Janairu 28, 2016

Kali Linux mirgina: Mafi kyawun OS don masu fashin halin ɗabi'a da aka Saka tare da Sabbin Fasali

Kali Linux, ɗayan mafi kyawun tsarin aiki don masu fashin halayyar ɗabi'a ya fara aiki tare da fitowar farko ta Rolling. Kali Linux sanannen fitaccen mai tsaro ne na farko da kuma rarraba alkalami game da binciken kwastomomi na zamani da gwajin kutsawa wanda ya ba da sanarwar sabon fito da wanda ya dace da UEFI. Tare da fitowar sabon Kali Rolling (2016.1), Kali Linux yanzu bisa hukuma rarrabawar mirgine ne. Sabon fitowar ya yi da'awar cewa mai amfani koyaushe yana iya amfani da sabbin kayan aiki mafi kyau don dalilai na gwajin alkalami.

Sabon fitowar Kali Linux Rolling shima yana tattara kayan aikin Kali Linux Package Tracker kuma yana canza tsarin shigarwa na kayan aikin bako na VMware. Kwanan nan kamfanin ya fitar da sabon Kali Linux Rolling edition na 2016.1 kuma ranar an sanya shi a matsayin muhimmin ci gaba ga kamfanin. Kuna iya koyon ƙarin fasali da tsarin aiki na sabon fitowar Kali Linux Rolling edition tare da hanyoyin haɗin yanar gizon da ke akwai a cikin labarin don saukar da fayilolin Kali Linux Rolling 2016.1 ISO da rafuka. Bari muyi la'akari da sabbin kayan aikin Kali Linux Rolling edition.

Menene sabo a cikin Kali Linux Rolling?

Kali Linux kayan aiki ne masu matukar karfin gaske don gwajin kutsawa wanda yazo da kayan aikin hacking sama da 600, wadanda suka hada da Wireshark, Nmap, Armitage, Aircrack, Burp Suite da dai sauransu. wanda yakawo wasu manya manyan kayan inganta abubuwa dan sauki. Bayan dogon gwajin tsari, fitowar jama'a ta farko da aka raba Kali Linux Rolling rarrabawa ya gudana ne a ranar 2.0 ga Janairun, 21, wanda ake ganin babbar nasara ce ta kamfanin. Kali ya sanar da cewa zai sauya zuwa Rolling version watanni biyar da suka gabata lokacin da tsarin aiki ya buge nau'ikan 2016.

Kali Linux mirgina bugu

Sabuwar fitowar Kali ta dogara ne da rarraba gwajin Debian wanda aka sabunta shi koyaushe. Hakanan masu haɓaka Kali sun haɗa abubuwan sabuntawa koyaushe da sanarwar kayan aikin gwaji na shigarwa waɗanda za'a ƙara su zuwa Debian don ƙirƙirar rarraba Kali.

Ta yaya sakin Rollin Kali Linux zai yi aiki?

Tare da lokaci, sakewar Kali Linux Rolling yana ƙaruwa akan kayan aikin gargajiya na yau da kullun masu rarraba Linux. Don samun ingantaccen ilimin abubuwan cigaban da wannan sabon juzu'in yake kawowa zuwa Kali, bayyananne bayanin yadda ake buƙatar sake jujjuya aikin. Bugun bugun Kali yana ci gaba ne daga gwajin Debian, yana tabbatar da kwararar sabbin abubuwan kunshin akai-akai.

Ga waɗanda ba su sani ba, Rolling-release shine rarraba Linux wanda aka ci gaba da sabunta shi tare da sabbin abubuwa da faci. Game da Kali Linux Rolling, maimakon dogaro da daidaitattun abubuwan Debian, Kali Linux Rolling rarrabawa yana tabbatar da cewa wanda yayi amfani da wannan sabon OS ɗin zai iya samun fa'idar ci gaba da sake fitowa daga gwajin Debian.

Sabbin Abubuwa / Ingantawa na Kali Linux Rolling

Sabon bugun Kali Linux Rolling shine sakin farko na kamfanin wanda yayi fice tare da ingantattun fasali don bayar da ingantaccen aiki na tsarin aiki ga masu amfani da shi musamman masu lalata ɗabi'a. Kali Linux Rolling 2016.1 ta fito da sababbin canje-canje da haɓakawa zuwa Kali 2.0 OS na baya. Duba sabon fasali!

1. Kali Linux Rolling Yana Kawo Sabbin Manhajoji  

Yayinda wasu zasu iya jayayya akan rashin kwanciyar hankali da kuma kwari da sakin Rolling ya kawo, baza mu iya musun gaskiyar cewa shima yana kawo sabuwar software mafi kyau ba. Kali Linux Rolling yayi alƙawarin sabbin abubuwan kwanciyar hankali na kayan aikin, wani lokacin yana tura sabuntawa cikin rahoton Kali da zarar awanni 24-48 daga sanarwar sabunta kayan aiki.

2. Sabon Kali Linux Tracker Tracker

Tsaro na Laifi ya kawo sabon Kali Linux Package Tracker wanda zai ba ku damar bin canjin Kali Linux tare da taimakon sabunta imel da ingantaccen tsarin yanar gizo. Wannan tracker yana da damar gano waɗanne nau'ikan kayan aiki da fakiti daban-daban suke cikin kabad a kowane lokaci. Don haka, zaka iya bincika shigarwar sabbin kayan aikin kowane lokaci.

Misali, sikirin da ke ƙasa yana nuna lokacin aikin kunshin nmap a cikin Kali kuma yana biye da sigar adana shi.

3. VMware kayan aikin baƙo

Kali Linux Rolling release yana nuna canji mai ban mamaki game da yadda ake shigar da kayan aikin baƙo na VMware. Sakin yana ɗaukar hankali na shawarar VMware wanda ke ba da shawarar amfani da takamaiman kayan buɗe-VM-kayan aikin rarraba maimakon kayan aikin VMware don injunan baƙo. Ta wannan, mutum zai iya samun ayyuka kamar kwafin fayil, kwafin allo / liƙa da liƙa allo ta atomatik ta hanya madaidaiciya.

Sanya kayan aikin bude-VM a cikin hoton Kali Rolling din, kawai shiga wadannan:

dace-samun update
dace-samun shigar bude-vm-kayan aikin-tebur fis
sake yi

Mun tabbatar da cewa kunshin namu ya girka kuma yayi aiki daidai da sabuwar kwaya ta Kali kuma muna farin cikin ganin cewa duk ayyukan da ake buƙata kamar kwafin fayil, kwafin allo / liƙa da sake allo na atomatik suna aiki daidai. Don shigar da kayan buɗe-VM a cikin hoton Kali Rolling ɗinku, shigar da:

Yadda zaka canza daga Static Kali 2.0 zuwa Kali Linux Rolling?

Juyawa daga Kali Linux (2.0) zuwa sabon bugun Kali Rolling yana da sauki sosai wanda kawai ya hada da wasu umarni. A matsayin tushe, zaka iya shiga da gudanar da waɗannan umarnin a cikin Terminal kuma ka kasance kan hanyarka:

  1. cat << EOF> /etc/apt/sources.list
  2. deb http://http.kali.org/kali kali-mirgina babban ba kyauta ba kyauta
  3. EOF
  4. dace-samun update
  5. dace-samun dist-upgrade # samu kofi, ko 10.
  6. sake yi

Canjin Canjin Kali Linux

Hakanan zaka iya sauke Kali Linux Rolling 2016.1 daga Yanar gizon Kali. Sau ɗaya bayan ziyartar gidan yanar gizon hukuma, zaku iya samun hanyoyin haɗi don fayilolin Kali Linux Rolling 2016.1 ISO fayiloli da raƙuman ruwa.

Zazzage Kali Linux Rolling

A ƙarshe, sabon sakin Kali yanzu an sake shi wanda ke aiki a hanya mafi kyau koda akan firmware na UEFI. Idan kuna son yin aiki a cikin kwamfuta ko tsaron hanyar sadarwa, kuna iya amfani da shi ku kalli wannan rarrabawar.

Game da marubucin 

Imran Uddin


{"email": "Adireshin imel ba daidai ba ne", "url": "Adireshin gidan yanar gizo ba shi da inganci", "required": "Filin da ake buƙata ya ɓace"}