o da lori rizin.

    orisun: opennet.ru

Fi ọrọìwòye kun