I-Kali Linux 2023.1 Security Research Distribution Ikhishiwe

Ukukhishwa kwekhithi yokusabalalisa i-Kali Linux 2023.1, ebekwe isikhathi ukuze ihambisane nokugubha iminyaka eyishumi yephrojekthi, kwethulwe. Ukusabalalisa kusekelwe ku-Debian futhi yakhelwe ukuhlola amasistimu ngobungozi, ukwenza ukucwaninga, ukuhlaziya ulwazi oluyinsalela, nokuhlonza imiphumela yokuhlasela okunonya. Konke ukuthuthukiswa kwangempela okudalwe ngaphakathi kwekhithi yokusabalalisa kusakazwa ngaphansi kwelayisensi ye-GPL futhi kutholakala endaweni yokugcina ye-Git yomphakathi. Izinketho ezimbalwa zezithombe ze-iso sezilungiselelwe ukudawuniloda, 459 MB, 3 GB kanye no-3.9 GB ngosayizi. Izakhiwo ziyatholakala ku-i386, x86_64, izakhiwo ze-ARM (i-armhf ne-armel, i-Raspberry Pi, i-Banana Pi, i-ARM Chromebook, i-Odroid). Ideskithophu ye-Xfce inikezwa ngokuzenzakalelayo, kodwa i-KDE, i-GNOME, i-MATE, i-LXDE, ne-Enlightenment e17 zisekelwa ngokuzithandela.

I-Kali ihlanganisa iqoqo eliphelele kakhulu lamathuluzi ochwepheshe bezokuphepha bekhompyutha, kusukela ekuhlolweni kohlelo lokusebenza lwewebhu nokuhlola ukungena kwenethiwekhi okungenantambo kuya kumfundi we-RFID. Ikhithi ihlanganisa iqoqo lokuxhaphaza kanye namathuluzi okuvikela akhethekile angaphezu kuka-300 njenge-Aircrack, i-Maltego, i-SAINT, i-Kismet, i-Bluebugger, i-Btcrack, i-Btscanner, i-Nmap, i-p0f. Ngaphezu kwalokho, ikhithi yokusabalalisa ihlanganisa amathuluzi okusheshisa ukuqagela iphasiwedi (Multihash CUDA Brute Forcer) kanye nokhiye be-WPA (Pyrit) ngokusebenzisa ubuchwepheshe be-CUDA kanye ne-AMD Stream, okuvumela ukusebenzisa ama-GPU asuka kumakhadi wevidiyo e-NVIDIA ne-AMD ukwenza imisebenzi yekhompyutha.

I-Kali Linux 2023.1 Security Research Distribution Ikhishiwe

Ekukhishweni okusha:

  • Kuphakanyiswe umhlangano omusha okhethekile we-Kali Purple (3.4 GB), ohlanganisa ukukhethwa kwezinkundla namathuluzi okuhlela ukuvikela ekuhlaselweni. Kufaka phakathi ukutholwa kokungena, ukuvikelwa kwenethiwekhi, ukuphendula kwesigameko kanye namaphakheji okubuyisela ukuhlaselwa njengesistimu ye-Arkime ye-traffic indexing system, i-Suricata ne-Zeek izinhlelo zokuthola ukuhlasela, isithwebuli sezokuphepha se-GVM (Greenbone Vulnerability Management), i-Cyberchef data analyzer, uhlelo lokuthola izinsongo i-Elasticsearch SIEM, TheHive Incident Response Isistimu, kanye ne-Malcolm Traffic Analyzer.
    I-Kali Linux 2023.1 Security Research Distribution Ikhishiwe
  • Itimu ebuyekeziwe nesilondolozi sesikrini sokuqalisa.
    I-Kali Linux 2023.1 Security Research Distribution Ikhishiwe
  • Izindawo zabasebenzisi zibuyekezelwe ku-Xfce 4.18 kanye ne-KDE Plasma 5.27.
  • Kuvinjwe ukufinyelela okukhawulelwe kuzimbobo zenethiwekhi ezinelungelo kuzilungiselelo ze-kernel (awusayidingi impande ukuze unamathisele ezimbobeni ezinezinombolo ezifika ku-1024). Imikhawulo esusiwe ekusebenzeni i-dmesg.
  • Ukwesekwa okwengeziwe kwekhosombe le-non-free-firmware eyakhelwe i-Debian 12.
  • Izinsiza ezintsha zifakiwe:
    • I-Arkime
    • I-CyberChef
    • defaultdojo
    • dscan
    • Kubernetes Helm
    • I-PACK2
    • Sebenzisa
    • I-Unicrypto
  • Isimo esibuyekeziwe samadivayisi eselula ngokususelwe kuplathifomu ye-Android - i-NetHunter, enamathuluzi akhethiwe okuhlola amasistimu okuba sengozini. Usebenzisa iNetHunter, kungenzeka ukuhlola ukuqaliswa kokuhlasela okuqondene namadivayisi eselula, ngokwesibonelo, ngokulingisa ukusebenza kwemishini ye-USB (i-BadUSB ne-HID Keyboard - ukulingisa i-adaptha yenethiwekhi ye-USB engasetshenziselwa ukuhlasela kwe-MITM, noma Ikhibhodi ye-USB eyenza uhlamvu esikhundleni) nokudala izindawo zokufinyelela mbumbulu (MANA Evil Access Point). I-NetHunter ifakwe endaweni yesitokwe yesikhulumi se-Android ngendlela yesithombe se-chroot esebenzisa inguqulo eguqulelwe ngokukhethekile ye-Kali Linux. Inguqulo entsha yengeza ukusekelwa kwe-Motorola X4 nge-LineageOS 20, i-Samsung Galaxy S20 FE 5G ne-OneUI 5.0 (Android 13) LG V20 enamadivayisi e-LineageOS 18.1.

Source: opennet.ru

Engeza amazwana