Kali Linux Kayan aikin

Kali Linux kayan aikin

A yau, mafi cikakken tsaro da shigar azzakari cikin farji shine Kali Linux. Wannan tsarin aiki shine magajin shahararren Backtrack 5 kuma a halin yanzu ana samun nasara sosai duk da hanyoyin da ake da su.

Wannan tsarin aiki yana zuwa da kayan aiki masu yawa don tsaron komputa, shigar azzakari cikin farji, da kuma lalata dabi'a (babu wata manufa mai cutarwa). Koyaya, akwai kuma mutane da yawa waɗanda suke amfani da shi don "aikata mugunta" da aiwatar da laifukan kwamfuta. Daga linuxadictos Ba mu da alhakin duk wani rashin amfani da za ku iya ba wa tsarin aiki irin waɗannan, tunda ainihin manufarsu ba ta mugunta ba ce.

A yau na tattara kyawawan kayan aikin 5 da wannan rarrabawar ta kawo mana, kayan aikin da kukekuma zai baka damar duba tsaron tsarin ka kuma a duba ko suna lafiya ko a'a.

Wireshark

Wannan shirin na zamani ne a cikin duniyar tsaro ta kwamfuta kuma ba za a rasa cikin Kali Linux ba. Wannan shirin shine ke kula da nazarin fakiti akan hanyar sadarwarka, wanda zaku iya buɗewa kuma ku duba dalla-dalla abin da ake nufi. Misali, idan wani ya shigar da sunan mai amfani da kalmar wucewarsa a shafin yanar gizo (wanda ba rufaffen bayanan sa ba), zaka iya ganin wannan sunan mai amfani da kalmar shiga ta hanyar nazarin kunshin.

Harshen Zenmap (Nmap)

Zenmap shine "yanayin sauki" na Nmap, ma'ana, zane mai zane wanda zai baka damar amfani da Nmap ba tare da shigar da umarni ba. Nmap Zai iya taimaka muku ganin rundunonin da cibiyar sadarwa ke da su, don bincika wanda aka haɗa da kuma kwamfutoci nawa a wannan hanyar sadarwar.

Farashin ZAP

Wannan aikace-aikacen yana taimaka mana gano abubuwan cutarwa akan shafukan yanar gizo, kamar su wasu lambar rubutun java wacce ke aiwatar da mummunan aiki(misali gyara da sauransu / runduna don yin pharming). Wannan shirin yana ba da damar sikanin cibiyar sadarwar hannu ko sikan ƙasa wanda zai yi aiki duk lokacin da kuka ziyarci shafukan yanar gizo.

Sanarwa

Wannan shirin shine GUI na kai hari na Metasploit, wanda zai ba ku damar aiwatar da waɗannan hare-haren ta hanyar gani da fahimta. Tare da wannan app, za mu iya bincika ko kwamfutocinmu na iya fuskantar ɓarkewa. Baya ga iya aiwatar da hare-haren wuce gona da iri ba tare da sanin umarni ba, za mu iya yin nazarin Nmap har ma da yin mummunan ƙarfi.

Jirgin Aircrack-ng

Airungiyar aircrack-ng tana ba ka damar bincika ƙarfin maɓallin Wi-Fi ɗin ka, tunda yana ba ka damar kai wa kanka hari ta hanyar ƙarfi da ƙarar kamus (don wpa). A cikin wannan ɗakin, Akwai shirye-shirye kamar airmon-ng, wasan kwaikwayo, airodump ko jirgin sama, waxanda suke da alaqa da juna kuma suke aiki tare don karya kalmar sirri. Abu mara kyau shine cewa baya kawo hari ga yarjejeniyar WPS (don haka dole ne kuyi amfani da reaver).

Muna fatan cewa bayan karanta post ɗin, kun riga kun sami ƙarin haske menene Kali Linux da kuma damar da duk kayan aikinta suke da ita.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   Pepe m

    Ba a rubuta lokacin magana sosai ba.

    gaisuwa

  2.   Rodrigo m

    Zan kuma ƙara SET (Kayan aikin Injiniyan Zamani)

  3.   321 m

    Abin mamaki ga gogaggen masu amfani da kamfanoni, duk da haka, koyaushe akwai wawaye huɗu waɗanda suka ƙare amfani da shi don abin da bai kamata a yi amfani da shi ba.

  4.   azadar12233 m

    umm sosai kyau post Ina son shi

  5.   miltonhack m

    aprendeahackear.com # hacklat2