REMnux qaybinta waxay diirada saareysaa falanqaynta khaldan ee ku saleysan Ubuntu

Maalmo ka hor nooca cusub ee qeybinta Linux "REMnux 7.0" ayaa la sii daayay oo imanaysa shan sano kadib markii la daabacay cadadkii ugu dambeeyay.

Qaybintaan Waxaa loogu talagalay in lagu barto oo lagu beddelo injineerka koodhka barnaamijyada xun. Nidaamka falanqaynta, REMnux wuu ogolaanayaa waxay bixiyaan jawi shaybaar go'doon ah taas oo aad ku dayan karto hawlgalka adeegga shabakad gaar ah ee la soo weeraray si loo barto habdhaqanka khayaanada xaaladaha ku dhow midka dhabta ah.

Qeyb kale oo ka mid ah arjiga REMnux ayaa baranaya astaamaha waxyaabaha xun ee la gelinayo ee ku jira shabakadaha JavaScript

Ku saabsan REMnux

Qaybinta waxay ku saleysan tahay Ubuntu 18.04 wuxuuna adeegsadaa deegaanka isticmaalaha LXDE. Qaybinta waxaa ku jira xulasho caddaalad ah oo xul ah oo loogu talagalay falanqaynta khayaanada, yutiilitida koodhka injineernimada, barnaamijyada barashada PDF-ka iyo dukumiintiyada xafiis ee wax laga beddelay hacker, iyo aalado lagula socdo dhaqdhaqaaqa nidaamka.

Qalabka ay qaybintaani leedahay, waxaan ka heli karnaa waxyaabaha soo socda:

Falanqaynta bogga

Qeybtaan waxaa ka mid ah qalabka soo socda: Thug, mitmproxy, Network Miner Free Edition, curl, Wget, Burp Proxy Free Edition, Automater, pdnstool, Tor, tcpextract, tcpflow, passive.py, CapTipper, yaraPcap.py.

Falanqaynta filimka Flash

Qeybtaan waxaa ka mid ah qalabka soo socda: xxxswf, SWF Tools, RABCDAsm, extract_swf, Flare.

Falanqaynta Java

Qeybtaan waxaa ka mid ah qalabka soo socda: Java Cache IDX Parser, JD-GUI Java Decompiler, JAD Java Decompiler, Javassist, CFR.

JavaScript isfaham

Qaybtani waxay ka kooban tahay aaladaha soo socda: Wiyisha Debugger, ExtractScripts, SpiderMonkey, V8, JS Qurxinta.

Falanqaynta PDF

Qaybtani waxaa ka mid ah aaladaha soo socda: AnalyzePDF, Pdfobjflow, pdfid, pdf-parser, peepdf, Origami, PDF X-RAY Lite, PDFtk, swf_mastah, qpdf, pdfresurrect.

Falanqaynta dukumintiga Microsoft Office

officeparser, pyOLEScanner.py, oletools, libolecf, oledump, emldump, MSGConvert, base64dump.py, unicode.

Falanqaynta Shellcode

sctest, unicode2hex-baxsad, unicode2raw, dism-kan, shellcode2exe.

Koodh khaldan

unXOR, XORStrings, ex_pe_xor, XORSearch, brxor.py, xortool, NoMoreXOR, XORBruteForcer, Babbler, FLOSS.

Soo saarida xogta

strdeobj, cayayaanka, xadhkaha.

Soo kabashada faylka

Ugu horeyn, Dhagax dilaha, bulk_extractor, Hachoir.

La socodka dhaqdhaqaaqa shabakadda

Wireshark, ngrep, TCPDump, tcpick.

Falanqaynta qashin qubka

Qaabdhismeedka Isbedelka, findaes, AESKeyFinder, RSAKeyFinder, VolDiff, Rekall, linux_mem_diff_tool.

Tijaabinta faylasha la fulin karo ee 'PE'

UPX, Bytehist, Density Scout, PackerID, objdump, Udis86, Vivisect, Signsrch, Pescanner, ExeScan, pev, Peframe, pedump, Bokken, RATDecoders, Py, readpe.py, PyInstaller Extractor, DC3-MWCP.

Adeegyada shabakadda

FakeDNS, Nginx, fakeMail, Honeyd, INetSim, Inspire IRCd, OpenSSH, aqbal-dhan-ips.

Adeegyada shabakadda

prettyping.sh, set-static-ip, cusboonaysiinta-dhcp, Netcat, EPIC IRC Macmiil, fajac, Just-Metadata.

Qalabkii kale ee lagu daray

  • La shaqeynta ururinta tusaalooyinka khayaanada: Maltrieve, Ragpicker, Viper, MASTIFF, Density Scout.
  • Qeexitaanka Saxeexa: YaraGenerator, IOCextractor, Autorule, Tafatiraha Sharciga, ioc-parser.
  • Skaanka: Yara, ClamAV, TrID, ExifTool, virustotal-submit, Disitool.
  • La shaqeynta qashin-qubka: nsrllookup, Automater, Hash Identifier, totalhash, ssdeep, virustotal-search, VirusTotalApi.
  • Falanqaynta Linux Malware: Sysdig iyo Unhide.
  • Kala-baxayaasha: Vivisect, Udis86, objdump.
  • Nidaamyada raadraaca: ciriiri iyo ltrace.
  • Baadhitaan: Radare 2, Pyew, Bokken, m2elf, ELF Parser.
  • Ku shaqeynta xogta qoraalka: SciTE, Geany iyo Vim.
  • La shaqaynta sawirada: feh iyo ImageMagick.
  • Ku shaqeynta faylasha binary: wxHexEditor iyo VBinDiff.
  • Falanqaynta khaldan ee qalabka moobiilka: Androwarn iyo AndroGuard.

Maxaa ku cusub REMnux 7.0?

Isbeddelada ugu waaweyn ee lagu soo bandhigay qaybtan cusub ee qaybinta, mid ka mid ah ayaa ah isbedelka nooca LTS ee Ubuntu 18.04 oo ay weheliso qaybinta gaarsiintaan dib ayaa loo cusbooneysiiyey sagxadda korkeeda oo si fudud uma ahayn casriyeyn.

Ka sokow in nooca cusub, dhammaan qalabka la bixiyay waa la cusbooneysiiyay sidaas darteed xirmada qaybinta ayaa si weyn loo ballaariyay (cabirka sawirka mashiinka dalwaddu wuu laba jibaarmay).

Sidoo kale dukumiintiyada REMnux waa la cusbooneysiiyay si loo siiyo isticmaaleyaasha liis aad u ballaadhan oo loo qoondeeyey qalabyada la heli karo, oo ay weheliyaan faahfaahinta ku saabsan qorayaashooda, liisanka, iyo bogga guriga.

Download

Kuwa doonaya inay tijaabiyaan qaybintaan, waxay ka heli karaan sawirka nidaamka degelkiisa rasmiga ah.

Xiriiriyaha waa kan.


Ka tag faalladaada

cinwaanka email aan la daabacin doonaa. Beeraha loo baahan yahay waxaa lagu calaamadeeyay la *

*

*

  1. Masuul ka ah xogta: Miguel Ángel Gatón
  2. Ujeedada xogta: Xakamaynta SPAM, maaraynta faallooyinka.
  3. Sharci: Oggolaanshahaaga
  4. Isgaarsiinta xogta: Xogta looma gudbin doono dhinacyada saddexaad marka laga reebo waajibaadka sharciga ah.
  5. Kaydinta xogta: Macluumaadka ay martigelisay Shabakadaha Occentus (EU)
  6. Xuquuqda: Waqti kasta oo aad xadidi karto, soo ceshan karto oo tirtiri karto macluumaadkaaga.