Isanda kumenyezelwa Ukukhishwa kwe-Kali Linux 2024.2 elifika ngokubambezeleka kancane, kodwa lihambisana nezici ezintsha ezihlukahlukene, ukuthuthukiswa, izinsiza ezintsha, izixazululo zamaphutha nokunye.
Esinye sezibuyekezo ezibaluleke kakhulu kule nguqulo inguquko ye-T64 e-Kali Linux. Ukushintshela kukhodi ye-t64 isho ushintsho ohlotsheni lwe-64-bit time_t ku-32-bit architectures., njenge-armhf ne-armel, ngaleyo ndlela kubhekwana nenkinga ehlobene nedethi yonyaka ka-2038 ngalesi sibuyekezo.
Ukuze ugweme inkinga yonyaka ka-2038, usayizi wohlobo lwe-time_t kwadingeka ushintshwe ukuze ube amabhithi angu-64, kulezo zakhiwo lapho kwakungamabhithi angu-32. Nge-Kali Linux, lokho kusho ukuthi izakhiwo ezimbili ze-ARM ezingama-32 esizisekelayo: i-armhf ne-armel. Lezi zakhiwo zisetshenziselwa kakhulu izithombe ze-ARM (isb. I-Raspberry Pi) nezinye izithombe ze-NetHunter. Qaphela ukuthi i-i386 architecture (okungukuthi i-PC yefa) ayizange ishintshe: lesi sakhiwo sisazoba nohlobo lwe-32-bit time_t, futhi lokho ngeke kushintshe. U-Kali ubelokhu ephatha inkundla ye-ARM njengesakhamuzi esisezingeni lokuqala.
Olunye ushintsho olugqamayo kule nguqulo entsha ye-Kali Linux 2024.2 yi- imvelo yedeskithophu ithuthukela ku-GNOME 46, okuhlanganisa ukuthuthukiswa kwesixhumi esibonakalayo, ukusebenza kwe-GNOME, isibuyekezo ukuze zonke izingqikithi nezandiso zisekele igobolondo elisha (ungabheka ukuthi yini entsha kule nguqulo I-Gnome 46 Kulesi sixhumanisi esilandelayo.)
Ngaphezu kwalokhu, basebenzise ukuthuthukiswa kumodi ye-"Kali Undercover". ngokusekelwe ku-Xfce. Ibuyekeziwe ukuze ilingise ngendlela ekholisayo ukubukeka nomuzwa we-Windows, okusiza ukuthi usebenze no-Kali ezindaweni zomphakathi ngaphandle kokuphakamisa izinsolo. Futhi Ukusebenza kwe-Xfce okuthuthukisiwe kuzibonisi zokuminyana kwamaphikseli aphezulu.
Singathola futhi ukuthi ikhono lokusebenzisa insiza ye-nmap kumodi yokuskena okuyimfihlo usebenzisa i-TCP SYN (“nmap -sS”) ngaphandle kwamalungelo empande, okuthuthukisa ukuvikeleka nokusebenziseka kalula kubasebenzisi.
Ngakolunye uhlangothi, I-Kali Linux 2024.2 ifaka ukungezwa kwamathuluzi amasha, okuyilezi:
- i-autorecon: ithuluzi lokunquma amasevisi atholakalayo kunethiwekhi ngemodi ye-multiprocess.
- ukuphoqa: ukuqinisekiswa kweseva ye-Windows kusetshenziswa izindlela zokuqinisekisa eziyi-12.
- i-dploot: efana ne-SharpDPAPI, ebhalwe ku-Python.
- getssploit: usizo lokusesha nokulanda imisebenzi.
- ufakazi: ukudala izithombe-skrini zewebhusayithi usebenzisa injini ye-Chrome.
- iqhawe: wireless network analyzer.
- ligolo-ng: iwusizo kuthrafikhi yomhubhe.
- i-mitm6: ukuqaliswa kokuhlasela kweWindows kusetshenziswa i-DHCPv6.
- netexec: isethi yamathuluzi okuhlasela ngokuzenzakalelayo kumanethiwekhi amakhulu.
- i-pspy: Umsebenzi wenqubo yokuqapha ku-Linux ngaphandle kwesidingo samalungelo ezimpande.
- i-pyinstaller: ukuguqula izinhlelo zePython zibe amafayela asebenzisekayo azimele.
- pyinstxtractor: I-PyInstaller extractor.
- umdubuli kambayimbayi: uhlaka lokukhiqiza ukulayisha.
- Isikela: uhlelo lokusebenza ukuthuthukisa i-Payload.
- Ukuhuba: uhlelo lokuvimbela ukuhlasela.
- i-sploitscan: sesha ulwazi ngesihlonzi se-CVE.
- i-vopono: usebenzisa izinhlelo zokusebenza endaweni yamagama ehlukene nesitaki senethiwekhi esinethrafikhi ehanjiswa emhubheni.
- i-waybackpy: umtapo wezincwadi kanye ne-CLI ukuze ufinyelele i-API ye-SavePageNow nezinsizakalo zokulondoloza ikhasi le-CDX
Ekugcineni yebo unentshisekelo yokwazi okwengeziwe ngayo, ungabheka imininingwane Kulesi sixhumanisi esilandelayo.
Landa bese uthola iKali Linux 2024.2
Kulabo abathanda ukuthola le nguqulo entsha, kufanele wazi ukuthi izinhlobo ezimbalwa zezithombe ze-iso sezilungiselelwe ukudawuniloda, kanye nezinketho ezimbalwa ze-495 MB, 2.6 GB kanye ne-4.3 GB yezithombe ze-ISO.
Izakhiwo ziyatholakala ku-i386, x86_64, izakhiwo ze-ARM (i-armhf ne-armel, i-Raspberry Pi, i-Banana Pi, i-ARM Chromebook, i-Odroid). Ideskithophu ye-Xfce ihlinzekwa ngokuzenzakalelayo, kodwa i-KDE, i-GNOME, i-MATE, i-LXDE, ne-Enlightenment e17 iyakhethwa.
Ekugcineni yebo Usuvele ungumsebenzisi we-Kali Linux, kufanele nje uye esigungwini sakho bese wenza umyalo olandelayo lokho kuzophatha ukuvuselela isistimu yakho, ngakho-ke kuyadingeka ukuthi uxhumeke kunethiwekhi ukuze ukwazi ukwenza le nqubo.
echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
sudo apt update && sudo apt -y full-upgrade
cp -vrbi /etc/skel/. ~/
[-f /var/run/reboot-required] && sudo reboot -f