Kali Linux Zvishandiso

Kali Linux zvishandiso

Nhasi, yakanyanya chengetedzo uye yekupinda inoshanda sisitimu ndeyeKali Linux. Iyi inoshanda system ndiye akatsiva yakakurumbira Backtrack 5 uye parizvino iri kubudirira zvikuru kunyangwe paine dzimwe nzira dziripo.

Iyi inoshanda sisitimu inouya netani yezvishandiso zvekuchengetedzwa kwemakomputa, kupinda mukati, uye kubiridzira kwetsika (pasina zvinangwa zvakaipa). Nekudaro, kune zvekare vanhu vazhinji vanoishandisa ku "ita zvakaipa" uye kuita mhosva dzepakombiyuta. Kubva linuxadictos Isu hatina mhosva yekushandiswa zvisizvo kwaungape kune masisitimu anoshanda seaya, sezvo chinangwa chavo chepakutanga chisiri chakaipa.

Nhasi ndanyora zvishanu zvishandiso zvakanaka izvo kugoverwa uku kunotiunzira, zvishandiso zvauriuye inokutendera kuti utarise kuchengetedzeka kwemaitiro ako uye chengetedza kuti vakachengeteka here kana kuti kwete.

Wireshark

Ichi chirongwa chiri chekare munyika yekuchengetedza komputa uye haigone kushayikwa muKali Linux. Chirongwa ichi ndiye anotarisira kuongorora mapakeji pane yako network, iyo iwe yaunogona kuvhura uye uone zvakadzama zvazvinoreva. Semuenzaniso, kana mumwe munhu apinda yavo yezita uye password pawebhusaiti (iyo isina kunyorwa), uchakwanisa kuona iro zita rekushandisa uye iro password nekuongorora pasuru yacho.

Zenmap (Nmap)

Zenmap ndiyo "nyore mode" vhezheni yeNmap, ndiko kuti, graphical interface iyo inokutendera iwe kushandisa Nmap pasina kupinda mirairo. Nmap Inogona kukubatsira iwe kuona iwo ane nzvimbo ine network, kutarisa kuti ndiani akabatanidzwa uye kuti mangani makomputa ari pane iyo network.

Oswap ZAP

Ichi chishandiso chinotibatsira kuti tiwane zvakashata zvemukati pamapeji ewebhu, senge imwe Java script kodhi inoita chimwe chiito chakaipa(semuenzaniso chinja iyo etc / inomiririra kuita mishonga). Chirongwa ichi chinobvumidza bhuku remanheru scanner kana yekumashure scanner iyo inoita nguva dzese paunoshanyira mapeji ewebhu

Armitage

Ichi chirongwa ndecheMetasploit kurwisa GUI, iyo inokutendera iwe kuti uite kurwisa uku nenzira yekuona uye inonzwisisika. With Anwendung ichi, tinogona kutarisa kuti makomputa edu ari panjodzi yekurohwa kana kwete. Pamusoro pekukwanisa kuuraya metasploit kurwisa tisingazive mirairo, isu tinogona zvakare kuongorora Nmap uye kunyangwe kuita zvechisimba kurwisa.

Aircrack-ng suite

Iyo aircrack-ng suite inokutendera kuti utarise kusimba kweiyo kiyi yako yeWi-Fi, nekuti iyo inokutendera kuti uzvirwisane pachako zvese nechisimba uye ne duramazwi kurwisa (kwe wpa). Mune ino suite, Kune zvirongwa zvakaita se airmon-ng, aireplay, airodump kana aircrack, izvo zvine hukama kune mumwe nemumwe uye zvinoshanda pamwechete kutyora password. Chinhu chakashata ndechekuti haina kurwisa WPS protocol (pane izvo uchafanirwa kushandisa reaver).

Isu tinovimba kuti mushure mekuverenga iyo posvo, iwe watove nekuwedzera kujekesa chii chinonzi Kali Linux uye kugona kune ayo ese maturusi ane.


Siya yako yekutaura

Your kero e havazobvumirwi ichibudiswa. Raida minda anozivikanwa ne *

*

*

  1. Inotarisira data: AB Internet Networks 2008 SL
  2. Chinangwa cheiyo data: Kudzora SPAM, manejimendi manejimendi.
  3. Legitimation: Kubvuma kwako
  4. Kutaurirana kwedata
  5. Dhata yekuchengetedza: Dhatabhesi inobatwa neOccentus Networks (EU)
  6. Kodzero: Panguva ipi neipi iwe unogona kudzora, kupora uye kudzima ruzivo rwako

  1.   mail akadaro

    Kushandisa izwi iri harina kunyorwa zvakanaka.

    Reply with quote

  2.   Rodrigo akadaro

    Ini ndaizowedzerawo SET (Yemagariro Injini Yekushandisa)

  3.   321 akadaro

    Chishamiso chevashandisi vane ruzivo uye makambani, zvisinei, panogara paine mapenzi mana anozopedzisira aushandisira izvo zvaisingafanirwe kushandiswa.

  4.   joaco12233 akadaro

    umm zvakanaka kwazvo posvo ndinoifarira

  5.   miltonhack akadaro

    aprendeahackear.com # hacklat2