Sabuntawa ta wannan shekarar, Kali Linux 2018.4, yanzu tana nan

'Yan kwanaki da suka gabata Tsaro Laifi yayi bayani na musamman akan shafin sa, a cikin abin da ya ba da sanarwa cewa ta fitar da sabon tsarin aikinta, Kali Linux 2018.4

An san shi da suna BackTrack Linux, Kali Linux shine tsarin damfara da shigarwa cikin tsarin Debian, wanda ke ba da sabuwar fasahar Linux da abubuwan sabuntawa.

Kali Linux rarrabawa ne tare da tarin kayan bincike da tsaro. Wannan hargitsi kusan dandamali ne na gwajin tsaro, wanda za'a iya amfani dashi azaman CD na Rayuwa.

Har ila yau, rarraba ya haɗa da kayan aiki don saurin zaɓi kalmar wucewa (Multihash CUDA Brute Forcer) da mabuɗan WPA (Pyrit) ta amfani da fasahar CUDA da AMD Stream, waɗanda ke ba da damar amfani da NVIDIA da AMD GPUs don aiwatar da ayyukan lissafi.

Mafi kyawun duka, akwai a cikin 32-bit, 64-bit, tare da bambance-bambancen don ARM, kazalika da takamaiman gini don shahararrun dandamali na kayan aiki.

Game da sabon juzu'in Kali Linux 2018.4

Na hudu kuma na karshe na wannan shekarar ta 2018, Kali Linux 2018.4, akwai don zazzagewa.  Wannan sigar ya kawo kernel na Linux 4.18.10, fasali da gyaran kura-kurai da yawa kuma ya haɗa da fakitoci da yawa da aka sabunta.

Kali Linux 2018.4. XNUMX ya hada da sabunta fakitoci na Burp Suite, Patator, Gobuster, Binwalk, Faraday, Fern-WiFi Cracker, RSMangler, Harvester, Wpscan, da sauran su.

ma, An kara waya. Wannan amintacce ne kuma mai sauƙin amfani VPN bayani kuma yana kawar da yawan ciwon kai a ƙirƙirar hanyoyin sadarwar masu zaman kansu.

Kali Linux 64-bit don Rapberry Pi

Kali Linux Rasberi Pi

para Mu da muke masu amfani da Rasberi Pi sun san gaba cewa hoton Kali Linux ya riga ya wanzu don na'urarmu, wacce aka riga aka saita ta ko kuma muna da zaɓi na iya tsara shi zuwa ga abin da muke so ta amfani da littattafan Kali Linux.

Amma a cikin wannan sabon sakin kuma kasancewar ɗayan manyan labaran wannan, masu haɓaka Kali Linux a ƙarshe sun fitar da hoto na farko don 3-bit Raspberry Pi 64.

Hoton Kali Linux don Rasberi Pi 3 har yanzu yana cikin yanayin gwaji, don haka masu haɓakawa suna ba da gargaɗin cewa da alama wataƙila za mu sami kuskure a cikin wannan sabon hoton.

Haɓakawa zuwa Kali Linux 2018.4

Idan kuna da shigarwar Kali Linux za su iya haɓaka cikin sauƙi zuwa wannan sabon sigar ba tare da buƙatar sake shigar da tsarin ba.

Don yin wannan dole ne mu buɗe tashar tare da Ctrl + Alt + T kuma a ciki za mu rubuta umarnin masu zuwa:

apt update && apt -y full-upgrade -y

Da zarar an gama wannan, za su fara zazzagewa da sabunta kunshin tsarin, wannan aikin na iya ɗaukar ɗan lokaci, don haka ina ba ku shawarar kar ku yanke kauna.

A ƙarshen sabuntawa, dole ne ka sake kunna tsarinka sab thatda haka, ana amfani da canje-canje ban da cewa za ku iya fara tsarinku tare da sabon Kernel na Linux wanda aka saki a cikin wannan sabuntawa.

Don tabbatar da cewa shigarwar ku ta kasance ta zamani, zaku iya yin ta tare da waɗannan umarnin:

grep VERSION /etc/os-release

VERSION = "2018.4"

VERSION_ID = "2018.4"
uname -a

Linux kali 4.18.0-kali2-amd64 # 1 SMP Debian 4.18.10-2kali1 (2018-10-09) x86_64 GNU / Linux

Zazzage kuma sami Kali Linux 2018.4

Don samun damar sauke wannan sabon sigar na rarraba Kuna iya zuwa kai tsaye zuwa gidan yanar gizon hukuma na aikin inda zaku iya samun hoton tsarin a ɓangaren saukar da shi.

Haɗin haɗin shine wannan.

Zaka iya adana hoton tare da taimakon Etcher akan USB. Hakanan idan kuna son gwada hoton gwajin don Rasberi Pi 3, zaku iya rikodin hoton ku tare da Etcher akan tsarinku na Mirco SD ɗinku na baya.

Duk abubuwan ci gaban asali waɗanda aka ƙirƙira tsakanin rarrabawa ana rarraba su a ƙarƙashin lasisin GPL kuma ana samun su ta wurin ajiyar Git na jama'a.

An shirya cikakken hoto na iso (2,9 GB) da rage hoto (867 MB) don zazzagewa.

An samo saiti don x86, x86_64, kayan aikin hannu na ARM (armhf da armel, Rasberi Pi, ARM Chromebook, Odroid).

Baya ga ginin asali tare da GNOME da rage sigar, akwai zaɓuɓɓuka tare da Xfce, KDE, MATE, LXDE, da Enlightenment e17.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   JRG m

    hello gaisuwa ga al'umma..don gani Ina da kali 2016.1 version ... Na sanya wannan a cikin tashar
    dace sabunta && dace -y cikakken-inganci -y
    Ya bayyana cewa ban sabunta zuwa 2018.4 Na sami wannan kuskuren

    Ign: 1 http://deb.debian.org/debian miƙa InRelease
    Obj: 2 http://deb.debian.org/debian-security miƙa / sabuntawa InRelease
    Obj: 4 http://deb.debian.org/debian shimfidawa-sabuntawa InRelease
    Obj: 5 http://deb.debian.org/debian mike Saki
    Des: 3 http://kali.download/kali Sanarwa cikin kali [30,5 kB]
    Kuskure: 3 http://kali.download/kali kali-mirgina InRelease
    Waɗannan sa hannun ba su da inganci: KEYEXPIRED 1517583136 KEYEXPIRED 1517583136 KEYEXPIRED 1517583136 KEYEXPIRED 1517583136 KEYEXPIRED 1517583136
    Karatun jerin kunshin ... Anyi
    W: Babu maɓallin maɓallin jama'a don masu gano maɓalli masu zuwa:
    EF0F382A1A7B6500
    W: kuskuren GPG: http://kali.download/kali Kali-rolling InRelease: Wadannan sa hannun basu da inganci: KEYEXPIRED 1517583136 KEYEXPIRED 1517583136 KEYEXPIRED 1517583136 KEYEXPIRED 1517583136 KEYEXPIRED 1517583136
    E: Ma'ajin 'http://http.kali.org/kali kali-mirgina InRelease' ba a sanya hannu ba.
    N: Sabuntawa daga irin wannan wurin ajiyar ba za a iya yin shi lafiyayye ba, sabili da haka an kashe shi ta hanyar tsoho
    N: Duba takaddun ingantaccen tsari (8) don ƙirƙirar ma'aji da bayanan sanyi na mai amfani.

    za'a iya taya ni….???