Kali Linux 2023.1 inosvika kuzopemberera kusvitsa kwayo kwegumi neKali Purple, sarudzo yekudzivirira kubva pakurwiswa.

Kali Linux 2023.1 inosvika neKali Purple

Offensive Security irikupemberera. Nhasi March 13 Vakaburitsa nyaya inotaura nezvenhau, asi chinhu chekutanga chavanotaura ndechekuti vane makore gumi nhasi. Chimiro chakatenderera chakadai hachikodzeri kusunungurwa zvine mwero, uye KaliLinux 2023.1 hazvisi. Kunyange zvazvo chiri chokwadi kuti chinyorwa chechikamu ichi chakafanana nezvimwe zvakawanda, ichokwadiwo kuti havawanzopa chero chinhu chakafanana nechavanopa nhasi.

Zvakawanda zvemukurumbira wechinyorwa paKali 2023.1 zvakatorwa na Kali Purple, chavanoti “kuzvarwa kwenguva itsva.” Kunyangwe zita rekambani rakatakura izwi rekuti "zvinogumbura" (rekurwisa) uye sisitimu yaro yave nemukurumbira nekupa maturusi ekuita kurwisa kana kuchengetedza ongororo, kubva zvino zvichienda mberi ivo vanodawo kutibatsira kutidzivirira, uye ndicho chikonzero. kubva kuKali Purple.

Kali Linux 2023.1: kudzivirira ndiyo yakanyanya mhosva

Kutsanangura zviri Kali Purple mune chinyorwa chisinganyepedzeri kureba kwakaoma. Hongu, zvinogona kutsanangurwa ine zvinopfuura zana zvekudzivirira zvekushandisa, seArkime, CyberChef, TheHive kana Zeek. Iyo Inogumbura Chengetedzo inotaura pane yayo yekurodha peji kuti iyi isangano rekuita kuti bhizinesi-giredhi chengetedzo iwanikwe kune wese. Kune izvi zvese zvinowedzerwa zvese zvishandiso zveKali. The Offensive Security inotsanangura:

Rangarira zvatakaita makore gumi apfuura neKali Linux? Kana neBackTrack zvisati zvaitika? Isu tinoisa kuchengetedzwa kunogumbura mukati memunhu wese. Hapana kudikanwa kwemarezinesi anodhura, hapana chikonzero chezvivakwa zvekutengesa, hapana chikonzero chekunyora kodhi kana kuunganidza maturusi kuti aite kuti zvese zvishande… Ingo dhawunirodha Kali Linux uye ita chinhu chako.

Isu tinofara kutanga rwendo rutsva nechinangwa chekuita zvakafanana pakuchengetedza kuchengetedza: Ingo dhawunirodha Kali Purple uye ita chinhu chako.

Kali Purple iri kutanga sehumbowo hwepfungwa, ichishanduka kuita chimiro, uyezve chikuva (sezvinoita Kali nhasi). Chinangwa ndechekuita kuti bhizinesi-giredhi chengetedzo iwanikwe kune wese munhu.

Pakati pezvimwe zvitsva, Iyo Inogumbura Chengetedzo inoratidza:

  • Ivo vakakwidziridza iyo python vhezheni kusvika 3.11.
  • Mapikicha matsva uye mamwe dingindira shanduko dzinouya kune iyo login skrini. Kusiyana kweKali Purple kwakabatanidzwawo.
  • Yakagadziridzwa desktops: Xfce 4.18 uye Plasma 5.27, iyo iyo itsva stacking system.

Kali Linux 2023.1 ikozvino inogona kutorwa kubva ku webhusaiti yepamutemo yeprojekti, kusanganisira mufananidzo mutsva weKali Purple.


Siya yako yekutaura

Your kero e havazobvumirwi ichibudiswa. Raida minda anozivikanwa ne *

*

*

  1. Inotarisira data: AB Internet Networks 2008 SL
  2. Chinangwa cheiyo data: Kudzora SPAM, manejimendi manejimendi.
  3. Legitimation: Kubvuma kwako
  4. Kutaurirana kwedata
  5. Dhata yekuchengetedza: Dhatabhesi inobatwa neOccentus Networks (EU)
  6. Kodzero: Panguva ipi neipi iwe unogona kudzora, kupora uye kudzima ruzivo rwako