Parrot Chengetedzo: Nezve azvino editions uye iyo nyowani vhezheni 5.3

Parrot Chengetedzo: Nezve azvino editions uye iyo nyowani vhezheni 5.3

Parrot Chengetedzo: Nezve azvino editions uye iyo nyowani vhezheni 5.3

Parrot Security Inowanzo kuve imwe yeanowanzo taurirwa GNU/Linux Distros, saka kanenge nguva dzose, kana paine chiziviso chekuvhurwa kwepamutemo, tinochigadzirisa nekukasira. Naizvozvo, mubhuku rino tichatora mukana wekuongorora nhau dzekuburitswa kwaro kutsva, kureva kuti, tichataura nezvazvo. ParrotSecurity 5.3.

Asi, isu tichatorawo mukana wekudzidza zvishoma nezve ichi chikuru yemahara uye yakavhurika sisitimu yekushandisa, yakanangidzirwa pa computer security, uye inosarudzwa nenyanzvi dzeIT mundima iyi, seSysAdmins, Network Engineers, Hackers nePentesters, pakati pevamwe vakawanda.

parrot 5.1

Parrot OS ndeye Debian-yakavakirwa GNU/Linux kugovera ine tarisiro pakuchengetedza komputa. Yakagadzirirwa kuongororwa kwekupinda, kuongororwa uye kuongororwa, komputa forensics, kusazivikanwa kwewebhu kubhurawuza, uye kudzidzira cryptography.

Asi, usati watanga iyi iripo positi nezve Distro «ParrotSecurity» uye kuburitswa kwazvino kweshanduro yayo 5.3, tinokurudzira kuti uongorore yapfuura inoenderana posvo:

parrot 5.1
Nyaya inoenderana:
Parrot 5.1 inosanganisira kuvandudzwa kweRPi 400, kugadzirisa, kugadzirisa uye nezvimwe

Parrot Chengetedzo 5.3: Chiziviso Chekuburitswa Kwepamutemo - 01/05/23

Parrot Chengetedzo 5.3: Chiziviso Chekuburitswa Kwepamutemo - 01/05/23

Nezve iripo Parrot Security Editions

Parizvino, iyi yakakosha GNU/Linux Distribution zvinoenderana nezvayo zviri pamutemo webhusaiti has 6 editions izvo zvakagadziridzwa izvi Chivabvu 2023, XNUMX, uye izvi ndizvo zvinotevera:

Parrot Security Edition

Edition iyi inowanzo torwa seyechinyorwa chikuru, uye nekudaro, ndicho chakakosha chinangwa chekushandisa sisitimu yakagadzirirwa Penetration Test uye Red Team mashandiro. Iine arsenal yakazara yekugadzirira-kushandisa-pentesting maturusi. Uyezve, inowanikwa kune amd64 zvivakwa uye zvakare muOVA fomati (amd64 chete) uye yeUTM (Apple Silicon).

Parrot Imba Chinyorwa

Iri edition izere chinangwa chekushandisa system ine yakajairika Parrot chitarisiko. Edition iyi yakagadzirirwa kushandiswa kwezuva nezuva, kuvanzika, uye kuvandudza software. Nekudaro, maturusi avo akasarudzika (Parrot Zvishandiso) inogona kuisirwa nemaoko kugadzira tsika isingaremi pentesting nharaunda. Inowanikwa kune amd64 zvivakwa uye zvakare muOVA fomati (amd64 chete) uye yeUTM (Apple Silicon).

Hack The Bhokisi Edition

Iri edition inopa mhinduro ye Bhokisi rekubira (PwnBox) zvichibva paParrotOS Security Edition, kuti ishandiswe munharaunda pakombuta kana kuedzwa pamhepo pa Hack The Bhokisi Academy. Saka, chaizvo iKugovera kuri mu a iri nyore Docker mufananidzo unogona kukwidziridzwa uye kugadziridzwa mune chero mudziyo une virtualization system.

Cloud Edition

Iwo akakosha edhisheni eParrot Chengetedzo akagadzirirwa akamisikidzwa zvishandiso, makore nharaunda, chaiwo mashini uye kumwe kwakakosha kuita. Uye ivo varipo mushanduro mune yakakosha fomati, kureva, isina chinhu chakaisirwa (architect edition) uye muDocker mufananidzo fomati.

Architect Edition

Iyo yakadzika edition yeParrot Chengetedzo inouya isina chinhu chakaiswa, saka yakanakira kuisa zvese nemaoko kubva kune yakatarwa Desktop Nzvimbo kune inodiwa kana inodiwa maApplication.

Raspberry Pi

Iyo edition yakanyatso kugadzirirwa kushandiswa paRaspberry Pi 4 zvishandiso, kunyanya yeChengetedzo edition. Zvisinei, pane kushanda kuvaka kweRaspberry Pi 2, 3 uye 4. Zvakare, iyi edition inowanikwa mune mamwe edition anonzi: Core, Musha uye Chengetedzo.

Chii chitsva muParrot Security 5.3 (Electro Ara)

Chii chitsva muParrot Security 5.3 (Electro Ara)

Uye maererano nenhau dzeizvi vhezheni itsva yeParrot Security 5.3 (Electro Ara) Zvakakosha kucherechedza zvinotevera:

  1. Yayo Desktop Mamiriro parizvino anowanikwa chete Mate (1.24.1).
  2. Vanoda hushoma hwe1 GB RAM uye 20 GB yenzvimbo inowanikwa disk.
  3. Zvichienderana neshanduro yakasarudzwa, saizi yaro iripo iri pakati pe2.4 GB uye 4.5 GB.
  4. Inosanganisira Firefox 102.10.0, GIMP 2.10.22, Kernel 6.1.15, LibreOffice 7.4.5, uye Mesa 20.3.5, pakati pemamwe mapakeji akawanda akagadziridzwa.

Pakupedzisira, uye kuti uwane rumwe ruzivo, yako Zvinyorwa chikamu uye iyo chikamu chepamutemo muDistroWatch, iyo inotora nzvimbo ye36 mukuzivikanwa.

Nyaya inoenderana:
Parrot 5.0 inosvika neLinux 5.16, RPi rutsigiro, kuvandudzwa, kugadzirisa uye nezvimwe.

Roundup: Banner post 2021

Resumen

Muchidimbu, Parrot Security uye yazvino yakaburitswa vhezheni Parrot Security 5.3 imwe nhanho munzira kwayo yeiyi IT Linux purojekiti yakatarisana nenzvimbo yekuchengetedza komputa (kuyedzwa kwekupinda, kuongororwa uye kuongororwa, komputa forensics, kusazivikanwa kubhurawuza pawebhu, uye cryptography, pakati pezvimwe zviitiko zvepamberi uye zvine hunyanzvi). Saka, kana iwe uri mumwe weavo vanoda kunzwa senge rudzi rwehacker kana kuti inoda maficha akafanana uye maturusi mune yako yekushandisa system, tinokukoka iwe kuti uedze uye wozotiudza nezve chiitiko chako kuburikidza nemhinduro.

Pakupedzisira, rangarira shanyira kwedu «peji rekumba» uye ubatane nechiteshi chedu chepamutemo che teregiramu kuongorora dzimwe nhau, madhairekitori uye tutorials. Uye zvakare, ane izvi boka kutaura uye kudzidza zvakawanda nezve chero IT musoro wakafukidzwa pano.


Siya yako yekutaura

Your kero e havazobvumirwi ichibudiswa. Raida minda anozivikanwa ne *

*

*

  1. Inotarisira iyo data: Miguel Ángel Gatón
  2. Chinangwa cheiyo data: Kudzora SPAM, manejimendi manejimendi.
  3. Legitimation: Kubvuma kwako
  4. Kutaurirana kwedata
  5. Dhata yekuchengetedza: Dhatabhesi inobatwa neOccentus Networks (EU)
  6. Kodzero: Panguva ipi neipi iwe unogona kudzora, kupora uye kudzima ruzivo rwako