1 / 6

Kali Linux 2021.2

Kaboxer is a framework to manage applications in containers on Kali Linux (and other Debian-based) systems. It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system.

6875
Download Presentation

Kali Linux 2021.2

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Kali Linux 2021.2 Introduced New tools : Kaboxer and Kali-Tweaks. What is kali linux? Kali Linux (formerly known as BackTrack Linux) is an open source, Debian based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali Linux contains several hundred tools targeted towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. Kali Linux is a multi-platform solution, accessible and freely available to information security professionals and hobbyists.

  2. Kali Linux 2021.2 has introduced two new tools for making Kali easier to use: 1 Kaboxer Kaboxer is a framework to manage applications in containers on Kali Linux (and other Debian-based) systems. It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. The framework has two parts; the kaboxer tool is the main UI for starting, stopping, creating and managing containers and the relevant images. There's also dh_kaboxer, a helper that can be used in source packages and that partially automates the process of creating a package for an app that uses Kaboxer. The packaging process with Kaboxer takes a detour: First, special Docker images are created from the applications and made available online. Packages created with Kaboxer then do the image download during the installation process. The user can use the APT package management system as usual and, at best, does not even notice that the downloaded application is running in a container. Further details explain a Blog entry about Kaboxer as well as a detailed article for developerswho want to package their apps indirectly with Kaboxer. Without duplicating what has actually currently been published, this modern technology enables us to properly plan up programs that were formerly challenging, with things such as intricate dependencesortradition programs &collections With Kaboxer’s launch, we have actually launched 3 bundles utilizing it: If you intend to find out more, please see either our post covering it, or our documents around it. Kaboxer is still in its early stage, so please behave & individual with it.

  3. The kaboxer tool has several modes of operation, each with its own subcommand some of them are listed below •kaboxer run •kaboxer stop •kaboxer build •kaboxer save •kaboxer load •dh_kaboxer and many more. 2 Kali-Tweaks This is the little helping hand for the user of kali Linux, with the idea of customize the kali to your own personal test quick, simple, and correct way. this helps to stops you to do the repetitive task. Among other things, the developers have restructured the “bleeding edge” development branch, made minor optical and functional changes to the Xfce-Desktop and Z shell (ZSH) and expanded the selection of login and desktop backgrounds. The newly added tools include the reverse engineering framework Guide, the Quark-Engine as a scoring system for Android malicious code as well as Dir search for brute force attacks on folders and files on web servers. Currently kali-Tweaks will help out form the following things: •Metapackages-Instal and remove group of tools which may not have been available while installing kali if you don’t use the installer image •Network Repositories-Enable and disable bleeding -edge and Experimental branches

  4. •Shell and prompt-Switch between two or one line prompt, enable and disable the extra line before the prompt, or configure Bash or ZSH as default shell. •Virtualization-using kali as guest VM Our ideology is to constantly recognize what you are running, prior to you run it. By doing this, it minimizes the possibilities of any kind of unwanted awful shocks. Which is why we will certainly constantly urge anybody to do activities by hand prior to automating it, so you reach recognize what is occurring under the hood. On the other hand, we additionally recognize there is a lot to keep in mind. After that when you spray in individuals’s poor practices, which usually have long-term effects and also wind up damaging Kali, there is space for enhancement. So, we began creating Kali-Tweaks. Where feasible, Kali-Tweaks will certainly additionally present what commands are being performed to aid inform customers. We do intend to point out a couple of points: •kali-tweaks has actually been significant as “advised”instead of “needed”. Therefore, if you are updating Kali, it might not be consisted of. On the various other hand, you can eliminate kali-tweaks without getting rid of anything else •When it comes to updating; depending upon just how old your Kali setup is, you might require to reset your covering source(e.g. .bashrc & .zshrc) prior to you can utilize the “set up punctual” area. This is due to the fact that it will certainly not have the required variables. Need to you intend to, see to it to back-up, reset, and also bring back •The last point to explain, when altering the default login covering; please log out and also in once more(either graphically or remote console) for it to have an impact

  5. In Kali Linux 2021.2 Open listener on TCP and UDP ports 0- 1023 Superuser access is no longer required (although this is only possible with Kali flavors running in the kernel). The latest OS versions also offer the following features: •Ah “Refreshed” bleeding edge branch (Includes packages that are automatically updated from the upstream git repository) •Two new Raspberry Pi package •New Kali-Docker image (For ARM64 & ARM v7) •Support for Apple M1 users who have parallel •Kali NetHunter support for Android 11 (And improved Bluetooth and settings menus, improved compatibility with dynamic partitions, etc. As always, the new version of Kali New tool: •Search your company’s infrastructure, files, and apps with CloudBrute, a top cloud provider •Dirsearch for brute force attacks on web server directories and files •Feroxbuster, for recursive content detection •Ghidorah, Software Reverse Engineering Tools Suite Created by NSA •Pacu, AWS Exploit Framework •Peirates, Kubernetes Intrusion Tool •Quark-Engine, Android Malware Scoring System •VSCode aka Visual Studio Code Open Source (“Code- OSS”) – Code Editor

  6. Finally, there are some Appearance and functionality changes and new options Similarly: New desktop wallpapers and login backgrounds, and theme enhancements that allow quick actions.

More Related