Kali Linux 2022.3: Ana samun sabuntawa don Agusta 2022

Kali Linux 2022.3: Ana samun sabuntawa don Agusta 2022

Kali Linux 2022.3: Ana samun sabuntawa don Agusta 2022

Kamar yadda mutane da yawa suka rigaya suka sani, muna yadawa akai-akai labarai da canje-canje mai dangantaka da Kali Linux Rarraba. Kuma daidai a yau, ƙungiyar aikinku ta sanar da Al'ummar ku, ƙaddamar da KaliLinux 2022.3.

Ga wadanda ba su san cewa shi ne Kali Linux, yana da kyau a taƙaice a lura cewa a Bude tushen rarraba, dangane da Debian, wanda ya dace da ayyuka daban-daban na tsaro na bayanai, kamar, gwajin shiga, binciken tsaro, binciken kwamfyuta da injiniyan baya.

Kali Linux 2022.2. XNUMX

Kuma kamar yadda aka saba, kafin mu shiga cikakkiyar maudu’in yau kan sabon sabuntawa akwai kira KaliLinux 2022.3, za mu bar wa masu sha'awar wadannan hanyoyin zuwa wasu abubuwan da suka shafi baya:

Kali Linux 2022.2. XNUMX
Labari mai dangantaka:
An riga an fitar da Kali Linux 2022.2 kuma waɗannan labarai ne na sa
Labari mai dangantaka:
An riga an fitar da Kali Linux 2022.1 kuma waɗannan labarai ne

Sakin Kali Linux 2022.3

Sakin Kali Linux 2022.3

Kali Linux 2022.3 Menene Sabon da Canja Jerin

Don wannan Kali Linux 2022.3 saki las labarai da canje-canje rahotanni sun hada da:

Main

  1. Haɗin Muhalli na Gwaji: Don sauƙaƙe saurin farawa na gadon gwaji don koyo, aiki da kwatanta kayan aiki da kwatanta sakamako. Ya haɗa da software DVWA (Damn Vulnerable Web Application) da Shagon Juice (OWASP Shagon Juice).
  2. An ƙara sabbin kayan aikin kwamfuta: Waɗannan sun haɗa da BruteShark (Network Analysis Tool) da defaultdojo Buɗe Tushen Aikace-aikacen Daidaita Rauni da Kayan aikin Tsara Tsaro. Hakanan, phpSploit (Tsarin amfani da Stealth bayan amfani), Harsashi (Dokar allurar da LFI/RFI Vulnerability Exploitation Software), da SprayingToolkit (Software na fesa kalmar sirri akan Lync/S4B, OWA da O365).
  3. daban-daban updates: Daga cikin wadanda za a iya ambata akwai sabon neman p loginGa waɗanda suke amfani da Xrdp (kamar WinKeX ), da gyare-gyare masu alaƙa don guje wa yuwuwar rudani tsakanin fuse da fuse3.

Masu alaƙa

  1. Sabar Discord na hukuma don Kali Linux User Community: An fara aiki kamar sanyi kuma sabon wuri don al'ummar Kali don saduwa da tattaunawa a ainihin lokacin game da Kali Linux. Haka kuma, a kan sauran ayyukan al'umma wanda OffSec ya bayar. haka zai kasance ma'aikacin al'umma, tare da maslaha guda ɗaya ga kowa, wato, wurin taimakon juna, cikin al'umma.
  2. Sabunta Injin Farko: Wanda yanzu ya haɗa da sabon tsarin hoton VirtualBox (.vdi + .vbox), hotuna na mako-mako, da gina rubutun don ƙirƙirar naku. Wannan saboda, waɗannan sifofin hoto suna da mafi kyawun matsi idan aka kwatanta da hotunan tsarin OVA da aka bayar a baya. Har ila yau, su ne mafi sauƙin amfani, tunda kawai suna buƙatar buɗe su a cikin manyan fayilolin VirtualBox da za a aiwatar.
  3. Sauran mahimman abubuwan da aka aiwatar: Irin su, kulawa da haɓakawa na cibiyar sadarwa na Distro, wanda yanzu ya fi ƙanƙanta a girman (/ Kali daga 1,7 Tb zuwa 520 Gb); updates a kan Wurin ajiya na NetHunter da kuma Aikace-aikacen NetHunter; kuma a ƙarshe, sabuntawa daban-daban sun haɗa akan Kali ARM ISO da Takardun Kali Linux gabaɗaya.

Karin bayani

Don ƙarin bayani kan wannan saki na yanzu, na baya da na gaba, ana samun mai zuwa mahada samuwa.

"Kali Linux dandamali ne na giciye, samun dama kuma buɗaɗɗen tushen mafita don ƙwararrun tsaro da masu sha'awar tsaro. An saki Kali Linux a ranar 13 ga Maris, 2013 a matsayin cikakken, sake ginawa daga sama zuwa ƙasa na BackTrack Linux, yana manne da ƙa'idodin ci gaban Debian. Menene Kali Linux?

Labari mai dangantaka:
Kali Linux 2021.4 ya zo tare da haɓakawa don Apple M1, don bugun ARM da ƙari
Labari mai dangantaka:
Kali Linux 2021.3 ya isa tare da sabbin kayan aiki da sigar NetHunter don TicWatch Pro

Zagaye: Banner post 2021

Tsaya

A takaice, wannan sabon sabuntawa akwai kira KaliLinux 2022.3 ya kawo mu kamar kullum, labarai masu ban sha'awa da amfani. Don haka, ga filin Hacking da kuma sawa, amma ga Kayan kwalliya na komputa yawanci. Don haka, idan kai mai amfani ne na yanzu Rarraba GNU/Linux, zai isa tare da haɓaka tsarin ku don samun damar jin daɗin duk waɗannan sabbin abubuwan da suka haɗa.

Idan kuna son wannan post ɗin, ku tabbata kuyi sharhi akansa kuma kuyi sharing zuwa wasu. Kuma ku tuna, ziyarci mu «shafin gida» don bincika ƙarin labarai, da shiga tashar tashar mu ta hukuma Telegram na DesdeLinux, Yamma rukuni don ƙarin bayani kan batun yau.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.