Sabuwar sigar Kali Linux 2018.2 tana nan

saki-saki

Mutanen daga ƙungiyar ci gaba Tsaro na Laifi suna farin cikin sanar da sabon tsarin tsarin komputa na Kali Linux. Wannan zai zama na biyu kenan a wannan shekarar, wanda a cikin wannan sabon sigar aka inganta shi kuma aka sami canje-canje zuwa ga ɓatarwar da aka mai da hankali akan Pentesting.

Idan baku san distro din ba tukuna bari in fada muku kadan game da shi. Kali Linux kafa da kiyaye ta Laifin Tsaro Ltd, rarrabawa ne da aka samo daga Gwajin Debian, wanda a da aka san shi da sunan BackTrack wanda ya dogara da Ubuntu kuma an san shi da yau Kali Linux, wannan kasancewar rarraba rarraba Rolling, Kali Linux fasali da tebur na GNOME Shell da dama wasu gyare-gyare, daAn daidaita shi tare da aikace-aikace don dubawa da tsaro na IT gaba ɗaya.

Menene sabo a Kali Linux 2018.2

Daga cikin canje-canje da gyaran da muka samu a cikin wannan sabon juzu'in na Kali Linux zamu iya bayyana cewa an sabunta kernel ɗin tsarin tare da abin da ya rigaya ya zama tsoho a cikin hotunan tsarin Linux Kernel 4.15 wanda ya haɗa da gyara x86 da x64 don Raunin yanayin Specter da Meltdown, wanda ya haifar da matsaloli da yawa a cikin fewan watannin ƙarshe na shekarar da ta gabata.

Gyaran bug a Kali Linux 2018.2

Har ila yau an warware matsalar wani ɓarnar da ta shafi Gnome NetworkManager, azaman haɗin haɗi ba za a iya kafa shi ta hanyar BuɗeVPN ba tunda an cire haɗin kai tsaye.

Ya kasance ya kuma ƙara tallafi mafi kyau ga AMD GPUs da goyan baya ga AMD Secure Encrypted Virtualization, saboda wannan na iya ɓoye ƙwaƙwalwar mashin ɗin ta atomatik ta yadda har ma hypervisor din ba zai iya samun damar hakan ba.

Har ila yau kayan aiki allurar jsql ta sami tallafi saboda a sigar da ta gabata ta Kali Linux wannan kayan aikin ya daina aiki lokacin da mai amfani ya sabunta shi.

Na wasu kwari da aka gyara mun gano cewa btscanner Kafaffen kwaro wanda ya haifar da faɗuwa lokacin da aka yi amfani da shi da kuma gyarawa kaɗan zuwa bangon taken Kali wanda ba ya aiki don ƙuduri 2560x1600.

Ingantawa a cikin Kali Linux 2018.2

A cikin ci gaban da Kali Linux 2018.2 ta samu Tsarin Metasploit yafi fice wanda masu haɓakawa suka gane cewa yayin amfani da wannan lokaci mai yawa yana ɓata lokaci ba tare da izini ba rubuce-rubucen amfani.

Farashin MSF

Kamar misali pattern_create, pattern_offset, nasm_shell wanda duk waɗannan rubutun masu amfani suke ɓoye cikin / usr / share / metasploit-Tsarin / kayan aiki / amfani, shi yasa daga metasploit-framework_4.16.34-0kali2 , yanzu zaku iya amfani da duk waɗannan rubutun kai tsaye, tun Links zuwa dukkan su a ciki HANYA, kowane daya daga cikinsu.

Kunshin da aka sabunta a Kali Linux 2018.2

A cikin wannan sigar ta Kali Linux an sabunta kayan aikin da yawa waɗanda zamu iya dhannun jari Reaver v1.6.4, PixieWps v1.4.2, burpsuite 1.7.32, Burp Suite, Hashcat v4.0.0 da ƙari.

A ƙarshe, a cikin wannan sabon fasalin Kali Linux mun sami sabon kayan aikin Ropper da aka kara wa tsarin, da shi zaka iya samun bayanai game da fayiloli a cikin tsarin fayil daban-daban kamar binaries, fakitin bashi, rpm, yanka, sassan, da dai sauransu. Kari akan haka, yana yiwuwa a shirya binaries kuma a gyara filayen taken.

Yadda ake samun Kali Linux 2018.2?

Idan kun kasance mai amfani da Kali Linux, kawai kuna zuwa tashar ku kuma aiwatar da umarnin da zai biyo baya don sabunta tsarin ku, don haka ya zama dole a haɗa ku da hanyar sadarwa don samun damar aiwatar da wannan aikin .

apt update && apt full-upgrade

Yanzu idan baku da tsarin kuma kuna son samun hoton tsarin, zaku iya zazzage shi daga shafin yanar gizon sa.

Yadda ake saukar da Kali Linux 2018.2?

Dole ne kawai mu tafi zuwa mahada mai zuwa kuma a bangaren saukarwa dole ne mu zazzage hoton tsarin da ya dace da kayan aikinmu, wannan ya dogara da wane irin processor kwamfutar take da inda zaku girka ta.

Dole ne kawai ku ƙona ISO na tsarin akan DVD ko USB don girka shi akan kwamfutarka.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   Erick santiago m

    Na riga na girka shi sau da yawa amma babu ɗayansu wanda ya fahimci katin sadarwar da aka haɗa a cikin kwamfutar tafi-da-gidanka kuma ba ya san UTP ko ɗaya (gwada yanayin rayuwa amma har yanzu), kuma game da tebur abu ɗaya ke faruwa da ni: