Sabuwar sigar Kali Linux 2018.3 yanzu haka

saki-saki

Wasu kwanaki da suka gabata mutanen daga Tsaron Laifi sun fito da sabon tsarin tsarin Kali Linux na su wanda yazo da sabbin kayan aiki, gyaran kura-kurai da kuma gyaran tsaro na tsarin.

Wanda a da aka sani da suna BackTrack Linux Kali Linux shine tsarin aiki ne na tushen shigar Debian, wanda ke ba da sabon abu a cikin Linux da sabbin kayan haɗin keɓaɓɓu.

Kali Linux Rarrabawa ne wanda kusan shine dandalin gwajin tsaro, wanda za'a iya amfani dashi azaman CD na Rayuwa.

Shin samuwa a cikin 32-bit, 64-bit, tare da bambance-bambancen don ARM, kazalika da takamaiman gine-gine ga manyan dandamali na kayan masarufi, daga cikinsu muna iya haskaka Rasberi Pi.

Ya haɗa da kayan aikin gwaji na shigar azzakari cikin hanzari 300, a cikin abin da FHS, ya dace da nau'ikan na'urori marasa waya, ya zo tare da kwatancen Linux na al'ada wanda aka toshe don allurar fakiti, yana tallafawa harsuna da yawa kuma ana iya daidaita su sosai.

Menene sabo a cikin sabon fitowar Kali Linux 2018.3

Wannan sabon fitowar Kali Linux 2018.3 tsarin aiki ya kawo sabon kwaya ta Linux a cikin sigar 4.17.0.

Duk da yake basu gabatar da sauye-sauye da yawa ba daga kernel 4.16.0 da suka gabata yana da adadi da yawa na haɓakawa da haɓaka hakan ya haɗa da ƙarin sabbin matakan tsaro game da Specter, haɓaka ikon sarrafawa, da ingantaccen tallafi na GPU.

A cikin - za a iya samun sabbin abubuwan da za a iya haskakawa a cikin wannan ƙaddamarwar gabatarwar IDB, kayan aiki don bincike da gwajin shigarwa akan iOS.

Wannan kayan aikin shine ɗayan sabbin abubuwa mafi kyawu a cikin Kali Linux 2018.3 ana iya amfani da masu satar bayanai ko kuma masu farautar kututtuka don bincike da gwajin kutsawa cikin tsarin wayar salula na Apple na iOS.

Sauran sabbin abubuwan da za a iya samu su ne kayan kimantawa na Kerberoast Kerberos da kuma tsarin DataSploit OSINT don gudanar da ayyuka daban-daban na fitarwa.

Hakanan akwai sabbin kayan aiki da ɗaukaka kayan aikin waɗanda suka kasance cikin tsarin.

A cikin Sabbin abubuwanda za'a iya haskaka su a cikin wannan sabon tsarin tsarin sune:

  • BID - BID kayan aiki ne don sauƙaƙe wasu ayyukan gama gari don ƙididdigar tsaro na aikace-aikacen iOS da bincike.
  • GDB-peda - Kayan tallafi na kayan masarufi na Python don BGF wanda ke haɓaka GDB gani: Lambobin nunawa, rijista, bayanan ƙwaƙwalwar ajiya yayin lalatawa
  • datasploit - Tsarin #OSINT don aiwatar da dabaru daban-daban na fitarwa akan kamfanoni, mutane, lambobin waya, Adireshin Bitcoin, da sauransu, ana ƙara dukkan ɗanyen bayanai kuma ana iya ba da wannan bayanan ta hanyoyin da yawa.
  • kerberoast - Kerberoast jerin kayan aiki ne don kai farmaki aiwatar da Kerberos MS.

Baya ga waɗannan sabbin fakitin, an inganta kayan aikin da yawa a cikin wuraren ajiya ciki har da aircrack-ng, burpsuite, openvas, wifite, da wpscan.

Zazzage Kali Linux 2018.3

Kali Linux

Si so su sami wannan sabon saki na Kali Linux 2018.3, gani zaka iya samun hanyoyin haɗi na hotuna daban-daban na ISO da koguna akan shafin saukar da Kali tare da haɗi zuwa injunan kama-da-wane da hotunan ARM, waɗanda kuma aka sabunta su zuwa wannan sabon sigar ta 2018.3.

Idan kuna da shigarwar Kali Linux kuma kuna son samun wannan sabon sabuntawa, babu buƙatar yin sabon shigarwa.

Kawai buɗe tashar ka kuma gudanar da waɗannan umarnin a ciki don sabuntawa zuwa wannan sabon sigar tsarin.

apt update && apt -y full-upgrade

Tare da cewa dole ne su jira duk sabuntawa don zazzagewa da shigarwa cikin tsarin.

A ƙarshen wannan aikin, ana ba da shawarar cewa ka sake kunna kwamfutocinka sab thatda haka, duk sababbin canje-canje an ɗora su a farawa tare da sabon kwaron tsarin.

para duba cewa tsarin sigar shine yafi na yanzu, da farko ka tabbata cewa wuraren ajiyar Kali ɗin ka sun yi daidai.

cat/etc/apt/sources.list

deb http://http.kali.org/kali kali-rodando main contrib non-free

Y to kawai kayi amfani da umarni mai zuwa don bincika sigar da aka shigar yanzu.

grep VERSION /etc/os-release

VERSION="2018.3"

VERSION_ID="2018.3"

Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   Dexter m

    4da rana mai kyau,
    Na sanya kali 2017.1 tare da kwatancen 4.9.0 mai dacewa kuma ba zan iya shigar da sabon 2018.3 ba.
    Lokacin da na gudu don sabunta shi, yana amsa waɗannan masu zuwa:

    dace sabunta && apt -y cikakken-inganci
    Karatun jerin kunshin ... Anyi
    Treeirƙiri bishiyar dogaro
    Karanta bayanan halin ... Anyi
    Dukkanin fakitin suna na zamani.
    Karatun jerin kunshin ... Anyi
    Treeirƙiri bishiyar dogaro
    Karanta bayanan halin ... Anyi
    Ana kirga sabuntawa ... Anyi
    0 aka sabunta, za a shigar da sabon 0, 0 don cirewa, kuma ba a sabunta 0 ba.

    Sigar da inji take da ita shine kamar yadda na ambata masu zuwa:

    grep VERSION / sauransu / os-saki
    VERSION = »2017.1 ″
    VERSION_ID = »2017.1 ″

    uname -a
    Linux kali 4.9.0-kali4-686-pae # 1 SMP Debian 4.9.25-1kali1 (2017-05-04) i686 GNU / Linux

    Ni sabon shiga ne ga duniyar Linux, amma bari muga ko zaka iya taimaka min,

    gaisuwa!

  2.   Omega m

    Gaisuwa aboki Dexter, ka gafarceni, ba ni amsar da kuka zata ba.
    Saboda kuna da'awar cewa ku sababbi ne ga duniyar Linux, Ina da mako guda kawai akan wannan.
    Za'a iya taya ni?

    Idan kana neman taimako, kuma na amsa ina neman taimakon ku.
    hahahahahahaha rayuwa kenan.

    Zan yaba da amsarku.

  3.   RTMN m

    Sannu kowa da kowa ... sauke kuma shigar da sigar 2018.3 kuma ƙara ma'aji kamar yadda yake, amma abin da ke faruwa lokacin da ka gama sabunta duk abin da kake da shi shine Desktop ya ɓace kamar yadda ayyukan kwafin kwafi da na aikin maɓallin sakandare na My linzamin kwamfuta. .. Ban sami komai ba game da wannan gazawar ko ban sani ba idan gazawa ce .. kun san wani abu game da wannan ,,, taimako da gaba godiya

  4.   Oscar m

    Barka da dare kokarin sabunta kali Linux 2018.3 koyaushe yana jefa mani taga wanda baya bani damar yin wani abu wanda yace wadannan ...

    postgresql-cammon sanyi

    Babban sigar 10 wacce aka daina amfani da ita tayi tambaya don sabuntawa zuwa postgreql 11 da postgresq abokin ciniki 11 amma baya bada izinin yin komai ta amfani da tashar shigar da shi ya gaya min cewa / var / lib / dpkg / lock-frontend - buɗewa ba za a iya kulle ba (11: Ba da izini na ɗan lokaci Babu shi)

    Taya zan magance wannan matsalar don Allah tunda Kali bata baku damar girka komai kuma abu daya ne ya fito, zan yaba da taimakon ku