Kali Linux 2018.3 yana nan tare da labarai

Kali Linux bango

Duk wanda ke cikin duniyar tsaro ta komputa kuma musamman waɗanda suke yin gwaje-gwajen shigar azzakari cikin farji, tabbas za su sani Kali Linux rarraba, wanda ba shi kaɗai ba ne ga wannan ginin, amma shine mafi kyawun sanannun kuma mafi yawan amfani. Kamar yadda da yawa daga cikinku za su sani, hargitsi ne wanda shima ya zama sananne akan allon godiya ga jerin Mr. Robot. Don haka babban labari ne duk lokacin da muka sanar da sabon fitowar wannan damuwa kamar yadda lamarin yake a yanzu.

Daga yanzu zamu iya rarrabawa daga distro Kali Linux 2018.3. XNUMX que zaka iya zazzagewa ta amfani da hoto na ISO daga shafin yanar gizon aikin, ko kuna son amfani da shi a cikin Yanayin Rayuwa, shigar da shi a cikin wata na’ura mai kyau ko shigar da ita akan kwamfutarka don aiki tare da ita, ta yin amfani da kayan aikin da ba za a iya lissafa su ba don yin gwajin tsaro wanda ya ƙunsa tsoho wannan distro. Hakanan, yanzu wannan sabon sigar yana kawo ingantattun abubuwa ...

Theungiyar ci gaban da ke bayan wannan distro ta yi aiki tuƙuru don ƙaddamar da wannan Kali Linux 2018.3 ɗin, a cikin irin wannan sakin za ku iya tsammanin an sabunta fakitin zuwa fasalin kwanan nan kuma an gyara wasu kwari ko kuma an ƙara sabon kwaya. ya fi na zamani, amma a cikin wannan takamaiman fitowar za mu kuma sami sabbin kayan aikin da za su binciki tsaron tsarin wayar salula na Apple, ma’ana, don iOS.

kali ni dangane da Debian, kamar yadda kuka sani, kuma ya fito ne daga tokar BackTrack Linux. To, yanzu, zaku iya amfani da kernel na 4.17 na Linux a cikin wannan sabon sigar, tare da faci don raunin Specter da Meltdown ban da bambancin su, mafi kyawun ikon sarrafawa, ingantaccen direba, kayan aikin tsaro da aka sabunta, da waɗancan kayan aikin na iOS kamar Na riga na ce, kamar idb. Sauran kayan aikin an haɗa su kuma, kamar GDB-PEDA (Python Exploit Development Assistance for GDB).


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   Karin Alvarado m

    Sannu tawagar DesdeLinux Shin za ku iya yin koyawa ko rubutu game da yadda ake shigar da shi akan Injinan Virtual kamar VBox ko VMware, tunda na ga koyawa masu yawa kuma ba zan iya sabunta ma'ajin, kernel, java, nodejs, da sauransu daidai ba… a cikin sigar su Musamman, gudanar da shirin, wannan yana hana ni fara shirin a cikin mahallin hoto. Anti-virus na kuma yana gano wasu fayiloli azaman ƙwayoyin cuta kuma yana goge su. Zan yaba da shi, Ni sabo ne a nan kuma ina son blog ɗin ku, Ina yin rajista!