Kali Linux 2022.3 ya zo tare da hotunan VirtualBox na asali, sabbin kayan aikin da babban tattaunawar sa an koma Discord

Kali Linux 2022.3. XNUMX

Lokaci yana canzawa, kuma dole ne ku sabunta ko mutu. Amma komai yana da gaba da yawa da za a iya rufewa, kuma yana da wahala a iya sanin kowane abu. Bayan 'yan lokutan da suka gabata ƙaddamar da Kali Linux 2022.3. XNUMX, kuma suna sabunta kansu ta fuskar software, amma daya daga cikin sabbin abubuwan da suka ambata bai shafi tsarin aiki da kansa ba, sai dai inda al'ummarsu za su kara haduwa. Wasu suna zaɓar Telegram saboda aikace-aikacen aika saƙo ne mai kyau wanda yawancin mu ke amfani da shi, amma Tsaron Laifi ya zaɓi wani zaɓi.

Yanzu akwai Tashin hankali Kali Linux da Abokai. Sun zaɓi shi ne musamman don shahararsa, saboda akwai mutane da yawa waɗanda suka riga sun yi amfani da shi. Sun yi la'akari da motsi zuwa Matrix, amma tushen mai amfani bai kai haka ba. Discord yana da duk abin da kuke nema, kuma za su yi taɗi na tsawon awa ɗaya bayan kowane sakin Kali Linux. Na farko zai kasance ranar Talata mai zuwa.

Menene sabo a Kali Linux 2022.3

Game da labaran da suka zo tare da Kali Linux 2022.3, wanda ya zo kusan watanni uku bayan 2022.2, karin bayanai:

  • Sabon muhallin gwaji mai suna Test Lab Environment.
  • An fitar da sabbin hotuna don injunan kama-da-wane, musamman VDI da fayil ɗin .vbox (tsarin asali na VirtualBox). Hotuna suna da mafi kyawun matsi fiye da OVAs. Bugu da kari, sun fara fitar da hotunan mako-mako na hotunansu don injunan kama-da-wane. Sun dogara ne akan reshen Rolling.
  • Sabon hoton shiga don masu amfani da Xrdp.
  • Kafaffen gauraya tsakanin fuse da fuse3.
  • Sun yi wasu gyare-gyare akan ma'ajiyar hanyar sadarwa.
  • Sabbin kayan aiki:
    • BruteShark - Kayan aikin bincike na hanyar sadarwa.
    • DefectDojo – Buɗe tushen aikace-aikacen taswirar raunin rauni da kayan aikin ƙungiyar tsaro.
    • phpsploit – Stealth bayan amfani da tsarin.
    • shellfire - Amfani da LFI/RFI da raunin alluran umarni.
    • SprayingToolkit - hare-haren fesa kalmar sirri akan Lync/S4B, OWA da O365.
  • Sabuntawa akan NetHunter.
  • Sabuntawa akan Kali ARM:
    • Duk na'urorin Raspberry Pi an sabunta kwaya zuwa 5.15.
    • An ƙirƙira arm.kali.org don samun bayyani da ƙididdiga don kali-arm (mai kama da nethunter.kali.org).
    • Kowace na'urar Kali ARM tana da girman tsoho don ɓangaren taya da aka saita zuwa 256 MB.
    • An cire ɓatattun hanyoyin bacci daga Pinebook, don haka kada ya sake yin barci kuma ya kasa farkawa.
    • An matsar da USBArmory MKII zuwa sigar 2022.04 u-boot.

Masu sha'awar yanzu za su iya sauke Kali Linux 2022.3 daga wannan haɗin.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.