Ukuphepha Kwe-Parrot: Mayelana nezinhlelo zamanje kanye nenguqulo entsha engu-5.3

Ukuphepha Kwe-Parrot: Mayelana nezinhlelo zamanje kanye nenguqulo entsha engu-5.3

Ukuphepha Kwe-Parrot: Mayelana nezinhlelo zamanje kanye nenguqulo entsha engu-5.3

I-Parrot Security Imvamisa ingelinye lama-GNU/Linux Distros ethu okukhulunywa ngalo njalo, ngakho-ke cishe njalo, uma kunesimemezelo esisemthethweni sokwethulwa, sisilungisa ngokushesha. Ngakho-ke, kule ncwadi sizosebenzisa ithuba lokuhlola izindaba zokukhishwa kwayo okusha, okungukuthi, sizokhuluma ngakho. I-ParrotSecurity 5.3.

Kodwa, sizophinde sithathe ithuba lokufunda okwengeziwe mayelana nalokhu okukhulu isistimu yokusebenza yamahhala nevulekile, kugxilwe ku ukuphepha kwekhompyutha, futhi ikhethwa ochwepheshe be-IT kulo mkhakha, njenge-SysAdmins, Onjiniyela Benethiwekhi, Abaduni kanye namaPentesters, phakathi kwabanye abaningi.

Upholi 5.1

I-Parrot OS ukusatshalaliswa kwe-GNU/Linux okusekelwe ku-Debian okugxile ekuvikelekeni kwekhompyutha. Idizayinelwe ukuhlola ukungena, ukuhlola ubungozi kanye nokuhlaziywa, i-computer forensics, ukuphequlula iwebhu ngokungaziwa, nokuzijwayeza ukubhala ngemfihlo.

Kepha, ngaphambi kokuqala lokhu okuthunyelwe kwamanje mayelana ne-Distro «I-Parrot Security» kanye nokukhishwa kwamanje kwenguqulo yayo engu-5.3, sincoma ukuthi uhlole i okuthunyelwe kwangaphambilini okuhlobene:

Upholi 5.1
I-athikili ehlobene:
I-Parrot 5.1 ihlanganisa ukuthuthukiswa kwe-RPi 400, ukulungiswa, izibuyekezo nokuningi

I-Parrot Security 5.3: Isimemezelo Sokukhishwa Okusemthethweni - 01/05/23

I-Parrot Security 5.3: Isimemezelo Sokukhishwa Okusemthethweni - 01/05/23

Mayelana ne-Parrot Security Editions ekhona kakade

Njengamanje, lokhu Kusatshalaliswa okukhethekile kwe-GNU/Linux ngokusho kwayo Iwebhusayithi esemthethweni ine 6 izinhlelo ezibuyekeziwe lokhu Meyi 2023, XNUMX, futhi lokhu okulandelayo:

I-Parrot Security Edition

Lolu hlobo ngokuvamile lubhekwa njengohlelo oluyinhloko, ngakho-ke, luyisistimu yokusebenza yenjongo ekhethekile edizayinelwe Ukuhlolwa Kokungena kanye nokusebenza kweThimba Elibomvu. Iqukethe i-arsenal egcwele yamathuluzi okuhlola alungele ukusetshenziswa. Ngaphezu kwalokho, iyatholakala ngezakhiwo ze-amd64 futhi nangefomethi ye-OVA (amd64 kuphela) kanye ne-UTM (Apple Silicon).

I-Parrot Home Edition

Lolu hlobo luyisistimu yokusebenza yenhloso evamile enokubukeka kweParrot okuvamile. Lolu hlobo lwenzelwe ukusetshenziswa kwansuku zonke, ubumfihlo, nokuthuthukiswa kwesofthiwe. Nokho, amathuluzi abo akhethekile (I-Parrot Tools) ingafakwa mathupha ukuze kwakhiwe indawo ye-pentesting yangokwezifiso. Iyatholakala ngezakhiwo ze-amd64 futhi nangefomethi ye-OVA (amd64 kuphela) kanye ne-UTM (Apple Silicon).

Hack Ibhokisi Edition

Iwuhlelo olunikeza isisombululo se Ibhokisi lokugebenga (PwnBox) ngokusekelwe ku-ParrotOS Security Edition, ezosetshenziswa endaweni kukhompuyutha noma ihlolwe ku-inthanethi ku- Hack The Box Academy. Ngakho-ke, ngokuyisisekelo i-Distribution equkethwe ku-a isithombe esilula se-Docker esingafakwa futhi simiswe kunoma iyiphi isistimu ye-virtualization ene-container.

I-Cloud Edition

Ziyizinhlelo ezikhethekile zeParrot Security ezidalelwe amadivayisi ashumekiwe, izindawo zamafu, imishini ebonakalayo nokunye ukusetshenziswa okukhethekile. Futhi ayatholakala ngezinguqulo ngefomethi eyisisekelo, okungukuthi, akukho lutho olufakiwe (uhlelo lomakhi) kanye nefomethi yesithombe se-Docker.

I-Architect Edition

Iwuhlelo oluyisisekelo lwe-Parrot Security olufika lungenalutho olufakiwe, ngakho lulungele ukufaka mathupha yonke into kusukela kuNdawo Yedeskithophu ethile kuya kuzinhlelo zokusebenza ezidingekayo noma ezidingekayo.

Ukusajingijolo Pi

Iwuhlelo olulungiselelwe ngokukhethekile ukusetshenziswa kumadivayisi we-Raspberry Pi 4, ikakhulukazi i-Security edition. Nokho, kukhona ukwakhiwa okusebenzayo kwe-Raspberry Pi 2, 3 kanye no-4. Futhi, lolu hlobo luyatholakala kwezinye izinhlelo ezibizwa ngokuthi: I-Core, Home and Security.

Yini entsha ku-Parrot Security 5.3 (Electro Ara)

Yini entsha ku-Parrot Security 5.3 (Electro Ara)

Futhi mayelana nezindaba zalokhu inguqulo entsha ye-Parrot Security 5.3 (Electro Ara) Kubalulekile ukuqaphela lokhu okulandelayo:

  1. I-Desktop Environment yayo okwamanje itholakala kuphela i-Mate (1.24.1).
  2. Zidinga ubuncane be-RAM engu-1 GB kanye no-20 GB wesikhala esitholakalayo sediski.
  3. Ngokuya ngohlelo olukhethiwe, usayizi wayo wamanje uphakathi kuka-2.4 GB no-4.5 GB.
  4. Ihlanganisa iFirefox 102.10.0, GIMP 2.10.22, Kernel 6.1.15, LibreOffice 7.4.5, kanye ne-Mesa 20.3.5, phakathi kwamanye amaphakheji abuyekeziwe.

Okokugcina, futhi ukuze uthole olunye ulwazi, yakho Isigaba semibhalo kanye nalo ingxenye esemthethweni ku-DistroWatch, lapho ithatha indawo yama-36 ngokuduma.

I-athikili ehlobene:
I-Parrot 5.0 ifika ne-Linux 5.16, ukwesekwa kwe-RPi, ukuthuthukiswa, ukubuyekezwa nokunye.

Umjikelezo: Okuthunyelwe kwesibhengezo sango-2021

Isifingqo

Ngokufingqa, I-Parrot Security kanye nenguqulo yayo yamanje ekhishwe i-Parrot Security 5.3 ingesinye isinyathelo esiqonde ngqo kulokhu Iphrojekthi ye-IT Linux igxile endaweni yokuphepha kwekhompyutha (ukuhlolwa kokungena, ukuhlola ubungozi kanye nokuhlaziywa, i-computer forensics, ukuphequlula iwebhu ngokungaziwa, kanye ne-cryptography, phakathi kweminye imisebenzi ethuthukisiwe nekhethekile). Ngakho-ke, uma ungomunye walabo abathanda ukuzizwa njengohlobo lwe-hacker noma badinga izici ezifanayo namathuluzi ohlelweni lwakho lokusebenza, sikumema ukuthi uzame bese usitshela mayelana nolwazi lwakho ngokusebenzisa amazwana.

Okokugcina, khumbula vakashela wethu «ikhasi lasekhaya» futhi ujoyine isiteshi sethu esisemthethweni se- yocingo ukuze uhlole ezinye izindaba, imihlahlandlela kanye nezifundo. Futhi, unalokhu iqembu ukuze ukhulume futhi ufunde kabanzi nganoma yisiphi isihloko se-IT esimbozwe lapha.


Shiya umbono wakho

Ikheli lakho le ngeke ishicilelwe. Ezidingekayo ibhalwe nge *

*

*

  1. Ubhekele imininingwane: Miguel Ángel Gatón
  2. Inhloso yedatha: Lawula Ugaxekile, ukuphathwa kwamazwana.
  3. Ukusemthethweni: Imvume yakho
  4. Ukuxhumana kwemininingwane: Imininingwane ngeke idluliselwe kubantu besithathu ngaphandle kwesibopho esisemthethweni.
  5. Isitoreji sedatha: Idatabase ebanjwe yi-Occentus Networks (EU)
  6. Amalungelo: Nganoma yisiphi isikhathi ungakhawulela, uthole futhi ususe imininingwane yakho.