A hukumance an fitar da sabon sigar Kali Linux 2017.2

'Ya'yan Developmentungiyar ci gaban Tsaro mai ɓarna suna farin cikin sanar sabon sigar rarrabawa Kali Linux 2017.2. XNUMX. Wannan zai zo kasancewa na biyu a wannan shekarar, tare da wanene a cikin wannan sabon juzu'in haɓakawa da canje-canje aka ƙara zuwa distro mai mai da hankali na Pentesting.

Idan baku san distro din ba tukuna bari in baku kadan game da shi. Kali Linux rarrabawa ne da aka samo daga Gwajin Debian, wannan kasancewar Rabawar Sanarwa, Kali Linux fasali da tebur na GNOME Shell, tare da wasu gyare-gyare kuma ya dace da aikace-aikace don Pentesting.

Da distro ana iya gudanar dashi a cikin Yanayin Rayuwa ko sanya shi kai tsaye akan kwamfutar. Bugu da kari, yana da yanayin "Forensic" a cikin zabin farawa.

Sabon sabunta tsarin yanzu a hukumance ana samun saukakke daga shafin hukuma. Ana samun hotunan Kali Linux 2017.2 don saukarwa.

Baya ga gyara da haɓakawa a cikin tsarin sababbin kayan aiki sun haɗa zuwa littafin da Kali Linux ke da shi. Daga cikinsu zamu iya samun:

  • yi sauri- A encoder / decoder na hexadecimal da URL zuwa zaren rubutu na al'ada.
  • Fashin teku- kayan aikin phishing wanda aka rubuta a Go. Yana da sabar (Mai sauƙin HTTP mai ƙarfi SSL) wanda ke karɓar takardun shaidarka ta hanyar shigar da URL cikin takaddun Kalmar (.docx).
  • SSH-dubawa: Tare da wannan shirin da aka rubuta a Python, zamu iya bincika tsaron sabobin da sabis na SSH.
  • A2: wani kayan aikin Python. Yana yin sikanin rauni ne da farko, bisa ga sakamakon, yana ƙaddamar da kai tsaye ta atomatik. Don yin wannan, ya haɗu da shirye-shirye iri-iri: msfconsole, nmap, hydra, john, smbclient, sslscan, da dai sauransu.
  • Bloodhound: Aikace-aikacen JavaScript wanda ke amfani da ka'idar lissafi na zane don nuna mana gatanan gata da hanyoyin da zamu bi, yayin kai hari ga maaikatar Microsoft (Active Directory)
  • crackmapexec: shirin da aka kirkira a Python, kuma da nufin zagin tsaron hanyar sadarwa tare da Active Directory.
  • Bridepray. , ta amfani da takardun shaidarka na asali.

Yadda ake samun Kali Linux 2017.2?

Idan kun kasance mai amfani da shi, zaku iya jin daɗin sabon sabuntawa ba tare da sake sanya tsarin ku ba, wannan yana ɗaya daga fa'idodi kasancewar rabon Sakin Rolling.

Don yin wannan, kawai kuna buɗe tashar mota kuma ku bi waɗannan umarnin:

apt update
apt dist-upgrade
reboot

A ƙarshe, idan har yanzu ba ku da distro ko kuna son gwada shi, za ku iya zazzage tsarin a kan shafin yanar gizon sa, na bar ku mahada a nan.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.