Kali Linux 2023.2 inoburitsa mufananidzo mutsva weHyper-V uye inoenda kuPipeWire

KaliLinux 2023.2

Iyo Inogumbura Chengetedzo ichangobva kuburitsa yechipiri 2023 gadziriso yehutsika yekubira system yekushandisa. Nguva 2023.2 inosuma akawanda matsva maficha, asi purojekiti inosimbisa maviri pamusoro pezvimwe zvese: mufananidzo wekumhanyisa sisitimu yekushandisa paHyper-V uye kuti vatanga kushandisa PipeWire audio server. Zvinofanira kuyeukwa kuti iyi ndiyo yekutanga vhezheni mushure megore regumi revhezheni, kuti iyo yakaunzawo mumwe mufananidzo, asi uyu waifungidzirwa kuva wakachengeteka zvikuru, kudzivirira midziyo yedu.

Kali 2023.2 inounzawo shanduro itsva dzematafura, kana kuti, yakagadziridzwa desktops. Senguva dzose, vatora mukana wekuunza maturusi matsva ekuyedza masisitimu edu. Usakanganwa kuti Kali Linux, seParrot, inopihwa neiyo "ethical hacking".

Pfungwa dzeKali Linux 2023.2

Nekuburitswa uku, The Offensive Security yakaburitsa a mufananidzo weHyper-V kubva kuMicrosoft. Inogona kunge isingazivikanwe zvishoma (ndinofunga kuti ndizvo), asi isoftware yekumhanyisa mashini chaiwo. Rudzi urwu rwechifananidzo rwaizove rwakafanana neVirtualBox OVA: yakavhurwa uye sisitimu yekushandisa yatovepo pasina chikonzero chekuiisa. Mufananidzo uyu une Enhanced Session Mode yakagoneswa nedefault.

Kali Linux 2023.2 ichachinja kuti zvinhu zvinonzwika sei, kana zvirinani izvo zvinoshandiswa kuti zvinzwike. PipeWire inotsiva PulseAudio. Kune avo vasingazive, uye ini ndinodzokorora chinyorwa chekutanga, PipeWire iseva yekubata odhiyo, vhidhiyo hova uye hardware paLinux. Yakaburitswa muna 2017 uye iri pasi pekusimudzira. Shanduko iyi ndeye Xfce edition, sezvo GNOME yakatoishandisa nekusarudzika.

Xfce ndiyo yakasarudzika graphical nharaunda kubva kuKali, uye pachayo haitsigire PipeWire, asi PipeWire inopa inoenderana layer, pipewire-pulse. Izvi ndizvo zvinoita kuti zviro zvishande.

Kuenderera mberi nematafura, Kali Linux 2023.2 yakavandudza tsigiro yayo yeI3. Pakutanga, haina kuiswa nekukasira, asi mapakeji anogona kuiswa kali-desktop-i3 uye kali-desktop-i3-gaps. Iye zvino basa raitwa kuitira kuti zvese kubva pasuru yekutanga zvigone kuisirwa, saka ruzivo rwemushandisi runofanira kunge rwakanaka nekuedza kushoma. Izvi zvinogamuchirwa, sezvo i3 inogona kunetsa kumisikidza uye nyore kurasika mukutsamira.

mahwindo akarongedzerwa muI3

Dzimwe nhau pamadhesiki

Xfce

Kuwedzerwa kutsva kweiyo Xfce faira maneja: GtkHash. Inopa sarudzo yekukurumidza kuverengera macheki, ayo iwe unongofanirwa kudzvanya kurudyi pamafaira wobva wavhura iwo neanoenderana tebhu. Izvo hazvifanirwe kuzviita kuburikidza neiyo terminal.

GNOME 44

Kali Linux 2023.2 yatove nayo GNOME 44, desktop ine chiitiko chakakwenenzverwa chinovandudza pabasa rakaitwa mushanduro dzakapfuura. Kune rumwe rutivi, yakabatanidzwa kuwedzera Del advanced stacking iyo yatove iripo muUbuntu 23.04 sechisarudzo uye ichasvika yakaiswa nekusarudzika muUbuntu 23.10.

Pakupedzisira, maererano nemufananidzo, nebasa iri rekuburitsa rakatanga kugadzirisa nekuvandudza Kali menyu. Chinangwa chekutanga ndechekuvandudza maturusi akanyorwa pamusoro pe kali.org/tools.

Zvishandiso zvitsva muKali Linux 2023.2

  • Cilium-cli - Kuiswa, manejimendi uye kugadzirisa matambudziko eKubernetes masumbu.
  • Cosign – Container siginicha.
  • Eksctl - Yepamutemo CLI yeAmazon EKS.
  • Evilginx -Standalone man-in-the-middle attack framework inoshandiswa kukanganisa magwaro ekupinda pamwe chete nesesheni makuki, ichibvumira kudarika kwe2-factor authentication.
  • GoPhish - Vhura sosi phishing toolkit.
  • Humble - Inokurumidza, chengetedzo-yakatarisana neHTTP musoro parser.
  • Slim (chekushandisa) - Usachinje chero chinhu chiri mumudziyo wako mufananidzo uye uchirerutsa.
  • Syft - Generation yesoftware BOM kubva mumidziyo mifananidzo uye mafaera masisitimu.
  • Terraform -Gadzira, shandura uye uvandudze zvivakwa nenzira yakachengeteka uye inofanotaurwa.
  • Tetragon - eBPF-yakavakirwa kuchengetedza kucherechedzwa uye application runtime.
  • TheHive - Yemahara, yakavhurika sosi, scalable chengetedzo chiitiko mhinduro chikuva.
  • Trivy -Tsvaga kusagadzikana, zvisizvo, zvakavanzika, mumidziyo SBOM, Kubernetes, kodhi repositories, makore, nezvimwe.
  • Wsgidav -Generic uye inowedzera WebDAV server yakavakirwa paWSGI.

Ruzivo rwakawanda, dhawunirodha, mifananidzo uye zvirimo: The Offensive Security.


Siya yako yekutaura

Your kero e havazobvumirwi ichibudiswa. Raida minda anozivikanwa ne *

*

*

  1. Inotarisira data: AB Internet Networks 2008 SL
  2. Chinangwa cheiyo data: Kudzora SPAM, manejimendi manejimendi.
  3. Legitimation: Kubvuma kwako
  4. Kutaurirana kwedata
  5. Dhata yekuchengetedza: Dhatabhesi inobatwa neOccentus Networks (EU)
  6. Kodzero: Panguva ipi neipi iwe unogona kudzora, kupora uye kudzima ruzivo rwako