Einzelnen Beitrag anzeigen
Ungelesen 11.10.22, 15:45   #1
JBAG
Ist öfter hier
 
Registriert seit: Oct 2021
Beiträge: 281
Bedankt: 1.175
JBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt PunkteJBAG leckt gerne myGully Deckel in der Kanalisation! | 1220802 Respekt Punkte
Standard Kali Linux 2022.

Kali Linux Live 2022.03 - 2022.08.09



Kali contains a vast array of hacker tools and utilities (password attacks, sniffing and spoofing, reverse engineering, ...). Hacking foreign WiFi/WLAN (wireless attacks) and more.
Kali is designed for digital forensics and penetration testing.

Kali is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker),
and Aircrack-ng (a software suite for penetration-testing wireless LANs). Kali can be run from a hard disk, live DVD, or live USB.
The most advanced penetrating testing distribution, ever.
Kali, the most advanced and versatile penetration testing distribution ever created. Kali has grown far beyond its humble roots as a live DVD and has now become a full-fledged operating system.
https://www.kali.org/blog/kali-linux-2022-3-release

New Tools in Kali​
It would not be a Kali release if there were not any new tools added! A quick run down of what has been added (to the network repositories):

BruteShark - Network Analysis Tool
DefectDojo - Open-source application vulnerability correlation and security orchestration tool
phpsploit - Stealth post-exploitation framework
shellfire - Exploiting LFI/RFI and command injection vulnerabilities
SprayingToolkit - Password spraying attacks against Lync/S4B, OWA and O365
There have been numerous packages updates as well.

Format: ISO Sprache English Größe: 3.58 GB
Hoster:
NitroFlare Turbobit.net
JBAG ist offline   Mit Zitat antworten
Folgendes Mitglied bedankte sich bei JBAG:
v6turbo (11.11.23)