Kali book ar

Page 1

‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .00‬ﻣﻘﺪﻣﺔ ﻋﻦ ﺗﻮﺯﻳﻌﺔ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫ﻫﻞ ﻳﺠﺐ ﺃﻥ ﺃﺳﺘﺨﺪﻡ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ؟‬ ‫ﺍﻟﻔﺮﻕ ﺑﻴﻦ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻭ ﺩﻳﺒﻴﺎﻥ‬ ‫ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻋﺒﺎﺭﺓ ﻋﻦ ﺗﻮﺯﻳﻌﺔ ﻻﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ ﻭ ﺍﻟﺘﺪﻗﻴﻖ ﻓﻲ ﺍﻟﺴﻼﻣﺔ ﺍﻟﻤﻌﻠﻮﻣﺎﺗﻴﺔ‪ .‬ﻟﺬﻟﻚ ﻓﻘﺪ ﺗﻢ ﻋﻤﻞ ﺗﻐﻴﻴﺮﺍﺕ ﺃﺳﺎﺳﻴﺔ ﻋﺪﻳﺪﺓ ﻟﺪﻋﻢ ﻫﺬﺍ‬ ‫ﺍﻟﺘﻮﺟﻪ‪:‬‬ ‫‪ .1‬ﻣﺼﻤﻢ ﻟﻴﻜﻮﻥ ﺫﺍ ﻣﺴﺘﺨﺪﻡ ﻭﺍﺣﺪ ﻭﻫﻮ ﺍﻟﺠﺬﺭ‪ :‬ﻧﻈﺮﺍ ﻟﻄﺒﻴﻌﺔ ﻋﻤﻠﻴﺎﺕ ﺍﻟﺘﺪﻗﻴﻖ ﻓﻲ ﺍﻟﺴﻼﻣﺔ ﺍﻟﻤﻌﻠﻮﻣﺎﺗﻴﺔ‪ ،‬ﺗﻢ ﺗﺼﻤﻴﻢ ﻛﺎﻟﻲ ﻟﻴﻌﻤﻞ ”‬ ‫ﺑﻤﺴﺘﺨﺪﻡ ﻭﺍﺣﺪ ﻭﻫﻮ ﺍﻟﺠﺬﺭ‪“.‬‬ ‫‪ .2‬ﺧﺪﻣﺎﺕ ﺍﻟﺸﺒﻜﺔ ﻏﻴﺮ ﻣﻔﻌﻠﺔ ﺑﺸﻜﻞ ﺍﻓﺘﺮﺍﺿﻲ‪ :‬ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻳﺤﺘﻮﻱ ﻋﻠﻰ ”‪ “hooks sysvinit‬ﻭ ﺍﻟﺘﻲ ﺗﻘﻮﻡ ﺑﺘﻌﻄﻴﻞ ﺧﺪﻣﺎﺕ‬ ‫ﺍﻟﺸﺒﻜﺔ ﺑﺸﻜﻞ ﺍﻓﺘﺮﺍﺿﻲ ﻭ ﺗﺴﻤﺢ ﺑﺘﺜﺒﻴﺖ ﻣﺠﻤﻮﻋﺔ ﻣﺘﻨﻮﻋﺔ ﻣﻦ ﺧﺪﻣﺎﺕ ﺍﻟﺸﺒﻜﺔ ﻋﻠﻰ ﻛﺎﻟﻲ ﻣﻊ ﺿﻤﺎﻥ ﺣﻤﺎﻳﺔ ﺍﻟﺘﻮﺯﻳﻌﺔ ﺑﻐﺾ ﺍﻟﻨﻈﺮ ﻋﻦ‬ ‫ﺍﻟﺤﺰﻡ ﺍﻟﺘﻲ ﻳﺘﻢ ﺗﺜﺒﻴﺘﻬﺎ‪ .‬ﻛﻤﺎ ﺃﻥ ﺍﻟﺨﺪﻣﺎﺕ ﺍﻻﺿﺎﻓﻴﺔ ﻛﺎﻟﺒﻠﻮﺗﻮﺙ ﻣﻐﻠﻘﺔ ﺑﺸﻜﻞ ﺍﻓﺘﺮﺍﺿﻲ‪.‬‬ ‫‪ .3‬ﻧﻮﺍﺓ ﻟﻴﻨﻜﺲ ﺧﺎﺻﺔ‪:‬ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻳﺴﺘﺨﺪﻡ ﻧﻮﺍﺓ ”‪ “upstream‬ﻣﻌﺪﺓ ﻟﺤﻘﻦ ﺍﻟﺸﺒﻜﺎﺕ ﺍﻟﻼﺳﻠﻜﻴﺔ‪.‬‬

‫ﻫﻞ ﺃﻥ ﻛﺎﻟﻲ ﻫﻲ ﺍﻟﺘﻮﺯﻳﻌﺔ ﺍﻟﻤﻨﺎﺳﺒﺔ ﻟﻚ؟‬ ‫ﻣﻦ ﺍﻟﻤﻨﺘﻈﺮ ﻣﻨﺎ ﻛﻤﻄﻮﺭﻱ ﺍﻟﺘﻮﺯﻳﻌﺔ ﺃﻥ ﻧﻮﺻﻲ ﺍﻟﺠﻤﻴﻊ ﺑﺎﺳﺘﺨﺪﺍﻣﻬﺎ‪ .‬ﻟﻜﻦ ﻓﻲ ﺍﻟﺤﻘﻴﻘﺔ ﻛﺎﻟﻲ ﻋﺒﺎﺭﺓ ﻋﻦ ﺗﻮﺯﻳﻌﺔ ﻟﻴﻨﻜﺲ ﻣﻮﺟﻬﺔ ﻻﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ‬ ‫ﻭﺍﻟﺘﺪﻗﻴﻖ ﺍﻷﻣﻨﻲ ﺗﺤﺪﻳﺪﺍ ﻟﺬﻟﻚ ﻓﺈﻧﻪﻻﻳﻨﺼﺢ ﺍﺳﺘﻌﻤﺎﻟﻬﺎ ﻣﻦ ﻗﺒﻞ ﺍﻟﻤﺒﺘﺪﺋﻴﻦ‪.‬‬ ‫ﺑﺎﻹﺿﺎﻓﺔ ﺇﻟﻰ ﺫﻟﻚ‪ ،‬ﻓﺈﻥ ﺳﻮﺀ ﺍﺳﺘﺨﺪﺍﻡ ﺍﻷﺩﻭﺍﺕ ﺩﺍﺧﻞ ﺍﻟﺸﺒﻜﺔ‪ ،‬ﺧﺎﺻﺔ ﺩﻭﻥ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﺇﺫﻥ ﻗﺪ ﻳﺴﺒﺐ ﺃﺿﺮﺍﺭﺍ ﻛﺒﻴﺮﺓ ﻻ ﻳﻤﻜﻦ ﺍﺻﻼﺣﻬﺎ‪.‬‬

‫ﺇﺫﺍ ﻛﻨﺖ ﺗﺒﺤﺚ ﻋﻦ ﺗﻮﺯﻳﻌﺔ ﻟﺘﻌﻠﻢ ﺃﺳﺎﺳﻴﺎﺕ ﻟﻴﻨﻜﺲ ﻭﺗﺤﺘﺎﺝ ﺇﻟﻰ ﻧﻘﻄﺔ ﺍﻧﻄﻼﻕ ﺟﻴﺪﺓ‪ ،‬ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻟﻴﺲ ﺑﺎﻟﺘﻮﺯﻳﻌﺔ ﺍﻟﻤﺜﺎﻟﻴﺔ ﺑﺎﻟﻨﺴﺒﺔ ﻟﻚ‪.‬‬ ‫ﻧﻨﺼﺤﻚ ﺑﺎﻟﺒﺪﺀﺑﺄﻭﺑﻮﻧﺘﻮ ﺃﻭ ﺩﻳﺒﻴﺎﻥﻓﻲ ﻫﺬﻩ ﺍﻟﺤﺎﻟﺔ‪.‬‬

‫‪Page: 1 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻛﻠﻤﺎﺕ ﺍﻟﺴﺮ ﺍﻻﻓﺘﺮﺍﺿﻴﺔ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻛﻠﻤﺔ ﺍﻟﺴﺮ ﺍﻻﻓﺘﺮﺍﺿﻴﺔ ﻟﻠﻤﺴﺘﺨﺪﻡ ﺍﻟﺠﺬﺭ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻫﻲ ‪toor‬‬ ‫ﻛﻠﻤﺔ ﺍﻟﺴﺮ ﺍﻻﻓﺘﺮﺍﺿﻴﺔ ﻟﻠﻤﺴﺘﺨﺪﻡ ﺍﻟﺠﺬﺭ‬ ‫ﺃﺛﻨﺎﺀ ﺍﻟﺘﺜﺒﻴﺖ‪ ،‬ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﺗﺴﻤﺢ ﻟﻠﻤﺴﺘﺨﺪﻡ ﺑﺎﺩﺧﺎﻝ ﻛﻠﻤﺔ ﻣﺮﻭﺭ ﻟﻠﻤﺴﺘﺨﺪﻡ ﺍﻟﺠﺬﺭ‪ . root‬ﻟﻜﻦ ﻓﻲ ﺻﻮﺭﺓ ﻣﺎ ﺍﺫﺍ ﺃﺭﺩﺕ ﺍﺳﺘﺨﺪﺍﻡ ﻧﺴﺨﺔ ﻻﻳﻒ ﻓﺈﻥ‬ ‫ﻧﺴﺦ ‪ VMWARE ،AMD64 ،i386‬ﻗﺪ ﺗﻢ ﺍﻋﺪﺍﺩﻫﺎ ﺑﻜﻠﻤﺔ ﺍﻟﺴﺮ ﺍﻻﻓﺘﺮﺍﺿﻴﺔ ﻟﻠﺠﺬﺭ –‪.toor‬‬

‫‪Page: 2 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻣﺎﻫﻮ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ؟‬ ‫ﻣﻴﺰﺍﺕ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻧﻈﺎﻡ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲﻫﻮ ﻋﺒﺎﺭﺓ ﻋﻦ ﺗﻮﺯﻳﻌﺔ ﻻﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ ﺍﻟﻤﺘﻘﺪﻡ ﻭ ﺍﻟﺘﺪﻗﻴﻖ ﻓﻲ ﻣﺠﺎﻝ ﺍﻟﺴﻼﻣﺔ ﺍﻟﻤﻌﻠﻮﻣﺎﺗﻴﺔ‪.‬‬ ‫ﻛﺎﻟﻲ ﻫﻮ ﺍﻋﺎﺩﺓ ﻟﺒﻨﺎﺀﻟﻴﻨﻜﺲ ﺑﺎﻙ ﺗﺮﺍﻙ ﻣﻦ ﺍﻟﺼﻔﺮ‪ ،‬ﻣﻊ ﺍﻟﺘﻤﺴﻚ ﺑﻤﻌﺎﻳﻴﺮ ﺗﻄﻮﻳﺮ ‪ . Debian‬ﺗﻢ ﻋﻤﻞ ﺑﻨﻴﺔ ﺟﺪﻳﺪﺓ ﻣﻊ ﺍﺳﺘﻌﺮﺍﺽ ﺟﻤﻴﻊ ﺍﻷﺩﻭﺍﺕ ﻭ‬ ‫ﺿﻐﻄﻬﺎ ﻛﻤﺎ ﺗﻢ ﺗﺤﻮﻳﻞ ﻧﻈﺎﻡ ﺍﻟﺘﺤﻜﻢ ﻓﻲ ﺍﻹﺻﺪﺍﺭﺍﺕ ﺍﻟﻰ‪.Git‬‬ ‫ﺃﻛﺜﺮ ﻣﻦ ‪ 300‬ﺃﺩﺍﺓ ﻻﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ‪ :‬ﺑﻌﺪ ﻣﺮﺍﺟﻌﺔ ﺍﻷﺩﻭﺍﺕ ﺍﻟﺘﻲ ﺗﻢ ﺗﻀﻤﻴﻨﻬﺎ ﻓﻲ ﺑﺎﻙ ﺗﺮﺍﻙ‪ ،‬ﻗﻤﻨﺎ ﺑﺈﺯﺍﻟﺔ ﻋﺪﺩ ﻛﺒﻴﺮ ﻣﻦ ﺍﻷﺩﻭﺍﺕ ﺍﻟﺘﻲ‬ ‫ﻻ ﺗﻌﻤﻞ ﺃﻭ ﺍﻟﺘﻲ ﻟﺪﻳﻬﺎ ﺑﺪﻳﻞ ﻳﻘﻮﻡ ﺑﻨﻔﺲ ﺍﻟﻮﻇﻴﻔﺔ‪.‬‬ ‫ﻣﺠﺎﻧﻲ ﻭ ﺳﻴﻈﻞ ﺩﺍﺋﻤﺎ ﻛﺬﻟﻚ‪:‬ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪ ،‬ﻣﺜﻞ ﺳﺎﺑﻘﻪ‪ ،‬ﻣﺠﺎﻧﻲ ﻭ ﺳﻴﺒﻘﻰ ﺩﺍﺋﻤﺎ ﻛﺬﻟﻚ‪ ,‬ﺳﻮﻑ ﻟﻦ ﺗﺤﺘﺎﺝ ﺃﺑﺪﺍ ﻟﺸﺮﺍﺀ ﻛﺎﻟﻲ‪.‬‬ ‫‪:‬ﺍﻟﻤﺼﺪﺭ ﻣﻔﺘﻮﺣﺔ ‪Git tree‬ﻧﺤﻦ ﻣﻦ ﺃﻧﺼﺎﺭ ﺍﻟﺒﺮﻣﺠﻴﺎﺕ ﺍﻟﻤﻔﺘﻮﺣﺔ ﺍﻟﻤﺼﺪﺭ ﻭ ﺍﻝ ‪ development tree‬ﻟﺪﻳﻨﺎ ﻣﺘﺎﺣﺔ ﻟﻠﺠﻤﻴﻊ ﻭ ﺟﻤﻴﻊ‬ ‫ﺍﻟﻤﺼﺎﺩﺭ ﻣﺘﺎﺣﺔ ﻷﻭﻟﺌﻚ ﺍﻟﺬﻳﻦ ﻳﺮﻏﺒﻮﻥ ﻓﻲ ﺍﻋﺎﺩﺓ ﺑﻨﺎﺀ ﺍﻟﺤﺰﻡ‪.‬‬ ‫ﻣﻄﺎﺑﻖ ﻝ‪ :FHS‬ﺗﻢ ﺗﻄﻮﻳﺮ ﻛﺎﻟﻲ ﻟﺠﻌﻠﻪ ﻳﺘﻄﺎﺑﻖ ﻣﻊ ﻣﻘﻴﺎﺱ ﺍﻟﺘﺴﻠﺴﻞ ﺍﻟﻬﺮﻣﻲ ﻟﻨﻈﺎﻡ ﺍﻟﻤﻠﻔﺎﺕ ‪Filesystem Hierarchy‬‬ ‫‪ ،Standard‬ﻣﻤﺎ ﻳﺴﻤﺢ ﻟﺠﻤﻴﻊ ﻣﺴﺘﺨﺪﻣﻲ ﻛﺎﻟﻲ ﺑﺘﺤﺪﻳﺪ ﻣﻮﻗﻊ ﺍﻟﻤﻠﻔﺎﺕ ﺑﺴﻬﻮﻟﺔ‪.‬‬ ‫ﺩﻋﻢ ﻭﺍﺳﻊ ﻟﻜﺮﻭﺕ ﺍﻟﻮﺍﻳﺮﻟﺲ‪ :‬ﺗﻢ ﺗﻄﻮﻳﺮ ﻛﺎﻟﻲ ﻟﺠﻌﻠﻪ ﻳﺪﻋﻢ ﺃﻛﺒﺮ ﻋﺪﺩ ﻣﻤﻜﻦ ﻣﻦ ﻛﺮﻭﺕ ﺍﻟﻮﺍﻳﺮﻟﺲ‪ ،‬ﻭﺍﻟﺴﻤﺎﺡ ﻟﻪ ﻟﻠﻌﻤﻞ ﺑﺸﻜﻞ‬ ‫ﺻﺤﻴﺢ ﻋﻠﻰ ﺗﺸﻜﻴﻠﺔ ﻭﺍﺳﻌﺔ ﻣﻦ ﺍﻟﻬﺎﺭﺩﻭﻳﺮ ﻭﺟﻌﻠﻪ ﻣﺘﻮﺍﻓﻘﺎ ﻣﻊ ‪ USB‬ﻭﺍﻟﻌﺪﻳﺪ ﻣﻦ ﺍﻷﺟﻬﺰﺓ ﺍﻟﻼﺳﻠﻜﻴﺔ ﺍﻷﺧﺮﻯ‪.‬‬ ‫‪Custom kernel patched for injection:‬ﻛﻤﺨﺘﺒﺮﻱ ﺍﺧﺘﺮﺍﻕ‪ ،‬ﻓﺮﻳﻖ ﺍﻟﺘﻄﻮﻳﺮ ﻛﺜﻴﺮﺍ ﻣﺎ ﻳﺤﺘﺎﺝ ﺇﻟﻰ ﺇﺟﺮﺍﺀ ﺗﻘﻴﻴﻤﺎﺕ ﻻﺳﻠﻜﻴﺔ ﻟﺬﻟﻚ‬ ‫ﻓﺈﻥ ﺍﻟﻨﻮﺍﺓ ﻟﺪﻳﻬﺎ ﺃﺣﺪﺙ ‪.patches injection‬‬ ‫ﺑﻴﺌﺔ ﺗﻄﻮﻳﺮ ﺁﻣﻨﺔ‪ :‬ﻓﺮﻳﻖ ﻋﻤﻞ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻳﺘﻜﻮﻥ ﻣﻦ ﻣﺠﻤﻮﻋﺔ ﺻﻐﻴﺮﺓ ﻣﻦ ﺍﻷﻓﺮﺍﺩ ﺍﻟﻤﻮﺛﻮﻕ ﺍﻟﺬﻳﻦ ﺑﺈﻣﻜﺎﻧﻬﻢ ﻓﻘﻂ ﺗﺮﻛﻴﺐ ﺍﻟﺤﺰﻡ‬ ‫ﻭﺍﻟﺘﻔﺎﻋﻞ ﻣﻊ ﺍﻟﻤﺴﺘﻮﺩﻋﺎﺕ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺑﺮﻭﺗﻮﻛﻮﻻﺕ ﺁﻣﻨﺔ‪.‬‬ ‫ﺣﺰﻡ ﻭ ﻣﺴﺘﻮﺩﻋﺎﺕ ﻣﻮﻗﻌﺔ ‪:GPG‬ﻛﻞ ﺣﺰﻡ ﻛﺎﻟﻲ ﻣﻮﻗﻌﺔ ﻣﻦ ﻗﺒﻞ ﺍﻟﻤﻄﻮﺭ ﻋﻨﺪ ﺑﻨﺎﺋﻬﺎ ﻭ ﺗﺮﻛﻴﺒﻬﺎ ﻭ ﺍﻟﻤﺴﺘﻮﺩﻋﺎﺕ ﺗﻘﻮﻡ ﺑﺘﻮﻗﻴﻌﻬﺎ ﻻﺣﻘﺎ‪.‬‬ ‫ﻣﺘﻌﺪﺩ ﺍﻟﻠﻐﺎﺕ‪ :‬ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﺃﻥ ﺟﻞ ﺃﺩﻭﺍﺕ ﺍﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ ﺑﺎﻟﻠﻐﺔ ﺍﻻﻧﺠﻠﻴﺰﻳﺔ ﺍﻻ ﺃﻧﻨﺎ ﻗﻤﻨﺎ ﺑﺪﻋﻢ ﻛﺎﻟﻲ ﻟﺠﻌﻠﻪ ﻣﺘﻌﺪﺩ ﺍﻟﻠﻐﺎﺕ ﻣﻤﺎ ﻳﺴﻤﺢ‬ ‫ﻟﻠﻤﺰﻳﺪ ﻣﻦ ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ ﺑﺎﻟﻌﻤﻞ ﺑﻠﻐﺘﻬﻢ ﺍﻷﺻﻠﻴﺔ ﻭﺗﺤﺪﻳﺪ ﺍﻷﺩﻭﺍﺕ ﺍﻟﺘﻲ ﻳﺤﺘﺎﺟﻮﻧﻬﺎ‪.‬‬ ‫ﻗﺎﺑﻞ ﻟﻠﺘﻐﻴﻴﺮ‪ :‬ﻧﺤﻦ ﻧﺘﻔﻬﻢ ﺃﻥ ﺍﻟﺒﻌﺾ ﻟﻦ ﻳﻮﺍﻓﻖ ﻗﺮﺍﺭﺍﺕ ﺍﻟﺘﺼﻤﻴﻢ ﺍﻟﺘﻲ ﺍﺗﺨﺬﻧﺎﻫﺎ ﻟﺬﻟﻚ ﺟﻌﻠﻨﺎﻩ ﻗﺎﺑﻼ ﻟﻠﺘﻐﻴﻴﺮ ﺑﺄﺳﻬﻞ ﻣﺎ ﻳﻤﻜﻦ ﻣﻦ ﻗﺒﻞ‬ ‫ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ ﺍﻷﻛﺜﺮ ﻣﻴﻼ ﻟﻠﻤﻐﺎﻣﺮﺓ ﻭ ﺫﻟﻚ ﻭﺻﻮﻻ ﺣﺘﻰ ﻟﻠﻨﻮﺍﺓ‪.‬‬ ‫ﺩﻋﻢ ‪ ARMEL‬ﻭ ‪ :ARMHF‬ﺑﻤﺎ ﺃﻥ ﻧﻈﻢ ‪ ARM‬ﺃﺻﺒﺤﺖ ﺃﻛﺜﺮﺍﻧﺘﺸﺎﺭﺍ ﻭﺃﻗﻞ ﺗﻜﻠﻴﻔﺎ‪ ،‬ﻧﺤﻦ ﻋﻠﻰ ﻋﻠﻢ ﺑﺄﻥ ﺩﻋﻢ ﻛﺎﻟﻲ ﻟﻨﻈﻢ ‪ ARM‬ﻳﺠﺐ ﺃﻥ‬ ‫ﻳﻜﻮﻥ ﻗﻮﻳﺎ ﻣﻤﺎ ﺟﻌﻠﻨﺎ ﻧﻨﺸﺄ ﻧﺴﺦ ﺗﺪﻋﻢ‪ ARMHF‬ﻭ ‪ . ARMEL‬ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻟﺪﻳﻪ ﻣﺴﺘﻮﺩﻋﺎﺕ ‪ ARM‬ﻣﺘﻜﺎﻣﻠﺔ ﻣﻊ ﺗﻮﺯﻳﻊ ﺭﺋﻴﺴﻲ ﻟﺬﻟﻚ‬ ‫ﺳﻴﺘﻢ ﺗﺤﺪﻳﺚ ﺃﺩﻭﺍﺕ ﺍﻝ‪ ARM‬ﻣﻊ ﺍﻟﺘﻮﺯﻳﻌﺔ‪ .‬ﻛﺎﻟﻲ ﻳﺪﻋﻢ ﺣﺎﻟﻴﺎﺃﺟﻬﺰﺓ ‪ ARM‬ﺍﻟﺘﺎﻟﻴﺔ‪:‬‬ ‫‪rk3306 mk/ss808‬‬ ‫‪Raspberry Pi‬‬ ‫‪ODROID U2/X2‬‬ ‫‪MK802/MK802 II‬‬ ‫‪Samsung Chromebook‬‬ ‫ﺗﻮﺯﻳﻌﺔ ﻛﺎﻟﻲ ﻣﺼﻤﻤﺔ ﺧﺼﻴﺼﺎ ﻻﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ ﻭﺑﺎﻟﺘﺎﻟﻲ ﻓﺈﻥ ﺟﻤﻴﻊ ﺍﻟﻤﻘﺎﻻﺕ ﻋﻠﻰ ﻫﺬﺍ ﺍﻟﻤﻮﻗﻊ ﺗﻔﺘﺮﺽ ﻣﻌﺮﻓﺔ ﻣﺴﺒﻘﺔ ﺑﻨﻈﺎﻡ ﺍﻟﺘﺸﻐﻴﻞ ﻟﻴﻨﻜﺲ‪.‬‬

‫‪Page: 3 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .01‬ﺗﺤﻤﻴﻞ ﺗﻮﺯﻳﻌﺔ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫ﺑﻨﺎﺀ ‪ ISO‬ﻛﺎﻟﻲ ﺧﺎﺹ‬ ‫ﺑﻨﺎﺀ ‪ ISO‬ﻛﺎﻟﻲ ﺧﺎﺹ – ﻣﻘﺪﻣﺔ‬ ‫ﻧﺎﺀ ‪ ISO‬ﻛﺎﻟﻲ ﺧﺎﺹ ﻫﻲ ﻋﻤﻠﻴﺔ ﺳﻬﻠﺔ‪ ،‬ﻣﻤﺘﻌﺔ ﻭ ﻣﺠﺰﻱ‪ .‬ﻳﻤﻜﻨﻚ ﺍﻋﺪﺍﺩ ﺗﻘﺮﻳﺒﺎ ﻛﻞ ﺟﺎﻧﺐ ﻣﻦ ﻧﺴﺨﺘﻚ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺳﻜﺮﻳﺒﺘﺎﺕ‪ live-build‬ﻝ‪.debian‬‬ ‫ﻫﺬﻩ ﺍﻟﺒﺮﺍﻣﺞ ﺍﻟﻨﺼﻴﺔ ﺗﺴﻤﺢ ﺑﺒﻨﺎﺀ ﺻﻮﺭ ﺍﻟﻨﻈﺎﻡ )‪ (images system‬ﻣﻦ ﺧﻼﻝ ﺗﻮﻓﻴﺮ ﺇﻃﺎﺭ ﻋﻤﻞ ﻳﺴﺘﺨﺪﻡ ﻣﺠﻤﻮﻋﺔ ﺍﻋﺪﺍﺩﺍﺕ ﻟﺘﺨﺼﻴﺺ ﺟﻤﻴﻊ‬ ‫ﺟﻮﺍﻧﺐ ﺑﻨﺎﺀ ﺍﻟﺼﻮﺭﺓ ﺑﺼﻔﺔ ﺃﻭﺗﻮﻣﺎﺗﻴﻜﻴﺔ‪ .‬ﻭﻗﺪ ﺍﻋﺘﻤﺪﻧﺎ ﻋﻠﻰ ﻫﺬﻩ ﺍﻟﺒﺮﺍﻣﺞ ﺍﻟﻨﺼﻴﺔ ﻭ ﺍﺳﺘﺨﺪﻣﻨﺎﻫﺎ ﻓﻲ ﻧﺴﺦ ﺍﻝ‪ ISO‬ﺍﻟﺮﺳﻤﻴﺔ ﻟﻜﺎﻟﻲ‪.‬‬

‫ﺍﻟﻤﺘﻄﻠﺒﺎﺕ‬ ‫ﻣﻦ ﺍﻟﻤﺴﺘﺤﺴﻦ ﺑﻨﺎﺀ ﻧﺴﺨﺔ ﺍﻝ‪ ISO‬ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻓﻲ ﺑﻴﺌﺔ ﻛﺎﻟﻲ‪ .‬ﻟﻜﻦ ﺇﺫﺍ ﻟﻢ ﻳﺘﻮﻓﺮ ﻫﺬﺍ ﺍﻟﺸﺮﻁ ﺑﺎﻟﻨﺴﺒﺔ ﻟﻚ ﺗﺄﻛﺪ ﻣﻦ ﺃﻧﻚ ﺗﺴﺘﺨﺪﻡ ﺃﺣﺪﺙ ﺇﺻﺪﺍﺭ ‪live‬‬‫‪ Debian wheezy ).‬ﻳﺴﺘﻬﺪﻑ ﺍﻟﺬﻱ ‪ 3x‬ﺍﻟﻔﺮﻉ ﻓﻲ( ‪build‬‬

‫ﺍﻹﺳﺘﻌﺪﺍﺩ‬ ‫ﻧﺤﺘﺎﺝ ﺃﻭﻻ ﺇﻟﻰ ﺇﻋﺪﺍﺩ ﺑﻴﺌﺔ ﺑﻨﺎﺀ ‪ ISO‬ﻛﺎﻟﻲ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺍﻷﻭﺍﻣﺮ ﺍﻟﺘﺎﻟﻴﺔ‪:‬‬

‫‪live-build cdebootstrap kali-archive-keyring git apt-get install‬‬ ‫‪live-build-config.git/git.kali.org//git: git clone‬‬ ‫‪live-build-config cd‬‬ ‫‪lb config‬‬

‫ﺍﻋﺪﺍﺩ ﺍﻝ‪ ISO‬ﻛﺎﻟﻲ )ﺍﺧﺘﻴﺎﺭﻱ(‬ ‫ﻣﺠﻠﺪ‪ config‬ﻟﻞ‪ ISO‬ﺍﻟﺬﻱ ﻫﻮ ﺑﺼﺪﺩ ﻟﻼﻧﺸﺎﺀ ﻳﺪﻋﻢ ﺗﺨﺼﻴﺼﺎﺕ ﻣﻬﻤﺔ‪ ،‬ﻭﻫﻲ ﻣﻮﺛﻘﺔ ﺟﻴﺪﺍ ﻋﻠﻰ ﺻﻔﺤﺔ ‪ . live build 3.x‬ﻟﻜﻦ ﺑﺎﻟﻨﺴﺒﺔ‬ ‫ﻟﻠﻤﺴﺘﻌﺠﻠﻴﻦ‪ ،‬ﻣﻠﻔﺎﺕ ﺍﻟﺘﻜﻮﻳﻦ ﺍﻟﺘﺎﻟﻴﺔ ﻟﻬﺎ ﺃﻫﻤﻴﺔ ﺧﺎﺻﺔ‪:‬‬ ‫‪ – config/package-lists/kali.list.chroot‬ﻳﺤﺘﻮﻱ ﻋﻠﻰ ﻗﺎﺋﻤﺔ ﻣﻦ ﺍﻟﺤﺰﻡ ﻟﻠﺘﺜﺒﻴﺖ ﻋﻠﻰ ﺍﻝ‪ ISO‬ﻛﺎﻟﻲ‪ .‬ﻳﻤﻜﻨﻚ ﺗﺤﺪﻳﺪ ﺍﻟﺤﺰﻡ ﺍﻟﺘﻲ ﺗﺮﻳﺪ‬ ‫ﻭﺍﻟﺤﺰﻡ ﺍﻟﻤﺮﻓﻮﺿﺔ‪ .‬ﻫﻨﺎ ﻳﻤﻜﻨﻚ ﺗﻄﺒﻴﻖ ﺍﻟﺘﻐﻴﻴﺮﺍﺕﻟﺘﻐﻴﻴﺮ ﺳﻄﺢ ﺍﻟﻤﻜﺘﺐ ‪.).‬ﺍﻟﺦ ‪، LXDE،‬ﻏﻨﻮﻡ ‪(KDE،‬‬ ‫‪ – hooks/‬ﻣﺠﻠﺪ ‪ hooks‬ﻳﺴﻤﺢ ﻟﻨﺎ ﺑﺘﻀﻤﻴﻦ ﺍﻟﺒﺮﺍﻣﺞ ﺍﻟﻨﺼﻴﺔ ﻓﻲ ﻣﺮﺍﺣﻞ ﻣﺨﺘﻠﻔﺔ ﻣﻦ ﻋﻤﻠﻴﺔ ﺑﻨﺎﺀ ﺍﻝ‪ .ISO‬ﻟﻤﺰﻳﺪ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ‪ ،‬ﻳﻤﻜﻨﻚ ﺍﻻﻃﻼﻉ‬ ‫ﻋﻠﻰ ﺩﻟﻴﻞ‪ .live build manual‬ﻋﻠﻰ ﺳﺒﻴﻞ ﺍﻟﻤﺜﺎﻝ‪ ،‬ﻛﺎﻟﻲ ﻳﻀﻴﻒ ﻗﺎﺋﻤﺔ ‪ forensic‬ﻋﻠﻰ ﻫﺬﺍ ﺍﻟﻨﺤﻮ‪:‬‬

‫‪Page: 4 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 forensic-menu.binary/hooks/config cat $ #!/bin/sh <<END live.cfg/isolinux/binary>> cat label live-forensic menu label ^Live (forensic mode) linux /live/vmlinuz initrd /live/initrd.img append boot=live noconfig username=root hostname=kali noswap noautomount END

ISO‫ﺑﻨﺎﺀ ﻣﻠﻒ ﺍﻝ‬ .“build lb” ‫ ﺗﺬﻛﺮ ﺃﻧﻪ ﻳﺠﺐ ﺃﻥ ﻳﻜﻮﻥ ﻟﺪﻳﻚ ﺍﻣﺘﻴﺎﺯﺍﺕ )ﺍﻟﺠﺬﺭ( ﻟﺘﻨﻔﻴﺬ ﺍﻻﻣﺮ‬.I386 ‫ ﺃﻭ‬AMD64 ‫ ﺇﻣﺎ‬،‫ ﻳﻤﻜﻦ ﺗﺤﺪﻳﺪ ﺑﻨﻴﺔ‬،‫ ﺍﻟﺨﺎﺻﺔ ﺑﻚ‬ISO ‫ﻗﺒﻞ ﺇﻧﺸﺎﺀ‬ .‫ ﺳﻴﺴﺘﺨﺪﻡ ﺑﻨﻴﺔ ﺍﻟﺠﻬﺎﺯ ﺍﻟﻤﺘﺴﺘﻌﻤﻞ ﻓﻲ ﻋﻤﻠﻴﺔ ﺍﻟﺒﻨﺎﺀ‬build live ،‫ﺇﺫﺍ ﻟﻢ ﻳﺘﻢ ﺗﺤﺪﻳﺪ ﺍﻟﺒﻨﻴﺔ‬ : support archi multi ‫ ﺗﺄﻛﺪ ﻣﻦ ﺗﻔﻌﻴﻞ‬bit 32 ‫ ﻋﻠﻰ ﻧﻈﺎﻡ ﻛﺎﻟﻲ‬bit 64 ‫ ﺑﺼﻴﻐﺔ‬ISO ‫ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ ﺑﻨﺎﺀ‬

amd64 --add-architecture dpkg apt-get update

:‫ ﺑﺖ‬32 ‫ ﺑﺖ ﺃﻭ‬64 ‫ ﺑﺼﻴﻐﺔ‬ISO ‫“ ﻹﻧﺸﺎﺀ‬build live” ‫ﺍﻋﺪﺍﺩ‬

# for 64 bit amd64 --architecture lb config # ...or... # for 32 biti386 --architecture lb config lb build

2013 © Offensive Security

Page: 5 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺳﻴﺴﺘﻐﺮﻕ ﺍﻷﻣﺮ ﺍﻷﺧﻴﺮ ﺑﻌﺾ ﺍﻟﻮﻗﺖ ﻟﻼﻧﺘﻬﺎﺀ ﻷﻧﻪ ﻳﻘﻮﻡ ﺑﺘﻨﺰﻳﻞ ﻛﻞ ﺍﻟﺤﺰﻡ ﺍﻟﻤﻄﻠﻮﺑﺔ ﻹﻧﺸﺎﺀ ‪ ISO‬ﺧﺎﺹ ﺑﻚ‬

‫ﺑﻨﺎﺀ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻟﺒﻨﻴﺔ ‪ i386‬ﺃﻗﺪﻡ‬ ‫ﻳﻨﻜﺲ ﻛﺎﻟﻲ ‪ i386‬ﻳﺪﻋﻢ ﺍﻝ‪ .PAE‬ﺇﺫﺍ ﻛﻨﺖ ﺗﺤﺘﺎﺝ ﺇﻟﻰ ﻧﻮﺍﺓ ﺍﻻﻓﺘﺮﺍﺿﻴﺔ ﻟﻠﻌﺘﺎﺩ ﺍﻷﻗﺪﻡ‪ ،‬ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺇﻋﺎﺩﺓ ﺑﻨﺎﺀ ‪ ISO‬ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ‪ .‬ﻋﻤﻠﻴﺔ ﺇﻋﺎﺩﺓ‬ ‫ﺍﻟﺒﻨﺎﺀ ﻫﻲ ﻧﻔﺴﻬﺎ ﻋﻠﻰ ﺍﻟﻨﺤﻮ ﺍﻟﻮﺍﺭﺩ ﺃﻋﻼﻩ ﻋﻠﻰ ﻏﺮﺍﺭ ﺍﻟﻤﺘﻐﻴﺮ‪ 686-pae‬ﺍﻟﺬﻱ ﻳﺠﺐ ﺗﻐﻴﻴﺮﻩ ﺍﻟﻰ ‪ 486‬ﻓﻲ ‪: auto/config‬‬

‫‪live-build cdebootstrap kali-archive-keyring git apt-get install‬‬ ‫‪live-build-config.git/git.kali.org//git: git clone‬‬ ‫‪live-build-config cd‬‬ ‫‪config/auto 's/686-pae/486/g' -i sed‬‬ ‫‪lb clean‬‬ ‫‪lb build‬‬

‫ﺗﺴﺮﻳﻊ ﺍﻟﺒﻨﺎءﺍﺕ ﺍﻟﻤﺴﺘﻘﺒﻠﻴﺔ‬ ‫ﺇﺫﺍ ﻛﻨﺖ ﺩﺍﺋﻤﺎ ﺗﺨﻄﻂ ﻟﺒﻨﺎﺀ ﻣﻠﻔﺎﺕ ‪ ،ISO‬ﻗﺪ ﺗﺮﻏﺐ ﻓﻲ ﺍﻟﺘﺨﺰﻳﻦ ﺍﻟﻤؤﻗﺖ ﻟﻠﺤﺰﻡ ﻓﻲ ﺍﻟﺬﺍﻛﺮﺓ ﺍﻟﻤﺤﻠﻴﺔ ﻟﻼﺳﺘﻌﻤﺎﻝ ﺍﻟﻤﺴﺘﻘﺒﻠﻲ‪ .‬ﻳﻤﻜﻦ ﻋﻤﻞ ﺫﻟﻚ‬ ‫ﺑﺴﻬﻮﻟﺔ ﻋﻦ ﻃﺮﻳﻖ ﺗﺜﺒﻴﺖ‪ apt-cacher-ng‬ﻭ ﺍﻋﺪﺍﺩ ﻣﺘﻐﻴﺮ ﺍﻟﺒﻴﺌﺔ ‪http_proxy‬ﻗﺒﻞ ﻛﻞ ﺑﻨﺎﺀ‪.‬‬

‫‪apt-cacher-ng apt-get install‬‬ ‫‪apt-cacher-ng start/init.d/etc/‬‬ ‫‪/3142localhost://=http:http_proxy export‬‬ ‫‪# setup and configure your live build ....‬‬ ‫‪lb build‬‬

‫‪Page: 6 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺗﺤﻤﻴﻞ ﻣﻠﻔﺎﺕ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﺗﻨﺒﻴﻪ! ﻳﺠﺐ ﺍﻟﺘﺄﻛﺪ ﻣﻦ ﺗﺤﻤﻴﻞ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻣﻦ ﻣﺼﺎﺩﺭ ﺭﺳﻤﻴﺔ ﻛﻤﺎ ﻳﺠﺐ ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﺍﻝ‪ MD5 checksum‬ﻭ ﻣﻘﺎﺭﻧﺘﻪ ﺑﺎﻟﻘﻴﻤﺔ ﺍﻟﺮﺳﻤﻴﺔ‬ ‫ﻟﺪﻳﻨﺎ ﻧﻈﺮ ﻟﻜﻮﻧﻪ ﻣﻦ ﺍﻟﺴﻬﻞ ﻋﻠﻰ ﺃﻱ ﻛﺎﻥ ﺍﻟﻘﻴﺎﻡ ﺑﺘﻌﺪﻳﻼﺕ ﻋﻠﻰ ﻛﺎﻟﻲ ﻻﺣﺘﻮﺍﺀ ﺃﻛﻮﺍﺩ ﺧﺒﻴﺜﺔ ﻭﺍﺳﺘﻀﺎﻓﺘﻪ ﺑﺸﻜﻞ ﻏﻴﺮ ﺭﺳﻤﻲ‪.‬‬

‫ﻣﻠﻔﺎﺕ ‪ISO‬‬ ‫ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻣﺘﻮﻓﺮ ﺑﺼﻴﻐﺔ ‪ ISO‬ﻣﻦ ﻧﻮﻉ ‪ 32‬ﻭ ‪.bit 64‬‬ ‫ﺗﺤﻤﻴﻞ ﻣﻠﻔﺎﺕ ﻛﺎﻟﻲ ‪ISO‬‬

‫ﻣﻠﻔﺎﺕ ‪VMWare‬‬ ‫ﻛﺎﻟﻲ ﻣﺘﻮﻓﺮ ﻋﻠﻰ ﺷﻜﻞ ‪ machine virtual‬ﻣﻊ ﺍﻝ‪ Tools VMware‬ﻣﺜﺒﺘﺔ‪ .‬ﻣﻠﻔﺎﺕ ‪ VMware‬ﻣﺘﻮﻓﺮﺓ ﺑﺼﻴﻐﺔ ‪ 32‬ﻭ ‪.bit 64‬‬ ‫ﺗﺤﻤﻴﻞ ﻣﻠﻔﺎﺕ ‪VMWare‬‬

‫ﻣﻠﻔﺎﺕ ‪ARM‬‬ ‫ﻧﻈﺮﺍ ﻟﻄﺒﻴﻌﺔ ﻣﻌﻤﺎﺭﻳﺔ ‪ ،ARM‬ﻓﺈﻧﻪ ﻟﻴﺲ ﻣﻦ ﺍﻟﻤﻤﻜﻦ ﺃﻥ ﺗﻜﻮﻥ ﻫﻨﺎﻙ ﺻﻮﺭﺓ ﻭﺍﺣﺪﺓ ﻣﻦ ﺷﺄﻧﻬﺎ ﺃﻥ ﺗﻌﻤﻞ ﻋﻠﻰ ﺟﻤﻴﻊ ﺃﺟﻬﺰﺓ ‪ .ARM‬ﻟﺪﻳﻨﺎﺻﻮﺭ ﻛﺎﻟﻲ‬ ‫‪ ARM‬ﻣﻦ ﺷﺄﻧﻬﺎ ﺃﻥ ﺗﻌﻤﻞ ﻋﻠﻰ ﺍﻷﺟﻬﺰﺓ ﺍﻟﺘﺎﻟﻴﺔ‪:‬‬ ‫‪rk3306 mk/ss808‬‬ ‫‪Raspberry Pi‬‬ ‫‪ODROID-U2/X2‬‬ ‫‪MK802/MK802 II‬‬ ‫‪Samsung Chromebook‬‬

‫ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﻗﻴﻢ ‪ Checksums MD5‬ﻟﻠﻤﻠﻔﺎﺕ ﺍﻟﻤﺤﻤﻠﺔ‬ ‫ﻣﻦ ﺍﻟﻤﻬﻢ ﻟﻠﻐﺎﻳﺔ ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﺍﻝ‪ MD5 checksum‬ﻟﻠﻤﻠﻒ ﺍﻟﺬﻱ ﻗﻤﺖ ﺑﺘﺤﻤﻴﻠﻪ ﻭ ﻣﻘﺎﺭﻧﺘﻪ ﺑﺎﻝ‪ checksums‬ﺍﻟﺮﺳﻤﻴﺔ‪.‬‬ ‫ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﻗﻴﻢ ‪ Checksums MD5‬ﻋﻠﻰ ﺑﻴﺌﺔ ﻟﻴﻨﻜﺲ‬

‫‪md5sum kali-i386.iso‬‬ ‫‪2455da608852a7308e1d3a4dad34d3ce kali-i386.iso‬‬

‫‪Page: 7 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

OSX ‫ ﻋﻠﻰ ﺑﻴﺌﺔ‬Checksums MD5 ‫ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﻗﻴﻢ‬

md5 kali-i386.iso = 2455da608852a7308e1d3a4dad34d3ce )kali-i386.iso( MD5

‫ ﻋﻠﻰ ﺑﻴﺌﺔ ﻭﻳﻨﺪﺯ‬Checksums MD5 ‫ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﻗﻴﻢ‬ /Microsoft File Checksum Integrity Verifier‫ ﻟﺬﻟﻚ ﺳﻮﻑ ﺗﺤﺘﺎﺝ ﺇﻟﻰ ﺃﺩﺍﺓ ﻣﺜﻞ‬checksum MD5‫ﻭﻳﻨﺪﺯ ﻻ ﻳﻤﻠﻚ ﺍﻟﻘﺪﺭﺓ ﻟﺤﺴﺎﺏ ﺍﻝ‬ .‫ ﻟﻠﺘﺤﻘﻖ ﻣﻦ ﺍﻟﻤﻠﻒ ﺍﻟﺬﻱ ﺗﻢ ﺗﺤﻤﻴﻠﻪ‬Hashtab

2013 © Offensive Security

Page: 8 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ ﻋﻤﻞ ﺗﻮﺯﻳﻌﺔ ﻛﺎﻟﻲ ﺧﺎﺻﺔ‬.02 ‫ﺗﺨﺼﻴﺺ ﺳﻄﺢ ﻣﻜﺘﺐ ﻛﺎﻟﻲ‬ ‫ﺗﻐﻴﻴﺮ ﺑﻴﺌﺔ ﺳﻄﺢ ﻣﻜﺘﺐ ﻛﺎﻟﻲ‬ ‫ ﻧﺤﻦ ﻧﺪﺭﻙ ﺃﻥ ﺑﻌﺾ ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ ﻻ ﻳﺮﻏﺒﻮﻥ ﻓﻲ ﺍﺳﺘﺨﺪﺍﻡ ﻏﻨﻮﻡ‬،‫ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﻣﻦ ﺃﻥ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻳﺴﺘﺨﺪﻡ ﻏﻨﻮﻡ ﻛﺒﻴﺌﺔ ﺳﻄﺢ ﺍﻟﻤﻜﺘﺐ ﺍﻻﻓﺘﺮﺍﺿﻴﺔ‬ ‫ ﻗﻢ ﺑﺎﺗﺒﺎﻉ ﺩﻟﻴﻞﺑﻨﺎﺀ‬،‫ ﻛﺎﻟﻲ ﺧﺎﺻﺔ ﺑﻚ ﻣﻊ ﺑﻴﺌﺔ ﺳﻄﺢ ﺍﻟﻤﻜﺘﺐ ﺍﻟﻤﺨﺼﺺ‬ISO ‫ ﻟﺒﻨﺎﺀ ﺻﻮﺭﺓ‬.‫ﻟﺬﻟﻚ ﻓﺈﻧﻪ ﻳﻤﻜﻨﻚ ﺗﻐﻴﻴﺮ ﺑﻴﺌﺔ ﺳﻄﺢ ﺍﻟﻤﻜﺘﺐ ﺍﻟﺨﺎﺻﺔ ﺑﻚ‬ ‫ ﻻﺣﺘﻮﺍﺀ ﺍﻹﺩﺧﺎﻻﺕ‬config/package-lists/kali.list.chroot‫ ﻗﻢ ﺑﺘﺤﺮﻳﺮ ﺍﻟﻘﺴﻢ ﺍﻷﺧﻴﺮ ﻣﻦ‬،‫ ﺍﻟﺨﺎﺹ ﺑﻚ‬ISO ‫ ﻗﺒﻞ ﺑﻨﺎﺀ‬. ISO ‫ﺧﺎﺹ ﻛﺎﻟﻲ‬ :‫ ﻟﻘﺴﻢ ﻳﺒﺪﺃ ﺑﻬﺬﺍ ﺍﻟﺘﻌﻠﻴﻖ‬.‫ﺍﻟﻤﺘﻌﻠﻘﺔ ﺑﺒﻴﺌﺔ ﺳﻄﺢ ﺍﻟﻤﻜﺘﺐ ﺍﻟﺬﻱ ﺗﺮﻳﺪﻩ‬

# Graphical desktops depending on the architecture # # You can replace all the remaining lines with a list of the # packages required to install your preferred graphical desktop # or you can just comment everything except the packages of your # preferred desktop.

KDE Gnome LXDE XFCE I3WM MATE

kali-defaults kali-root-login desktop-base kde-plasma-desktop

2013 © Offensive Security

Page: 9 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

gnome-core kali-defaults kali-root-login desktop-base

kali-defaults kali-root-login desktop-base lxde

kali-defaults kali-root-login desktop-base xfce4

# cheers to 0xerror xorg dmenu conky i3

2013 Š Offensive Security

Page: 10 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

The “MATE” desktop is not included by default in our repositories, and requires a few more steps to integrate into a Kali build.

sources.list/apt/etc/ >> "deb http://repo.mate-desktop.org/debian wheezy main" echo apt-get update mate-archive-keyring apt-get install

# apt-get install git live-build cdebootstrap # git clone git://git.kali.org/live-build-config.git live-build-config cd archives/config mkdir mate.list.binary/archives/config > "deb http://repo.mate-desktop.org/debian wheezy main" echo mate.list.chroot/archives/config > "deb http://repo.mate-desktop.org/debian wheezy main" echo mate.key.binary/archives/mate-archive-keyring.gpg config/keyrings/share/usr/ cp mate.key.chroot/archives/mate-archive-keyring.gpg config/keyrings/share/usr/ cp z_sleep.chroot/hooks/config >> "sleep 20" echo

# add mate desktop to the packages list: nano config/package-lists/kali.list.chroot # after editing, it should look like this:

xorg mate-archive-keyring mate-core mate-desktop-environment

2013 © Offensive Security

Page: 11 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

2013 Š Offensive Security

Page: 12 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

ISO ‫ﺇﻧﺸﺎﺀ ﺗﺤﺪﻳﺚ ﻛﺎﻟﻲ‬ ‫ ﺃﺳﻬﻞ ﻃﺮﻳﻘﺔ ﻻﻧﺸﺎﺀ ﻫﺬﻩ ﺍﻟﻤﻠﻔﺎﺕ ﻓﻲ ﺑﻴﺌﺔ ﻛﺎﻟﻲ ﻫﻲ‬. live-builddebian ‫ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺳﻜﺮﻳﺒﺘﺎﺕ‬ISO ‫ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻳﺴﻤﺢ ﺑﺈﻧﺸﺎﺀ ﻣﻠﻒ ﺗﺤﺪﻳﺚ‬ .‫ﻛﺎﻵﺗﻲ‬ :cdebootstrap ‫ ﻭ‬live-build‫ﺳﺘﺤﺘﺎﺝ ﺃﻭﻻ ﺍﻟﻰ ﺗﻨﺼﻴﺐ ﺍﻟﺤﺰﻡ‬

live-build cdebootstrap git apt-get install

Git repository ‫ﺍﻵﺗﻲ ﺍﻟﻨﺤﻮ ﻋﻠﻰ‬: cdimageKali ‫ﺛﻢ ﻧﻘﻮﻡ ﺑﺎﺳﺘﻨﺴﺎﺥ‬

live-build-config.git/git.kali.org//git: git clone

.‫ ﺍﻟﺨﺎﺹ ﺑﻚ‬ISO‫ﻭ ﺍﻧﺸﺎﺀ ﻣﻠﻒ ﺍﻝ‬cdimage.kali.org directory ‫ ﺗﺤﺖ‬live‫ﺍﻵﻥ ﻳﻤﻜﻨﻚ ﺍﻟﺘﻐﻴﻴﺮ ﺍﻟﻰ ﺍﻝ‬

live-build-config cd --purge lb clean lb config lb build

،‫ ﻟﻤﺰﻳﺪ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺣﻮﻝ ﻫﺬﻩ ﺍﻟﺴﻜﺮﻳﺒﺘﺎﺕ‬.‫ﺳﻜﺮﻳﺒﺘﺎﺕ ﺍﻟﺒﻨﺎﺀ ﺗﻤﻜﻨﻚ ﺃﻳﻀﺎ ﻣﻦ ﺍﻟﺘﺨﺼﻴﺺ ﺍﻟﻜﺎﻣﻞ ﻟﺼﻮﺭ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ .‫ﻳﺮﺟﻰ ﺍﻟﻨﻈﺮ ﻓﻲﺻﻔﺤﺔ ﺗﺨﺼﻴﺺ ﻛﺎﻟﻲ‬

2013 © Offensive Security

Page: 13 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .03‬ﺗﻨﺼﻴﺐ ﺗﻮﺯﻳﻌﺔ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫ﺗﻨﺼﻴﺐ ﻛﺎﻟﻲ ﺑﺠﺎﻧﺐ ﺍﻟﻮﻧﺪﺯ‬ ‫ﺗﻨﺼﻴﺐ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﺑﺠﺎﻧﺐ ﺍﻟﻮﻧﺪﺯ‬ ‫ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﺇﻟﻰ ﺟﺎﻧﺐ ﺍﻟﻮﻳﻨﺪﻭﺯ ﻳﻤﻜﻦ ﺃﻥ ﻳﻜﻮﻥ ﻣﻔﻴﺪﺍ ﺟﺪﺍ‪ .‬ﻟﻜﻦ‪ ،‬ﺗﺤﺘﺎﺝ ﺇﻟﻰ ﺗﻮﺧﻲ ﺍﻟﺤﺬﺭ ﺃﺛﻨﺎﺀ ﻋﻤﻠﻴﺔ ﺍﻹﻋﺪﺍﺩ‪ .‬ﺃﻭﻻ ﺗﺄﻛﺪ ﻣﻦ ﻋﻤﻞ ﺑﺎﻛﺎﺏ ﻷﻱ ﺑﻴﺎﻧﺎﺕ‬ ‫ﻫﺎﻣﺔ ﻋﻠﻰ ﺟﻬﺎﺯ ﺍﻟﻮﻳﻨﺪﻭﺯ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﻧﻈﺮﺍ ﻟﻜﻮﻧﻚ ﺳﺘﻘﻮﻡ ﺑﺘﻌﺪﻳﻞ ﻗﺮﺻﻚ ﺍﻟﺼﻠﺐ‪ ،‬ﻓﺴﻴﻜﻮﻥ ﻋﻠﻴﻚ ﻟﺘﺨﺰﻳﻦ ﻫﺬﻩ ﺍﻟﻨﺴﺨﺔ ﺍﻻﺣﺘﻴﺎﻃﻴﺔ ﻣﻦ ﺍﻟﺒﻴﺎﻧﺎﺕ‬ ‫ﻋﻠﻰ ﺃﻗﺮﺍﺹ ﺧﺎﺭﺟﻴﺔ‪ .‬ﺑﻤﺠﺮﺩ ﺍﻻﻧﺘﻬﺎءﻣﻦ ﻧﺴﺦ ﺍﻻﺣﺘﻴﺎﻃﻲ‪ ،‬ﻧﻨﺼﺤﻚ ﺑﺎﻻﻃﻼﻉ ﻋﻠﻰ ﻣﻘﺎﻝﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻋﻠﻰ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ‪ ،‬ﺍﻟﺬﻱ ﻳﺸﺮﺡ‬ ‫ﺍﻹﺟﺮﺍﺀ ﺍﻷﺳﺎﺳﻲ ﻟﺘﺜﺒﻴﺖ ﻛﺎﻟﻲ‪.‬‬ ‫ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ‪ ،‬ﺳﻨﻘﻮﻡ ﺑﺘﺜﺒﻴﺖ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﺇﻟﻰ ﺟﺎﻧﺐ ﻭﻳﻨﺪﻭﺯ ‪ 7‬ﺍﻟﺬﻱ ﻳﺤﺘﻞ ‪ 100٪‬ﻣﻦ ﻣﺴﺎﺣﺔ ﺍﻟﻘﺮﺹ ﻓﻲ ﺍﻟﺠﻬﺎﺯ ﺣﺎﻟﻴﺎ‪ .‬ﺳﻨﺒﺪﺃ ﺑﺘﻐﻴﻴﺮ ﺣﺠﻢ‬ ‫ﺍﻟﻘﺴﻢ ﺍﻟﺨﺎﺹ ﺑﺎﻟﻮﻧﺪﺯ ﻟﺪﻳﻨﺎ ﻟﻴﺄﺧﺬ ﻣﺴﺎﺣﺔ ﺃﻗﻞ‪ ،‬ﻭﻣﻦ ﺛﻢ ﻧﺸﺮﻉ ﻓﻲ ﺗﺜﺒﻴﺖ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻓﻲ ﻗﺴﻢ ﺍﻟﻔﺎﺭﻍ ﺍﻟﺬﻱ ﺗﻢ ﺇﻧﺸﺎؤﻩ ﺣﺪﻳﺜﺎ‪.‬‬ ‫ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲﺛﻢ ﺑﺤﺮﻕ ﺍﻝ‪ ISO‬ﻋﻠﻰ ‪ ،DVD‬ﺃﻭ ﺑﺘﻨﺼﻴﺒﻪ ﻋﻠﻰ ﺍﻝ‪ . USB‬ﺇﺫﺍ ﻟﻢ ﻳﻜﻦ ﻟﺪﻳﻚ ﻣﺤﺮﻙ ﺃﻗﺮﺍﺹ ‪ DVD‬ﺃﻭ ﻣﻨﻔﺬ ‪ USB‬ﻋﻠﻰ‬ ‫ﺟﻬﺎﺯ ﺍﻟﻜﻤﺒﻴﻮﺗﺮ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﺭﺍﺟﻊﺗﺜﺒﻴﺖ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻣﻦ ﺍﻟﺸﺒﻜﺔ‪ .‬ﺗﺄﻛﺪ ﻣﻦ ﺃﻥ ﻟﺪﻳﻚ‪:‬‬ ‫‪ 8‬ﺟﻴﺠﺎ ﻋﻠﻰ ﺍﻷﻗﻞ ﻣﻦ ﻣﺴﺎﺣﺔ ﺍﻟﻘﺮﺹ ﺍﻟﺤﺮﺓ ﻋﻠﻰ ﻭﻳﻨﺪﻭﺯ‬ ‫ﻣﺤﺮﻙ ‪ / DVD-CD‬ﻣﻨﻔﺬ ‪ USB‬ﻗﺎﺑﻞ ﻟﻺﻗﻼﻉ‬

‫ﺍﻹﺳﺘﻌﺪﺍﺩ ﻟﻠﺘﺜﺒﻴﺖ‬ ‫‪ .1‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‪.‬‬ ‫‪ .2‬ﻗﻢ ﺑﺤﺮﻕ ﺍﻝ‪ ISO‬ﻋﻠﻰ ‪ DVD‬ﺃﻭﺑﺘﻨﺼﻴﺒﻪ ﻋﻠﻰ ﺍﻝ‪.USB‬‬ ‫‪ .3‬ﺗﺤﻘﻖ ﻣﻦ ﺿﺒﻂ ﺍﻟﺠﻬﺎﺯ ﻟﻠﻺﻗﻼﻉ ﻣﻦ ‪ USB / CD‬ﻓﻲ ﺍﻋﺪﺍﺩﺍﺕ ﺍﻝ‪.BIOS‬‬

‫ﻃﺮﻳﻘﺔ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﺍﻟﻰ ﺟﺎﻧﺐ ﺍﻟﻮﻧﺪﺯ‬ ‫‪ .1‬ﻟﺒﺪﺀ ﺍﻟﺘﺜﺒﻴﺖ‪ ،‬ﻗﻢ ﺑﺎﻹﻗﻼﻉ ﺑﻮﺍﺳﻄﺔ ﺃﺩﺍﺓ ﺍﻟﺘﺜﺒﻴﺖ ﺍﻟﻤﺨﺘﺎﺭﺓ‪ .‬ﻳﺠﺐ ﺃﻥ ﺗﻜﻮﻥ ﺷﺎﺷﺔ ﺍﻗﻼﻉ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻓﻲ ﺇﺳﺘﻘﺒﺎﻟﻚ‪ .‬ﺍﺧﺘﺮ ﻻﻳﻒ ”‪،“LIVE‬‬ ‫ﺳﺘﺠﺪ ﻧﻔﺴﻚ ﻋﻨﺪ ﺷﺎﺷﺔ ﻛﺎﻟﻲ ﺍﻟﺮﺋﻴﺴﻴﺔ‪.‬‬

‫‪Page: 14 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ﻟﺘﻘﻠﻴﺺ ﻣﺴﺎﺣﺔ ﺍﻟﻮﻳﻨﺪﻭﺯ ﺍﻟﺤﺎﻟﻴﺔ ﻟﻠﺤﺼﻮﻝ ﻋﻠﻰ ﻣﺴﺎﺣﺔ ﻛﺎﻓﻴﺔ ﻟﺘﺜﺒﻴﺖ‬gparted‫ ﺳﻨﺴﺘﺨﺪﻡ ﺑﺮﻧﺎﻣﺞ‬. gparted‫ ﺛﻢ ﻗﻢ ﺑﺘﺸﻐﻴﻞ ﺑﺮﻧﺎﻣﺞ‬.2 .‫ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬

2013 © Offensive Security

Page: 15 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .3‬ﺣﺪﺩ ﻗﺴﻢ ﺍﻟﻮﻧﺪﺯ ﺣﺴﺐ ﺍﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﻋﺎﺩﺓ ﻣﺎ ﻳﻜﻮﻥ ﺍﻟﺜﺎﻧﻲ‪ ،‬ﻫﻮ ﺍﻟﻘﺴﻢ ﺍﻷﻛﺒﺮ‪ .‬ﻓﻲ ﻣﺜﺎﻟﻨﺎ‪ ،‬ﻟﺪﻳﻨﺎ ﻗﺴﻤﺎﻥ‪ ،‬ﺍﻻﻭﻝ ﻫﻮ ﻗﺴﻢ ﺍﺳﺘﺮﺩﺍﺩ‬ ‫ﺍﻟﻨﻈﺎﻡ‪ ،‬ﻧﻈﺎﻡ ﻭﻧﺪﺯ ﻣﺜﺒﺖ ﻋﻠﻰ ‪ .sda2/dev/‬ﻗﻢ ﺑﺘﻐﻴﻴﺮ ﺣﺠﻢ ﺍﻟﻮﻧﺪﺯ ﺍﻟﺨﺎﺹ ﺑﻚ ﻟﺘﺮﻙ ﻣﺴﺎﺣﺔ ﻛﺎﻓﻴﺔ )‪ 8‬ﺟﻴﺠﺎ ﻋﻠﻰ ﺍﻷﻗﻞ( ﻟﺘﻨﺼﻴﺐ ﻛﺎﻟﻲ‪.‬‬

‫‪Page: 16 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ﻭ‬gparted‫ ﺃﻏﻠﻖ‬.‫“ ﻋﻠﻰ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ‬Operations All Apply” ‫ ﺗﺄﻛﺪ ﻣﻦ ﺗﻄﺒﻴﻖ ﺟﻤﻴﻊ ﺍﻟﻌﻤﻠﻴﺎﺕ‬،‫ ﻣﺠﺮﺩ ﺗﻐﻴﻴﺮ ﺣﺠﻢ ﻗﺴﻢ ﺍﻟﻮﻳﻨﺪﻭﺯ‬.4 .‫ﻗﻢ ﺑﺈﻋﺎﺩﺓ ﺍﻟﺘﺸﻐﻴﻞ‬

2013 © Offensive Security

Page: 17 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻃﺮﻳﻘﺔ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫‪ .1‬ﺍﺑﺘﺪﺍﺀ ﻣﻦ ﻫﺬﻩ ﺍﻟﻤﺮﺣﻠﺔ ﻃﺮﻳﻘﺔ ﺍﻟﺘﻨﺼﻴﺐ ﻣﺸﺎﺑﻬﺔ ﺗﻤﺎﻣﺎﺍﻟﺼﻠﺐ ﺍﻟﻘﺮﺹ ﻋﻠﻰ ﻛﺎﻟﻲ ﺗﺜﺒﻴﺖ ﻟﻌﻤﻠﻴﺔ ‪ ، , Kali‬ﺍﻟﻰ ﺣﺪ ﺍﻟﺘﻘﺴﻴﻢ ﻋﻨﺪﻫﺎ ﺳﻴﻜﻮﻥ‬ ‫ﻋﻠﻴﻚ ﺗﺤﺪﻳﺪ ”‪ “space free continuous largest the use – Guided‬ﺍﻟﺬﻱ ﻗﻤﺖ ﺑﺈﻧﺸﺎﺋﻪ ﻣﺴﺒﻘﺎ ﻣﻊ ﺑﺎﺳﺘﺨﺪﺍﻡ‪.gparted‬‬

‫‪Page: 18 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.‫ ﺳﺘﻜﻮﻥ ﺷﺎﺷﺔ ﺍﻻﻗﻼﻉ ﺍﻟﻤﺰﺩﻭﺝ )ﺍﻣﺎ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﺃﻭ ﻭﻳﻨﺪﺯ( ﻓﻲ ﺇﺳﺘﻘﺒﺎﻟﻚ‬,‫ ﻗﻢ ﺑﺈﻋﺎﺩﺓ ﺗﺸﻐﻴﻞ ﺍﻟﻜﻤﺒﻴﻮﺗﺮ‬،‫ ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺍﻟﺘﻨﺼﻴﺐ‬.2

2013 © Offensive Security

Page: 19 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻣﺎ ﺑﻌﺪ ﺍﻟﺘﺜﺒﻴﺖ‬ ‫ﺍﻵﻥ ﺑﻌﺪ ﺍﻹﻧﺘﻬﺎءﻣﻦ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪ ،‬ﺣﺎﻥ ﺍﻟﻮﻗﺖ ﻹﺳﺘﻐﻼﻝ ﺍﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﻳﻤﻜﻨﻚ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻣﺰﻳﺪ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﻣﻦﺩﻟﻴﻞ ﺍﻟﻤﺴﺘﺨﺪﻡ‬ ‫ﻛﻤﺎ ﻳﻤﻜﻨﻚ ﺃﻳﻀﺎ ﺃﻥ ﺗﺠﺪ ﻧﺼﺎﺋﺢ ﺣﻮﻝ ﻛﻴﻔﻴﺔ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﺃﻗﺼﻰ ﺍﺳﺘﻔﺎﺩﺓ ﻣﻦ ﻛﺎﻟﻲ ﻓﻲﺍﻟﻤﻨﺘﺪﻳﺎﺕ‪.‬‬

‫‪Page: 20 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺗﺜﺒﻴﺖ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻋﻠﻰ ﺍﻝ‪USB‬‬ ‫ﺍﻗﻼﻉ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻭ ﺗﻨﺼﻴﺒﻪ ﻣﻦ ﺍﻝ‪ USB‬ﻫﻲ ﺍﻟﻄﺮﻳﻘﺔ ﺍﻻﻓﻀﻞ ﻭ ﺍﻻﺳﺮﻉ ﺑﺎﻟﻨﺴﺒﺔ ﺇﻟﻴﻨﺎ‪ .‬ﻣﻦ ﺃﺟﻞ ﺑﺬﻟﻚ‪ ،‬ﻧﺤﻦ ﺑﺤﺎﺟﺔ ﺇﻟﻰ ﺇﻧﺸﺎﺀ ﺻﻮﺭﺓ ‪ ISO‬ﻛﺎﻟﻲ‬ ‫ﻋﻠﻰ ﺍﻝ‪ .USB‬ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ ﺇﺿﺎﻓﺔ ﺣﻔﻆ ﺍﻟﺘﻐﻴﻴﺮﺍﺕ )‪ (persistence‬ﻋﻠﻰ ﺍﻝ‪ USB‬ﻳﺮﺟﻰ ﻗﺮﺍءﺓ ﺍﻟﻤﻮﺿﻮﻉ ﻛﺎﻣﻼ ﻗﺒﻞ ﺍﻟﺸﺮﻭﻉ ﻓﻲ ﺇﻧﺸﺎﺀ‬ ‫ﺍﻟﺼﻮﺭﺓ‪.‬‬

‫ﺍﻟﺘﺤﻀﻴﺮﺍﺕ‬ ‫‪ .1‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪.‬‬ ‫‪ .2‬ﺇﺫﺍ ﻛﻨﺖ ﻣﻦ ﻣﺴﺘﺨﺪﻣﻲ ﺍﻟﻮﻳﻨﺪﺯ‪ ،‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ‪.Win32 Disk Imager‬‬ ‫‪ .3‬ﻻ ﺣﺎﺟﺔ ﻷﻱ ﺑﺮﻧﺎﻣﺞ ﻋﻠﻰ ﺍﻟﻠﻨﻜﺲ‪.‬‬ ‫‪ .4‬ﺇﺻﺒﻊ ‪. usb‬‬

‫ﻃﺮﻳﻘﺔ ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ﺍﻝ‪USB‬‬ ‫ﺑﺎﺳﺘﺨﺪﺍﻡ ﻧﻈﺎﻡ ﻭﻳﻨﺪﺯ‬ ‫‪ .1‬ﻗﻢ ﺑﺘﻮﺻﻴﻞ ﻋﺼﺎ ﺍﻝ‪ USB‬ﺑﺠﻬﺎﺯ ﺍﻟﻜﻤﺒﻴﻮﺗﺮ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﻗﻢ ﺑﺘﺸﻐﻴﻞ ﺑﺮﻧﺎﻣﺞ ‪.Imager Disk Win32‬‬ ‫‪ .2‬ﻗﻢ ﺑﺎﺧﺘﻴﺎﺭ ﻣﻠﻒ ﺍﻝ‪ ISO‬ﺍﻟﺨﻠﺺ ﺑﻠﻨﻜﺲ ﻛﺎﻟﻲ ﻭ ﺗﺤﻘﻖ ﻣﻦ ﺃﻥ ﺍﺻﺒﻊ ﺍﻝ‪ USB‬ﺍﻟﺬﻱ ﺳﺘﺘﻢ ﺍﻟﻜﺘﺎﺑﺔ ﻋﻠﻴﻪ ﻫﻮ ﺍﻟﺼﺤﻴﺢ‪.‬‬

‫‪ .3‬ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻋﻤﻠﻴﺔ ﺍﻟﺤﺮﻕ‪ ،‬ﻗﻢ ﺑﺈﺧﺮﺍﺝ ﺍﺻﺒﻊ ﺍﻝ‪ .USB‬ﻳﻤﻜﻨﻚ ﺍﻵﻥ ﺍﺳﺘﺨﺪﺍﻣﻪ ﻹﻗﻼﻉ ﻛﺎﻟﻲ‪.‬‬

‫‪Page: 21 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫ﺑﺎﺳﺘﺨﺪﺍﻡ ﻧﻈﺎﻡ ﻟﻴﻨﻜﺲ‬ ‫ﺣﺮﻕ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ USB‬ﻓﻲ ﺑﻴﺌﺔ ﻟﻴﻨﻜﺲ ﺳﻬﻞ ﻟﻠﻐﺎﻳﺔ‪ ,‬ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺗﺤﻤﻴﻞ ﻣﻠﻒ ﺍﻝ‪ ISO‬ﻳﻤﻜﻨﻚ ﺍﺳﺘﻌﻤﺎﻝ ‪ dd‬ﻟﻨﺴﺨﻪ ﻋﻠﻰ ﺍﻝ‪USB‬‬

‫ﺗﺤﺬﻳﺮ‪ .‬ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﻣﻦ ﺃﻥ ﻋﻤﻠﻴﺔ ﺣﺮﻕ ﻛﺎﻟﻲ ﻋﻠﻰ ﻋﺼﺎ ‪ USB‬ﺳﻬﻠﺔ ﻟﻠﻐﺎﻳﺔ‪ ،‬ﺍﻻ ﺍﻧﻪ ﻳﻤﻜﻨﻚ ﺗﺪﻣﻴﺮ ﺗﻘﺴﻴﻤﺎﺕ ﺍﻟﻬﺎﺭﺩ ﺩﻳﺴﻚ ﺑﺎﺳﺘﺨﺪﺍﻡ‪ dd‬ﺫﺍ‬ ‫ﻟﻢ ﺗﻜﻦ ﺗﻔﻬﻢ ﻣﺎ ﺃﻧﺖ ﺑﺼﺪﺩ ﺍﻟﻘﻴﺎﻡ ﺑﻪ‪ .‬ﻳﺮﺟﻰ ﻣﻼﺯﻣﺔ ﺍﻟﺤﺬﺭ‪.‬‬

‫‪ .1‬ﻗﻢ ﺑﺘﻮﺻﻴﻞ ﻋﺼﺎ ﺍﻝ‪ USB‬ﺑﺠﻬﺎﺯ ﺍﻟﻜﻤﺒﻴﻮﺗﺮ‪.‬‬ ‫‪ .2‬ﺗﺤﻘﻖ ﻣﻦ ﻣﺴﺎﺭ ﺍﻝ‪ USB‬ﺍﻟﺨﺎﺹ ﺑﻚ ﺑﺎﺳﺘﺨﺪﺍﻡ ‪.dmesg‬‬ ‫‪ .3‬ﻗﻢ ﺑﺤﺮﻕ ﺍﻝ‪ ISO‬ﻋﻠﻰ ﺍﻝ‪ USB‬ﺑﺤﺬﺭ!‪:‬‬

‫‪sdb/dev/=of =kali.isoif dd‬‬

‫ﻫﺬﺍ ﻛﻞ ﻣﺎ ﻓﻲ ﺍﻵﻣﺮ! ﻳﻤﻜﻨﻚ ﺍﻵﻥ ﺗﺸﻐﻴﻞ ﻧﻈﺎﻡ ﻛﺎﻟﻲ ﻻﻳﻒ ﺃﻭ ﺗﻨﺼﻴﺒﻪ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺍﻝ‪.USB‬‬

‫ﺇﺿﺎﻓﺔ ﺣﻔﻆ ﺍﻟﺘﻐﻴﻴﺮﺍﺕ ﻟﻨﺴﺨﺔ ﻻﻳﻒ ‪ USB‬ﺍﻟﺨﺎﺻﺔ ﺑﻚ‬ ‫ﺇﺿﺎﻓﺔ ﺣﻔﻆ ﺍﻟﺘﻐﻴﻴﺮﺍﺕ )ﺍﻟﻘﺪﺭﺓ ﻋﻠﻰ ﺣﻔﻆ ﺍﻟﻤﻠﻔﺎﺕ ﻭﺍﻟﺘﻐﻴﺮﺍﺕ ﻋﻠﻰ ﻧﺴﺨﺔ ﻻﻳﻒ( ﺇﻟﻰ ﺻﻮﺭﺓ ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻳﻤﻜﻦ ﺃﻥ ﺗﻜﻮﻥ ﻣﻔﻴﺪﺓ ﺟﺪﺍ ﻓﻲ ﺑﻌﺾ‬ ‫ﺍﻟﺤﺎﻻﺕ‪ .‬ﻟﺠﻌﻞ ﻧﺴﺨﺘﻚ ﺍﻟﻼﻳﻒ ‪ USB‬ﺗﺪﻋﻢ ﻫﺬﻩ ﺍﻟﺨﺎﺻﻴﺔ‪ ،‬ﺍﺗﺒﻊ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﺘﺎﻟﻴﺔ‪ .‬ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ‪ ،‬ﻟﻨﻔﺘﺮﺽ ﺃﻥ ﺍﻝ‪ USB‬ﺍﻟﺨﺎﺹ ﺑﻨﺎ ﻫﻮ‬ ‫‪ ./dev/sdb‬ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ ﺇﺿﺎﻓﺔ ﺣﻔﻆ ﺍﻟﺘﻐﻴﻴﺮﺍﺕ‪ ،‬ﺳﻮﻑ ﺗﺤﺘﺎﺝ ﺍﻟﻰ ‪ USB‬ﺗﺘﺴﻊ ﺍﻟﻰ ﺃﻛﺜﺮ ﻣﻦ ‪ 4‬ﺟﻴﺠﺎ‪.‬‬ ‫‪ .1‬ﻗﻢ ﺑﺤﺮﻕ ﺍﻝ‪ ISO‬ﺍﻟﺨﺎﺹ ﺑﻜﺎﻟﻲ ﻋﻠﻰ ﺍﻝ‪ USB‬ﻛﻤﺎ ﻫﻮ ﻣﺒﻴﻦ ﺃﻋﻼﻩ ”ﻓﻲ ﺑﻴﺌﺔ ﻟﻴﻨﻜﺲ“ ﺑﺎﺳﺘﺨﺪﺍﻡ‪.dd‬‬ ‫‪ .2‬ﻗﻢ ﺑﺈﻧﺸﺎﺀ ﺗﻘﺴﻴﻤﺎﺕ ﺍﺿﺎﻓﻴﺔ ﻋﻠﻰ ﺍﻝ‪ .USB‬ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ ﺍﺳﺘﺨﺪﻣﻨﺎ ‪:gparted‬‬

‫‪sdb/dev/ gparted‬‬

‫‪ .3‬ﻳﺠﺐ ﺃﻥ ﻳﻜﻮﻥ ﻣﺨﻄﻂ ﺍﻟﺘﻘﺴﻴﻢ ﺍﻟﺤﺎﻟﻲ ﺍﻟﺨﺎﺹ ﺑﻚ ﻣﺸﺎﺑﻬﺎ ﻟﻬﺬﻩ ﺍﻟﺼﻮﺭﺓ‪:‬‬

‫‪Page: 22 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .4‬ﻗﻢ ﺑﺘﻬﻴﺌﺔ ﻗﺴﻢ ﺟﺪﻳﺪ ﻣﻦ ﺑﺎﻟﺤﺠﻢ ﺍﻟﻤﻄﻠﻮﺏ ﻻﺳﺘﺨﺪﺍﻣﻪ ﻓﻲ ﺣﻔﻆ ﺍﻟﺘﻐﻴﻴﺮﺍﺕ‪ .‬ﻓﻲ ﻣﺜﺎﻟﻨﺎ‪ ،‬ﺍﺳﺘﺨﺪﻣﻨﺎ ﻛﻞ ﺍﻟﻤﺴﺎﺣﺔ ﺍﻟﺒﺎﻗﻴﺔ ﺍﻟﻤﺘﻮﻓﺮﺓ‪ .‬ﺗﺄﻛﺪ‬ ‫ﻣﻦ ﺗﺴﻤﻴﺔ ﻭﺣﺪﺓ ﺍﻟﺘﺨﺰﻳﻦ ﺍﻟﺘﻲ ﺗﻢ ﺇﻧﺸﺎؤﻫﺎ ﺣﺪﻳﺜﺎ ﺏ‪ ،persistence‬ﻭ ﻣﻦ ﺗﻬﻴﺌﺘﻬﺎ ﺑﺎﺳﺘﺨﺪﺍﻡ ﻧﻈﺎﻡ ﺍﻟﻤﻠﻔﺎﺕ ‪.EXT4‬‬

‫‪Page: 23 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫‪ .5‬ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻋﻤﻠﻴﺔ ﺍﻟﺘﻬﻴﺌﺔ ﻗﻢ ﺑﻌﻤﻞ ‪ mount‬ﻟﻘﺴﻢ ﺍﻝ‪ persistence‬ﺍﻟﺨﺎﺹ ﺑﻚ ﺑﺎﺳﺘﺨﺪﺍﻡ ﻫﺬﻩ ﺍﻷﻭﺍﻣﺮ‪:‬‬

‫‪usb/mnt/ mkdir‬‬ ‫‪usb/mnt/ sdb2/dev/ mount‬‬ ‫‪persistence.conf/usb/mnt/ >> "/ union" echo‬‬ ‫‪usb/mnt/ umount‬‬

‫‪ .6‬ﻗﻢ ﺑﺘﻮﺻﻴﻞ ﻋﺼﺎ ﺍﻝ‪ USB‬ﺑﺎﻟﻜﻤﺒﻴﻮﺗﺮ ﺍﻟﺬﻱ ﺗﺮﻳﺪ ﺍﺳﺘﺨﺪﺍﻣﻪ‪ ،‬ﺗﺄﻛﺪ ﻣﻦ ﺍﻋﺪﺍﺩ ﺍﻝ‪ BIOS‬ﻟﻼﻗﻼﻉ ﻣﻦ ﺍﻝ‪ .USB‬ﻋﻨﺪ ﺍﻟﺘﻌﺮﺽ ﺍﻟﻰ ﺷﺎﺷﺔ ﺍﻗﻼﻉ‬ ‫ﻛﺎﻟﻲ‪ ،‬ﻗﻢ ﺑﺎﺧﺘﻴﺎﺭ ”‪ “boot Live‬ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ )ﻻ ﺗﻀﻐﻂ ‪ ،(ENTER‬ﺛﻢ ﺍﺿﻐﻂ ﻋﻠﻰ ”‪ .“TAB‬ﺳﻮﻑ ﻳﻤﻜﻨﻚ ﺫﻟﻚ ﻣﻦ ﺗﻐﻴﻴﺮ ﺍﻋﺪﺍﺩﺍﺕ‬ ‫ﺍﻻﻗﻼﻉ‪ ،‬ﻗﻢ ﺑﺈﺿﺎﻓﺔ ﻛﻠﻤﺔ ”‪ “persistence‬ﺍﻟﻰ ﺁﺧﺮ ﺍﻟﺴﻄﺮ ﻓﻲ ﻛﻞ ﻣﺮﺓ ﺗﺮﻳﺪ ﻓﻴﻬﺎ ﻋﻤﻞ ﻟﻘﺴﻢ ﺍﻝ‪ persistence‬ﺍﻟﺨﺎﺹ ﺑﻚ‪.‬‬

‫‪Page: 24 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻋﻠﻰ ﻗﺮﺹ ﺻﻠﺐ ﻣﺸﻔﺮ‬ ‫ﻓﻲ ﺑﻌﺾ ﺍﻷﺣﻴﺎﻥ‪ ،‬ﻧﺤﺘﺎﺝ ﺇﻟﻰ ﺗﺸﻔﻴﺮ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ﺑﺎﻟﻜﺎﻣﻞ ﻟﻤﺎ ﻓﻴﻪ ﻧﻦ ﺑﻴﺎﻧﺎﺕ ﺣﺴﺎﺳﺔ‪ .‬ﻣﺜﺒﺖ ﻛﺎﻟﻲ ﻳﻤﻜﻨﻚ ﻣﻦ ﺗﻨﺼﻴﺐ ﻣﺴﺎﺣﺔ ﻣﻨﻄﻘﻴﺔ )‪(LVM‬‬ ‫ﻣﺸﻔﺮﺓ ﺳﻮﺍﺀ ﻋﻠﻰ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ﺃﻭ ﻋﻠﻰ ﺍﻝ‪ .USB‬ﻃﺮﻳﻘﺔ ﺍﻟﺘﺜﺒﻴﺖ ﻣﺸﺎﺑﻬﺔ ﺟﺪﺍ ﻟﻌﻤﻠﻴﺔ ”ﺍﻟﺘﺜﺒﻴﺖ ﻋﻠﻰ ﻗﺮﺹ ﻋﺎﺩﻱ“ ﺑﺎﺳﺘﺜﻨﺎﺀ ﺍﺧﺘﻴﺎﺭ ‪LVM‬‬ ‫ﻣﺸﻔﺮﺓ ﺃﺛﻨﺎﺀ ﻋﻤﻠﻴﺔ ﺍﻟﺘﺜﺒﻴﺖ‪.‬‬

‫ﻣﺘﻄﻠﺒﺎﺕ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻋﻠﻰ ﻗﺮﺹ ﺻﻠﺐ ﻣﺸﻔﺮ‬ ‫ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻟﻴﺲ ﻋﻤﻠﻴﺔ ﺻﻌﺒﺔ‪ ،‬ﺍﻭﻻ ﺳﺘﺤﺘﺎﺝ ﺍﻟﻰ ﺟﻬﺎﺯ ﻛﻤﺒﻴﻮﺗﺮ ﻣﻼﺋﻢ‪ .‬ﻣﺘﻄﻠﺒﺎﺕ ﺍﻟﻬﺎﺭﺩ ﻭﻳﺮ )ﺍﻟﻌﺘﺎﺩ( ﺿﺌﻴﻠﺔ ﻋﻠﻰ ﺍﻟﻨﺤﻮ ﺍﻟﻤﺒﻴﻦ ﺃﺩﻧﺎﻩ‪ ،‬ﻣﻊ‬ ‫ﺫﻟﻚ ﻓﺈﻥ ﺃﻓﻀﻞ ﺍﻟﻌﺘﺎﺩ ﺗﻮﻓﺮ ﺃﺩﺍﺀ ﺃﻓﻀﻞ ﻳﺸﻜﻞ ﻃﺒﻴﻌﻲ‪ .‬ﺻﻮﺭ ‪ I386‬ﻟﻬﺎ ﻧﻮﺍﺓ ‪ PAE‬ﺇﻓﺘﺮﺍﺿﻴﺔ‪ ،‬ﻟﺬﻟﻚ ﻳﻤﻜﻦ ﺗﺸﻐﻴﻠﻬﺎ ﻋﻠﻰ ﺃﻧﻈﻤﺔ ﺑﺄﻛﺜﺮ ﻣﻦ ‪ 4‬ﺟﻴﺠﺎ‬ ‫ﺭﺍﻡ‪ .‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲﺛﻢ ﺑﺤﺮﻕ ﺍﻝ‪ ISO‬ﻋﻠﻰ ‪ DVD‬ﺃﻭ ﺑﺘﻨﺼﻴﺒﻪ ﻋﻠﻰ ﺍﻝ‪. USB‬‬ ‫ﻣﺘﻄﻠﺒﺎﺕ ﺍﻟﺘﻨﺼﻴﺐ‬ ‫ﺗﻮﻓﺮ ﻣﺴﺎﺣﺔ ﺣﺮﺓ ﻛﺎﻓﻴﺔ )‪ 8‬ﺟﻴﺠﺎ( ﻋﻠﻰ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ﻟﺘﻨﺼﻴﺐ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪.‬‬ ‫ﺑﺎﻟﻨﺴﺒﺔ ﻟﻤﻨﺼﺎﺕ ‪ I386‬ﻭ ‪ AMD64‬ﻳﺠﺐ ﺗﻮﻓﺮ ﻣﺎ ﻻ ﻳﻘﻞ ﻋﻦ ‪ 512‬ﻣﻴﻘﺎ ﺑﺎﻳﺖ ﺭﺍﻡ‪.‬‬ ‫ﻣﺤﺮﻙ ‪ / DVD-CD‬ﻣﻨﻔﺬ ‪ USB‬ﻗﺎﺑﻞ ﻟﻺﻗﻼﻉ‬

‫ﺍﻹﺳﺘﻌﺪﺍﺩ ﻟﻠﺘﺜﺒﻴﺖ‬ ‫‪ .1‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‪.‬‬ ‫‪ .2‬ﻗﻢ ﺑﺤﺮﻕ ﺍﻝ‪ ISO‬ﻋﻠﻰ ‪ DVD‬ﺃﻭﺑﺘﻨﺼﻴﺒﻪ ﻋﻠﻰ ﺍﻝ‪. USB‬‬ ‫‪ .3‬ﺗﺤﻘﻖ ﻣﻦ ﺿﺒﻂ ﺍﻟﺠﻬﺎﺯ ﻟﻠﻺﻗﻼﻉ ﻣﻦ ‪ USB / CD‬ﻓﻲ ﺍﻋﺪﺍﺩﺍﺕ ﺍﻝ‪.BIOS‬‬

‫ﻃﺮﻳﻘﺔ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫‪ .1‬ﻟﺒﺪﺀ ﺍﻟﺘﺜﺒﻴﺖ‪ ،‬ﻗﻢ ﺑﺎﻹﻗﻼﻉ ﺑﻮﺍﺳﻄﺔ ﺃﺩﺍﺓ ﺍﻟﺘﺜﺒﻴﺖ ﺍﻟﻤﺨﺘﺎﺭﺓ‪ .‬ﻳﺠﺐ ﺃﻥ ﺗﻜﻮﻥ ﺷﺎﺷﺔ ﺍﻗﻼﻉ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻓﻲ ﺇﺳﺘﻘﺒﺎﻟﻚ‪ ..‬ﻗﻢ ﺑﺎﺧﺘﻴﺎﺭ ﻭﺿﻊ‬ ‫ﺍﻟﺘﻨﺼﻴﺐ ﺍﻟﺮﺳﻮﻣﻲ )‪ (install Graphical‬ﺃﻭ ﺍﻟﻮﺿﻊ ﺍﻟﻜﺘﺎﺑﻲ )‪ .(install mode-Text‬ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ‪ ،‬ﺍﺧﺘﺮﻧﺎ ﺗﺜﺒﻴﺖ ﺭﺳﻮﻣﻲ ‪.GUI‬‬

‫‪Page: 25 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .2‬ﻗﻢ ﺑﺎﺧﺘﻴﺎﺭ ﻟﻐﺘﻚ ﺍﻟﻤﻔﻀﻠﺔ ﻭ ﻣﻦ ﺛﻢ ﻣﻮﻗﻊ ﺑﻼﺩﻙ‪ .‬ﺳﻮﻑ ﺗﺘﻢ ﻣﻄﺎﻟﺒﺘﻚ ﺃﻳﻀﺎ ﺑﺈﻋﺪﺍﺩ ﻟﻮﺣﺔ ﺍﻟﻤﻔﺎﺗﻴﺢ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻣﻊ ﺧﺎﺭﻃﺔ ﺍﻟﻤﻔﺎﺗﻴﺢ‬ ‫ﺍﻟﻤﻨﺎﺳﺒﺔ‪.‬‬

‫‪Page: 26 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .3‬ﺳﻮﻑ ﻳﻘﻮﻡ ﺍﻟﻤﺜﺒﺖ ﺑﻨﺴﺦ ﺍﻟﺼﻮﺭﺓ ﻋﻠﻰ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ‪ ،‬ﺍﻟﺒﺤﺚ ﻋﻦ ﻭﺍﺟﻬﺎﺕ ﺷﺒﻜﺔ ﺍﻻﺗﺼﺎﻝ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻭﻣﻦ ﺛﻢ ﻳﻄﺎﻟﺒﻚ ﺑﺈﺩﺧﺎﻝ ﺍﺳﻢ‬ ‫ﺍﻟﻤﻀﻴﻒ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﻓﻲ ﺍﻟﻤﺜﺎﻝ ﺃﺩﻧﺎﻩ‪ ،‬ﻗﻤﻨﺎ ﺑﺈﺩﺧﺎﻝ ”‪ “Kali‬ﻛﺈﺳﻢ ﻟﻠﻤﻀﻴﻒ‪.‬‬

‫‪Page: 27 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.‫ ﻗﻢ ﺑﺈﺩﺧﺎﻝ ﻛﻠﻤﺔ ﻣﺮﻭﺭ ﻗﻮﻳﺔ ﻟﺤﺴﺎﺏ ﺍﻟﺠﺬﺭ ﻭﺇﻧﺸﺎﺀ ﺃﻱ ﺣﺴﺎﺑﺎﺕ ﺇﺿﺎﻓﻴﺔ ﺗﺮﻳﺪ‬.4

2013 © Offensive Security

Page: 28 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.‫ ﺛﻢ ﻗﻢ ﺑﻈﺒﻂ ﺍﻟﺘﻮﻗﻴﺖ ﺍﻟﻤﻨﺎﺳﺐ‬.5

2013 © Offensive Security

Page: 29 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ ﻗﻢ ﺑﺈﺧﺘﻴﺎﺭ ﺍﺳﺘﺨﺪﺍﻡ ﺍﻟﻘﺮﺹ ﺑﺄﻛﻤﻠﻪ‬،‫( ﻣﺸﻔﺮﺓ‬LM) ‫ ﻟﺘﺜﺒﻴﺖ ﻭﺣﺪﺓ‬.‫ ﺳﻮﻑ ﻳﻘﻮﻡ ﺍﻟﻤﺜﺒﺖ ﺑﺎﻟﺒﺤﺚ ﻋﻦ ﺍﻷﻗﺮﺍﺹ ﻭ ﻳﻘﺪﻡ ﻟﻚ ﺃﺭﺑﻌﺔ ﺧﻴﺎﺭﺍﺕ‬.6 .‫ “ ﻛﻤﺎ ﻫﻮ ﻣﺒﻴﻦ ﺃﺩﻧﺎﻩ‬use entire disk and set up encrypted LVM” ‫ ﻣﺸﻔﺮﺓ‬LVM ‫ﻭﺇﻋﺪﺍﺩ‬

2013 © Offensive Security

Page: 30 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.‫ ﻟﺘﻤﻬﻴﺪ ﻧﺴﺨﺔ ﻣﺸﻔﺮﺓ ﻣﻦ ﻛﺎﻟﻲ‬USb‫ ﺳﻮﻑ ﻧﺴﺘﺨﺪﻡ ﺍﻝ‬.USB‫ ﻗﻤﻨﺎ ﺑﺎﺧﺘﻴﺎﺭ ﺍﻝ‬،‫ ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ‬.‫ ﺇﺧﺘﺮ ﺍﻟﻘﺮﺹ ﺍﻟﻤﻨﺎﺳﺐ ﻟﺘﺜﺒﻴﺖ ﻛﺎﻟﻲ‬.7

2013 © Offensive Security

Page: 31 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.‫ ﻗﻢ ﺑﺘﺄﻛﻴﺪ ﻣﺨﻄﻂ ﺍﻟﺘﻘﺴﻴﻢ ﺍﻟﺨﺎﺹ ﺑﻚ ﻭ ﺗﺎﺑﻊ ﺍﻟﺘﺜﺒﻴﺖ‬.8

2013 © Offensive Security

Page: 32 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .9‬ﺛﻢ ﺳﻴﻄﻠﺐ ﺍﻟﻤﺜﺒﺖ ﻣﻨﻚ ﺃﻥ ﺗﺪﺧﻞ ﻛﻠﻤﺔ ﻣﺮﻭﺭ ﺍﻟﺨﺎﺻﺔ ﺑﺎﻟﺘﺸﻔﻴﺮ‪ .‬ﻋﻠﻴﻚ ﺗﺬﻛﺮ ﻛﻠﻤﺔ ﺍﻟﻤﺮﻭﺭ ﻫﺬﻩ ﻭ ﺍﺳﺘﺨﺪﺍﻣﻬﺎ ﻛﻞ ﻣﺮﺓ ﻻﻗﻼﻉ ﻧﻈﺎﻡ ﻛﺎﻟﻲ‬ ‫ﺍﻟﻤﺸﻔﺮ ﺍﻟﺨﺎﺹ ﺑﻚ‪.‬‬

‫‪Page: 33 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .10‬ﻗﻢ ﺑﺘﻜﻮﻳﻦ ﺷﺒﻜﺔ ﺍﻟﻤﺮﺍﻳﺎ‪ .‬ﻛﺎﻟﻲ ﻳﺴﺘﺨﺪﻡ ﻣﺴﺘﻮﺩﻉ ﻣﺮﻛﺰﻱ ﻟﺘﻮﺯﻳﻊ ﺍﻟﺘﻄﺒﻴﻘﺎﺕ‪ .‬ﻋﻠﻴﻚ ﺇﺩﺧﺎﻝ ﺑﻴﺎﻧﺎﺕ ﺍﻟﺒﺮﻭﻛﺴﻲ ﺍﻟﻤﻨﺎﺳﺒﺔ ﻋﻨﺪ ﺍﻟﺤﺎﺟﺔ‪.‬‬ ‫ﻣﻼﺣﻈﺔ! ﺇﺫﺍ ﻗﻤﺖ ﺑﺘﺤﺪﻳﺪ ”‪ “NO‬ﻓﻲ ﻫﺬﻩ ﺍﻟﺸﺎﺷﺔ‪ ،‬ﻟﻦﺗﻜﻮﻥ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﺗﺜﺒﻴﺖ ﺍﻟﺤﺰﻡ ﻣﻦ ﻣﺴﺘﻮﺩﻋﺎﺕ ﻛﺎﻟﻲ‪.‬‬

‫‪Page: 34 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.GRUB ‫ ﺛﻢ ﻗﻢ ﺑﺘﻨﺼﻴﺐ‬.11

2013 © Offensive Security

Page: 35 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .12‬ﻭﺃﺧﻴﺮﺍ‪ ،‬ﺍﻧﻘﺮ ﻓﻮﻕ ﻣﺘﺎﺑﻌﺔ )‪ (CONTINUE‬ﻹﻋﺎﺩﺓ ﺗﺸﻐﻴﻞ ﻧﻈﺎﻡ ﻛﺎﻟﻲ ﺍﻟﺠﺪﻳﺪ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﺇﺫﺍ ﻛﻨﺖ ﺗﺴﺘﺨﺪﻡ ‪ USB‬ﺗﺄﻛﺪ ﻣﻦ ﺃﻧﻚ ﻗﻤﺖ‬ ‫ﺑﺈﻋﺪﺍﺩ ﺍﻝ‪ BIOS‬ﻟﺘﻤﻜﻴﻦ ﺍﻟﺠﻬﺎﺯ ﻣﻦ ﺍﻻﻗﻼﻉ ﻋﺒﺮ ﺍﻝ‪ .USB‬ﺳﻴﻄﻠﺐ ﻣﻨﻚ ﺇﺩﺧﺎﻝ ﻛﻠﻤﺔ ﺍﻟﻤﺮﻭﺭ ﺍﻟﺨﺎﺻﺔ ﺑﺎﻟﺘﺸﻔﻴﺮ ﺍﻟﺘﻲ ﻗﻤﺖ ﺑﺘﻌﻴﻴﻨﻬﺎ ﺃﺛﻨﺎﺀ‬ ‫ﺍﻟﺘﻨﺼﻴﺐ ﻋﻨﺪ ﻛﻞ ﻋﻤﻠﻴﺔ ﺍﻗﻼﻉ‪.‬‬

‫‪Page: 36 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻣﺎ ﺑﻌﺪ ﺍﻟﺘﺜﺒﻴﺖ‬ ‫ﺍﻵﻥ ﺑﻌﺪ ﺍﻹﻧﺘﻬﺎءﻣﻦ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪ ،‬ﺣﺎﻥ ﺍﻟﻮﻗﺖ ﻹﺳﺘﻐﻼﻝ ﺍﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﻳﻤﻜﻨﻚ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻣﺰﻳﺪ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﻣﻦﺩﻟﻴﻞ ﺍﻟﻤﺴﺘﺨﺪﻡ‬ ‫ﻛﻤﺎ ﻳﻤﻜﻨﻚ ﺃﻳﻀﺎ ﺃﻥ ﺗﺠﺪ ﻧﺼﺎﺋﺢ ﺣﻮﻝ ﻛﻴﻔﻴﺔ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﺃﻗﺼﻰ ﺍﺳﺘﻔﺎﺩﺓ ﻣﻦ ﻛﺎﻟﻲ ﻓﻲﺍﻟﻤﻨﺘﺪﻳﺎﺕ‪.‬‬

‫‪Page: 37 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻋﻠﻰ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ‬ ‫ﻣﺘﻄﻠﺒﺎﺕ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻟﻴﺲ ﻋﻤﻠﻴﺔ ﺻﻌﺒﺔ‪ ,‬ﺍﻭﻻ ﺳﺘﺤﺘﺎﺝ ﺍﻟﻰ ﺟﻬﺎﺯ ﻛﻤﺒﻴﻮﺗﺮ ﻣﻼﺋﻢ‪ .‬ﻛﺎﻟﻲ ﻳﺪﻋﻢ ﻣﻨﺼﺎﺕ ‪) ARM ،amd64 ،I386‬ﺳﻮﺍﺀ ‪ armel‬ﺍﻭ‬ ‫ﻟﻬﺎ ‪ I386‬ﺻﻮﺭ ‪.‬ﻃﺒﻴﻌﻲ ﻳﺸﻜﻞ ﺃﻓﻀﻞ ﺃﺩﺍﺀ ﺗﻮﻓﺮ ﺍﻟﻌﺘﺎﺩ ﺃﻓﻀﻞ ﻓﺈﻥ ﺫﻟﻚ ﻣﻊ ‪،‬ﺃﺩﻧﺎﻩ ﺍﻟﻤﺒﻴﻦ ﺍﻟﻨﺤﻮ ﻋﻠﻰ ﺿﺌﻴﻠﺔ )ﺍﻟﻌﺘﺎﺩ( ﻭﻳﺮ ﺍﻟﻬﺎﺭﺩ ﻣﺘﻄﻠﺒﺎﺕ ‪armhf).‬‬ ‫ﻧﻮﺍﺓ ‪ PAE‬ﺇﻓﺘﺮﺍﺿﻴﺔ‪ ،‬ﻟﺬﻟﻚ ﻳﻤﻜﻦ ﺗﺸﻐﻴﻠﻬﺎ ﻋﻠﻰ ﺃﻧﻈﻤﺔ ﺑﺄﻛﺜﺮ ﻣﻦ ‪ 4‬ﺟﻴﺠﺎ ﺭﺍﻡ‪ .‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲﺛﻢ ﺑﺤﺮﻕ ﺍﻝ‪ ISO‬ﻋﻠﻰ ‪ ,DVD‬ﺃﻭ ﺑﺘﻨﺼﻴﺒﻪ‬ ‫ﻋﻠﻰ ﺍﻝ‪ . USB‬ﺇﺫﺍ ﻟﻢ ﻳﻜﻦ ﻟﺪﻳﻚ ﻣﺤﺮﻙ ﺃﻗﺮﺍﺹ ‪ DVD‬ﺃﻭ ﻣﻨﻔﺬ ‪ USB‬ﻋﻠﻰ ﺟﻬﺎﺯ ﺍﻟﻜﻤﺒﻴﻮﺗﺮ ﺍﻟﺨﺎﺹ ﺑﻚ ﺭﺍﺟﻊﺗﺜﺒﻴﺖ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻣﻦ ﺍﻟﺸﺒﻜﺔ‪.‬‬ ‫ﻣﺘﻄﻠﺒﺎﺕ ﺍﻟﺘﺜﺒﻴﺖ ﺍﻷﺳﺎﺳﻴﺔ‬ ‫ﺗﻮﻓﺮ ﻣﺴﺎﺣﺔ ﺣﺮﺓ ﻛﺎﻓﻴﺔ )‪ 8‬ﺟﻴﺠﺎ( ﻋﻠﻰ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ﻟﺘﻨﺼﻴﺐ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪.‬‬ ‫ﺑﺎﻟﻨﺴﺒﺔ ﻟﻤﻨﺼﺎﺕ ‪ I386‬ﻭ ‪ AMD64‬ﻳﺠﺐ ﺗﻮﻓﺮ ﻣﺎ ﻻ ﻳﻘﻞ ﻋﻦ ‪ 512‬ﻣﻴﻘﺎ ﺑﺎﻳﺖ ﺭﺍﻡ‪.‬‬ ‫ﻣﺤﺮﻙ ‪ / DVD-CD‬ﻣﻨﻔﺬ ‪ USB‬ﻗﺎﺑﻞ ﻟﻺﻗﻼﻉ‬

‫ﺍﻹﺳﺘﻌﺪﺍﺩ ﻟﻠﺘﺜﺒﻴﺖ‬ ‫‪ .1‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‪.‬‬ ‫‪ .2‬ﻗﻢ ﺑﺤﺮﻕ ﺍﻝ‪ ISO‬ﻋﻠﻰ ‪ DVD‬ﺃﻭﺑﺘﻨﺼﻴﺒﻪ ﻋﻠﻰ ﺍﻝ‪.USB‬‬ ‫‪ .3‬ﺗﺤﻘﻖ ﻣﻦ ﺿﺒﻂ ﺍﻟﺠﻬﺎﺯ ﻟﻠﻺﻗﻼﻉ ﻣﻦ ‪ USB / CD‬ﻓﻲ ﺍﻋﺪﺍﺩﺍﺕ ﺍﻝ‪. BIOS‬‬

‫ﻃﺮﻳﻘﺔ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫‪ .1‬ﻟﺒﺪﺀ ﺍﻟﺘﺜﺒﻴﺖ‪ ،‬ﻗﻢ ﺑﺎﻹﻗﻼﻉ ﺑﻮﺍﺳﻄﺔ ﺃﺩﺍﺓ ﺍﻟﺘﺜﺒﻴﺖ ﺍﻟﻤﺨﺘﺎﺭﺓ‪ .‬ﻳﺠﺐ ﺃﻥ ﺗﻜﻮﻥ ﺷﺎﺷﺔ ﺍﻗﻼﻉ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻓﻲ ﺇﺳﺘﻘﺒﺎﻟﻚ‪ .‬ﻗﻢ ﺑﺎﺧﺘﻴﺎﺭ ﻭﺿﻊ‬ ‫ﺍﻟﺘﻨﺼﻴﺐ ﺍﻟﺮﺳﻮﻣﻲ )‪ (install Graphical‬ﺃﻭ ﺍﻟﻮﺿﻊ ﺍﻟﻜﺘﺎﺑﻲ )‪ .(install mode-Text‬ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ‪ ،‬ﺍﺧﺘﺮﻧﺎ ﺗﺜﺒﻴﺖ ﺭﺳﻮﻣﻲ ‪.GUI‬‬

‫‪Page: 38 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .2‬ﻗﻢ ﺑﺎﺧﺘﻴﺎﺭ ﻟﻐﺘﻚ ﺍﻟﻤﻔﻀﻠﺔ ﻭ ﻣﻦ ﺛﻢ ﻣﻮﻗﻊ ﺑﻼﺩﻙ‪ .‬ﺳﻮﻑ ﺗﺘﻢ ﻣﻄﺎﻟﺒﺘﻚ ﺃﻳﻀﺎ ﺑﺈﻋﺪﺍﺩ ﻟﻮﺣﺔ ﺍﻟﻤﻔﺎﺗﻴﺢ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻣﻊ ﺧﺎﺭﻃﺔ ﺍﻟﻤﻔﺎﺗﻴﺢ‬ ‫ﺍﻟﻤﻨﺎﺳﺒﺔ‪.‬‬

‫‪Page: 39 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .3‬ﺳﻮﻑ ﻳﻘﻮﻡ ﺍﻟﻤﺜﺒﺖ ﺑﻨﺴﺦ ﺍﻟﺼﻮﺭﺓ ﻋﻠﻰ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ‪ ،‬ﺍﻟﺒﺤﺚ ﻋﻦ ﻭﺍﺟﻬﺎﺕ ﺷﺒﻜﺔ ﺍﻻﺗﺼﺎﻝ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻭﻣﻦ ﺛﻢ ﻳﻄﺎﻟﺒﻚ ﺑﺈﺩﺧﺎﻝ ﺍﺳﻢ‬ ‫ﺍﻟﻤﻀﻴﻒ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﻓﻲ ﺍﻟﻤﺜﺎﻝ ﺃﺩﻧﺎﻩ‪ ،‬ﻗﻤﻨﺎ ﺑﺈﺩﺧﺎﻝ ”‪ “Kali‬ﻛﺈﺳﻢ ﻟﻠﻤﻀﻴﻒ‪.‬‬

‫‪Page: 40 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.‫ ﻗﻢ ﺑﺈﺩﺧﺎﻝ ﻛﻠﻤﺔ ﻣﺮﻭﺭ ﻗﻮﻳﺔ ﻟﺤﺴﺎﺏ ﺍﻟﺠﺬﺭ ﻭﺇﻧﺸﺎﺀ ﺃﻱ ﺣﺴﺎﺑﺎﺕ ﺇﺿﺎﻓﻴﺔ ﺗﺮﻳﺪ‬.4

2013 © Offensive Security

Page: 41 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.‫ ﺛﻢ ﻗﻢ ﺑﻈﺒﻂ ﺍﻟﺘﻮﻗﻴﺖ ﺍﻟﻤﻨﺎﺳﺐ‬.5

2013 © Offensive Security

Page: 42 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .6‬ﺳﻮﻑ ﻳﻘﻮﻡ ﺍﻟﻤﺜﺒﺖ ﺑﺎﻟﺒﺤﺚ ﺍﻷﻗﺮﺍﺹ ﺍﻵﻥ‪ ،‬ﻭ ﻳﻘﺪﻡ ﻟﻚ ﺃﺭﺑﻌﺔ ﺧﻴﺎﺭﺍﺕ‪ .‬ﻓﻲ ﻣﺜﺎﻟﻨﺎ‪ ،‬ﻧﺤﻦ ﻧﺴﺘﺨﺪﻡ ﻛﺎﻣﻞ ﺍﻟﻘﺮﺹ ﻋﻠﻰ ﺟﻬﺎﺯ ﺍﻟﻜﻤﺒﻴﻮﺗﺮ‬ ‫ﺍﻟﺨﺎﺹ ﺑﻨﺎ ﻭﻟﻴﺲ ﺗﻜﻮﻳﻦ ‪) LVM‬ﺇﺩﺍﺭﺓ ﻭﺣﺪﺓ ﺍﻟﺘﺨﺰﻳﻦ ﺍﻟﻤﻨﻄﻘﻴﺔ(‪ .‬ﻳﻤﻜﻦ ﻟﻠﻤﺴﺘﺨﺪﻣﻴﻦ ﺫﻭﻱ ﺍﻟﺨﺒﺮﺓ ﺍﺳﺘﺨﺪﺍﻡ ”‪ “Manual‬ﻟﺘﺤﺪﻳﺪ ﻃﺮﻳﻘﺔ‬ ‫ﺗﻘﺴﻴﻢ ﺑﺸﻜﻞ ﻳﺪﻭﻱ‪.‬‬

‫‪Page: 43 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .7‬ﺳﻴﻜﻮﻥ ﻟﺪﻳﻚ ﻓﺮﺻﺔ ﻭﺍﺣﺪﺓ ﺃﺧﻴﺮﺓ ﻟﻤﺮﺍﺟﻌﺔ ﺗﻜﻮﻳﻦ ﺍﻟﻘﺮﺹ ﺍﻟﻤﺜﺒﺖ ﻗﺒﻞ ﻳﻘﻮﻡ ﺍﻟﻤﺜﺒﺖ ﺑﺘﻐﻴﻴﺮﺍﺕ ﻻ ﺭﺟﻌﺔ ﻓﻴﻬﺎ‪ .‬ﺑﻌﺪ ﺍﻟﻨﻘﺮ ﻓﻮﻕ ﻣﺘﺎﺑﻌﺔ‬ ‫‪.‬ﻗﺮﻳﺒﺎ ﺍﻟﺘﺜﺒﻴﺖ ﻣﻦ ﺍﻹﻧﺘﻬﺎﺀ ﺳﻴﻜﻮﻥ ﻭ ‪ and‬ﺍﻟﻌﻤﻞ ﻓﻲ ﺍﻟﻤﺜﺒﺖ ﺳﻴﺒﺪﺃ ‪“ِContinue”،‬‬

‫‪Page: 44 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .8‬ﻗﻢ ﺑﺘﻜﻮﻳﻦ ﺷﺒﻜﺔ ﺍﻟﻤﺮﺍﻳﺎ‪ .‬ﻛﺎﻟﻲ ﻳﺴﺘﺨﺪﻡ ﻣﺴﺘﻮﺩﻉ ﻣﺮﻛﺰﻱ ﻟﺘﻮﺯﻳﻊ ﺍﻟﺘﻄﺒﻴﻘﺎﺕ‪ .‬ﻋﻠﻴﻚ ﺇﺩﺧﺎﻝ ﺑﻴﺎﻧﺎﺕ ﺍﻟﺒﺮﻭﻛﺴﻲ ﺍﻟﻤﻨﺎﺳﺒﺔ ﻋﻨﺪ ﺍﻟﺤﺎﺟﺔ‪.‬‬ ‫ﻣﻼﺣﻈﺔ! ﺇﺫﺍ ﻗﻤﺖ ﺑﺘﺤﺪﻳﺪ ”‪ “NO‬ﻓﻲ ﻫﺬﻩ ﺍﻟﺸﺎﺷﺔ‪ ،‬ﻟﻦ ﺗﻜﻮﻥ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﺗﺜﺒﻴﺖ ﺍﻟﺤﺰﻡ ﻣﻦ ﻣﺴﺘﻮﺩﻋﺎﺕ ﻛﺎﻟﻲ ‪.‬‬

‫‪Page: 45 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.GRUB ‫ ﺛﻢ ﻗﻢ ﺑﺘﻨﺼﻴﺐ‬.9

2013 © Offensive Security

Page: 46 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.‫“ ﻹﻋﺎﺩﺓ ﺗﺸﻐﻴﻞ ﻛﺎﻟﻲ ﺍﻟﺬﻱ ﺗﻢ ﺗﺜﺒﻴﺘﻪ‬Continue” ‫ ﺍﻧﻘﺮ ﻓﻮﻕ ﻣﺘﺎﺑﻌﺔ‬،‫ ﻭﺃﺧﻴﺮﺍ‬.10

2013 © Offensive Security

Page: 47 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻣﺎ ﺑﻌﺪ ﺍﻟﺘﺜﺒﻴﺖ‬ ‫ﺍﻵﻥ ﺑﻌﺪ ﺍﻹﻧﺘﻬﺎءﻣﻦ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪ ،‬ﺣﺎﻥ ﺍﻟﻮﻗﺖ ﻹﺳﺘﻐﻼﻝ ﺍﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﻳﻤﻜﻨﻚ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻣﺰﻳﺪ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﻣﻦﺩﻟﻴﻞ ﺍﻟﻤﺴﺘﺨﺪﻡ‬ ‫ﻛﻤﺎ ﻳﻤﻜﻨﻚ ﺃﻳﻀﺎ ﺃﻥ ﺗﺠﺪ ﻧﺼﺎﺋﺢ ﺣﻮﻝ ﻛﻴﻔﻴﺔ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﺃﻗﺼﻰ ﺍﺳﺘﻔﺎﺩﺓ ﻣﻦ ﻛﺎﻟﻲ ﻓﻲﺍﻟﻤﻨﺘﺪﻳﺎﺕ‪.‬‬

‫‪Page: 48 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .04‬ﺗﻨﺼﻴﺐ ﺗﻮﺯﻳﻌﺔ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﻣﻦ ﺍﻟﺸﺒﻜﺔ‬ ‫ﺗﺜﺒﻴﺖ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻣﻦ ﺍﻟﺸﺒﻜﺔ ﺑﺎﺳﺘﺨﺪﺍﻡ ﻣﻠﻒ ‪ ISO‬ﻣﺼﻐﺮ‬ ‫ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﺑﺎﺳﺘﺨﺪﺍﻡ ﻣﻠﻒ ‪ ISO‬ﻣﺼﻐﺮ‬ ‫ﻛﺎﻟﻲ ‪ ISO‬ﺍﻟﻤﺼﻐﺮ ﻳﻌﺘﺒﺮ ﻭﺳﻴﻠﺔ ﺟﻴﺪﺓ ﻟﺘﺜﺒﻴﺖ ﺣﺪ ﺃﺩﻧﻰ ﻣﻦ ﻧﻈﺎﻡ ﻛﺎﻟﻲ ﻭ ﺗﺜﺒﻴﺖ ﺍﻟﻨﻈﺎﻡ ”ﻣﻦ ﺍﻟﺼﻔﺮ“‪ .‬ﺳﻮﻑ ﻳﻘﻮﻡ ﺍﻝ‪ ISO‬ﺍﻟﻤﺼﻐﺮ ﺑﺘﺤﻤﻴﻞ ﺟﻤﻴﻊ‬ ‫ﺍﻟﺤﺰﻡ ﺍﻟﻤﻄﻠﻮﺑﺔ ﻣﻦ ﻣﺴﺘﻮﺩﻋﺎﺗﻨﺎ‪ ،‬ﻣﻤﺎ ﻳﻌﻨﻲ ﺍﻟﺤﺎﺟﺔ ﺇﻟﻰ ﺗﻮﻓﺮ ﺍﺗﺼﺎﻝ ﺳﺮﻳﻊ ﺑﺎﻹﻧﺘﺮﻧﺖ ﻻﺳﺘﺨﺪﺍﻡ ﻫﺬﺍ ﺍﻷﺳﻠﻮﺏ ﻣﻦ ﺍﻟﺘﺜﺒﻴﺖ‪.‬‬ ‫ﻣﺘﻄﻠﺒﺎﺕ ﺍﻟﺘﺜﺒﻴﺖ ﺍﻷﺳﺎﺳﻴﺔ‬ ‫ﺗﻮﻓﺮ ﻣﺴﺎﺣﺔ ﺣﺮﺓ ﻛﺎﻓﻴﺔ )‪ 8‬ﺟﻴﺠﺎ( ﻋﻠﻰ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ﻟﺘﻨﺼﻴﺐ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪.‬‬ ‫ﺑﺎﻟﻨﺴﺒﺔ ﻟﻤﻨﺼﺎﺕ ‪ I386‬ﻭ ‪ AMD64‬ﻳﺠﺐ ﺗﻮﻓﺮ ﻣﺎ ﻻ ﻳﻘﻞ ﻋﻦ ‪ 512‬ﻣﻴﻘﺎ ﺑﺎﻳﺖ ﺭﺍﻡ‪.‬‬ ‫ﻣﺤﺮﻙ ‪ / DVD-CD‬ﻣﻨﻔﺬ ‪ USB‬ﻗﺎﺑﻞ ﻟﻺﻗﻼﻉ‬

‫ﺍﻹﺳﺘﻌﺪﺍﺩ ﻟﻠﺘﺜﺒﻴﺖ‬ ‫‪ .1‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﻣﻠﻒ ﺍﻝ‪ ISO‬ﺍﻟﻤﺼﻐﺮ ﻟﻠﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‪.‬‬ ‫‪ .2‬ﻗﻢ ﺑﺤﺮﻕ ﺍﻝ‪ ISO‬ﻋﻠﻰ ‪ DVD‬ﺃﻭﺑﺘﻨﺼﻴﺒﻪ ﻋﻠﻰ ﺍﻝ‪.USB‬‬ ‫‪ .3‬ﺗﺤﻘﻖ ﻣﻦ ﺿﺒﻂ ﺍﻟﺠﻬﺎﺯ ﻟﻠﻺﻗﻼﻉ ﻣﻦ ‪ USB / CD‬ﻓﻲ ﺍﻋﺪﺍﺩﺍﺕ ﺍﻝ‪.BIOS‬‬

‫ﻃﺮﻳﻘﺔ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫ﻋﻨﺪ ﺗﺸﻐﻴﻞ ﺍﻝ‪ ISO‬ﻷﻭﻝ ﻣﺮﺓ‪ ،‬ﺳﺘﻜﻮﻥ ﺷﺎﺷﺔ ﺍﻗﻼﻉ ﺻﻐﻴﺮﺓ ﻓﻲ ﺍﺳﺘﻘﺒﺎﻟﻚ ﻣﻊ ﻣﺨﺘﻠﻒ ﺍﻟﺨﻴﺎﺭﺍﺕ‪ .‬ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ‪ ،‬ﺳﻨﻘﻮﻡ ﺑﻌﻤﻠﻴﺔ ﺗﻨﺼﻴﺐ ﻋﺎﺩﻳﺔ‪.‬‬

‫‪Page: 49 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺛﻢ ﺳﻴﻘﻮﻡ ﺍﻟﻤﺜﺒﺖ ﺑﻄﻠﺐ ﻣﻌﻠﻮﻣﺎﺕ ﻣﺨﺘﻠﻔﺔ ﻣﻨﻚ ﻣﺜﻞ ﺍﻟﻠﻐﺔ ﻭﻧﻮﻉ ﻟﻮﺣﺔ ﺍﻟﻤﻔﺎﺗﻴﺢ‪ ،‬ﺑﻌﺪ ﺫﻟﻚ ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺗﺤﺪﻳﺪ ﺍﺳﻢ ﺍﻟﻤﻀﻴﻒ ﻟﻠﺘﺜﺒﻴﺖ‪ .‬ﺳﻨﺘﺮﻙ‬ ‫ﺍﻻﺳﻢ ﺍﻻﻓﺘﺮﺍﺿﻲﻟﻜﺎﻟﻲ‪.‬‬

‫‪Page: 50 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

entire use – Guided’ ‫ ﺳﻨﺨﺘﺎﺭ‬،‫ ﻻﻧﻬﺎﺀ ﻋﻤﻠﻴﺔ ﺍﻟﺘﻨﺼﻴﺐ ﺑﺴﺮﻋﺔ‬.‫ ﻭ ﺳﻴﺘﻢ ﻋﺮﺽ ﺧﻴﺎﺭﺍﺕ ﺍﻟﺘﻘﺴﻴﻢ ﻋﻠﻴﻚ‬،‫ﺛﻢ ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺗﺤﺪﻳﺪ ﺍﻟﻤﻨﻄﻘﺔ ﺍﻟﺰﻣﻨﻴﺔ‬ disk’ ‫ﺟﺪﻳﺪ ﺗﻘﺴﻴﻢ ﻹﻧﺸﺎﺀ ﺍﻻﻋﺪﺍﺩﺍﺕ ﻧﺘﺒﻊ ﻭ‬.

2013 © Offensive Security

Page: 51 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻣﻦ ﺃﺟﻞ ﺍﻻﻗﺘﺼﺎﺩ ﻓﻲ ﺍﺳﺘﻌﻤﺎﻝ ﺍﻟﺸﺒﻜﺔ‪ ،‬ﺳﻴﺘﻢ ﺗﺤﺪﻳﺪ ﻣﺠﻤﻮﻋﺔ ﻓﺮﻋﻴﺔ ﺻﻐﻴﺮﺓ ﻣﻦ ﺣﺰﻡ ﺑﺸﻜﻞ ﺍﻓﺘﺮﺍﺿﻲ‪ .‬ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ ﺇﺿﺎﻓﺔ ﺧﺪﻣﺎﺕ‬ ‫ﻣﺨﺘﻠﻔﺔ ﺃﻭ ﻣﻴﺰﺍﺕ‪ ،‬ﻳﻤﻜﻨﻚ ﺗﺤﺪﻳﺪ ﺧﻴﺎﺭﺍﺗﻚ ﻫﻨﺎ‪.‬‬

‫‪Page: 52 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻫﻨﺎ ﺳﻴﻘﻮﻡ ﺍﻟﻤﺜﺒﺖ ﺑﺘﺤﻤﻴﻞ ﺟﻤﻴﻊ ﺍﻟﺤﺰﻡ ﺍﻟﻤﺘﻄﻠﺒﺔ ﻭ ﺗﺜﺒﻴﺘﻬﺎ ﻋﻠﻰ ﺍﻟﻨﻈﺎﻡ‪ .‬ﺣﺴﺐ ﺳﺮﻛﺔ ﺍﻻﺗﺼﺎﻝ ﻟﺪﻳﻚ‪ ،‬ﻳﻤﻜﻦ ﺃﻥ ﺗﺴﺘﻐﺮﻕ ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﺑﻌﺾ‬ ‫ﺍﻟﻮﻗﺖ‪ .‬ﻓﻲ ﻧﻬﺎﻳﺔ ﺍﻟﻤﻄﺎﻑ‪ ،‬ﻭﺳﻮﻑ ﺗﺘﻢ ﻣﻄﺎﻟﺒﺘﻚ ﺃﺧﻴﺮﺍ ﺑﺘﺜﺒﻴﺖ ‪ GRUB‬ﻹﻧﻬﺎﺀ ﺍﻟﺘﺜﺒﻴﺖ‪.‬‬

‫‪Page: 53 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻣﺎ ﺑﻌﺪ ﺍﻟﺘﺜﺒﻴﺖ‬ ‫ﺍﻵﻥ ﺑﻌﺪ ﺍﻹﻧﺘﻬﺎءﻣﻦ ﺗﻨﺼﻴﺐ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪ ،‬ﺣﺎﻥ ﺍﻟﻮﻗﺖ ﻹﺳﺘﻐﻼﻝ ﺍﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ .‬ﻳﻤﻜﻨﻚ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻣﺰﻳﺪ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﻣﻦﺩﻟﻴﻞ ﺍﻟﻤﺴﺘﺨﺪﻡ‬ ‫ﻛﻤﺎ ﻳﻤﻜﻨﻚ ﺃﻳﻀﺎ ﺃﻥ ﺗﺠﺪ ﻧﺼﺎﺋﺢ ﺣﻮﻝ ﻛﻴﻔﻴﺔ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﺃﻗﺼﻰ ﺍﺳﺘﻔﺎﺩﺓ ﻣﻦ ﻛﺎﻟﻲ ﻓﻲﺍﻟﻤﻨﺘﺪﻳﺎﺕ‪.‬‬

‫‪Page: 54 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺗﻨﺼﻴﺐ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻣﻦ ﺍﻟﺸﺒﻜﺔ )‪(PXE‬‬ ‫ﺇﻋﺪﺍﺩ ﺧﺎﺩﻡ ‪PXE‬‬ ‫ﺍﻗﻼﻉ ﻭ ﺗﻨﺼﻴﺐ ﻛﺎﻟﻲ ﻋﺒﺮ ﺍﻟﺸﺒﻜﺔ )‪ (PXE‬ﻫﻲ ﺧﺎﺻﻴﺔ ﻣﻔﻴﺪﺓ ﻓﻲ ﺣﺎﻟﺔ ﺗﻮﻓﺮ ﺟﻬﺎﺯ ﻣﺤﻤﻮﻝ ﻣﺜﻼ ﻣﻊ ﻋﺪﻡ ﺗﻮﻓﺮ ﻣﺤﺮﻙ ﺃﻗﺮﺍﺹ ﺃﻭ ﻣﻨﻔﺬ ‪.USB‬‬ ‫ﻓﻲ ﺍﻟﺒﺪﺍﻳﺔ ﻳﺠﺐ ﺗﻨﺼﻴﺐ‪ dnsmasq‬ﻟﺘﻮﻓﻴﺮ ﻣﻠﻘﻢ ‪ TFTP/DHCP‬ﻭﻣﻦ ﺛﻢ ﺗﺤﺮﻳﺮ ﺍﻟﻤﻠﻒ ‪.dnsmasq.conf‬‬

‫‪dnsmasq apt-get install‬‬ ‫‪dnsmasq.conf/etc/ nano‬‬

‫ﻓﻲ ﻣﻠﻒ‪dnsmasq.conf‬ﻳﺠﺐ ﺗﻔﻌﻴﻞ ‪ TFTP ،DHCP‬ﻭ ‪ PXE‬ﻛﻤﺎ ﻫﻮ ﻣﺒﻴﻦ ﺃﺩﻧﺎﻩ ﻣﻊ ﺗﻐﻴﻴﺮ ﺍﻝ ‪dhcp-range‬ﻟﻤﻄﺎﺑﻘﺔ ﺍﻟﺒﻴﺌﺔ ﺍﻟﺨﺎﺻﺔ ﺑﻚ‪:‬‬

‫‪=eth0interface‬‬ ‫‪dhcp-range=192.168.8.100,192.168.8.254,12h‬‬ ‫‪dhcp-boot=pxelinux.0‬‬ ‫‪enable-tftp‬‬ ‫=‪/tftpboot/tftp-root‬‬

‫ﺑﻌﺪ ﻫﺬﻩ ﺍﻟﺘﻐﻴﻴﺮﺍﺕ ﻳﺠﺐ ﺍﻋﺎﺩﺓ ﺗﺸﻐﻴﻞ ﺧﺪﻣﺔ ‪ dnsmasq‬ﻛﻲ ﺗﺼﺒﺢ ﻫﺬﻩ ﺍﻟﺘﻐﻴﻴﺮﺍﺕ ﻧﺎﻓﺬﺓ ﺍﻟﻤﻔﻌﻮﻝ‪.‬‬

‫‪service dnsmasq restart‬‬

‫ﺗﺤﻤﻴﻞ ﺻﻮﺭ ‪ Netboot PXE‬ﻛﺎﻟﻲ‬ ‫ﺍﻵﻥ‪ ،‬ﻧﺤﻦ ﺑﺤﺎﺟﺔ ﻹﻧﺸﺎﺀ ﻣﺠﻠﺪ ﻻﺣﺘﻮﺍﺀ ﺻﻮﺭﺓ ‪ Netboot‬ﻛﺎﻟﻲ ﻭﺗﺤﻤﻴﻞ ﺍﻟﺼﻮﺭ ﺍﻟﺘﻲ ﻧﻮﺩ ﺃﻥ ﻧﻮﻓﺮﻫﺎ ﻣﻦ ﻣﺴﺘﻮﺩﻋﺎﺕ ﻛﺎﻟﻲ‪.‬‬

‫‪Page: 55 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

tftpboot/ -p mkdir tftpboot/ cd # for 64 bit systems: netboot.tar.gz/netboot/images/current/installer-amd64/main/kali/dists/kali/repo.kali.org//http: wget # for 32 bit systems: netboot.tar.gz/netboot/images/current/installer-i386/main/kali/dists/kali/repo.kali.org//http: wget zxpf netboot.tar.gz tar netboot.tar.gz rm

‫ﺗﻤﻬﻴﺪ ﺍﻟﻨﻈﺎﻡ ﻟﻼﻗﻼﻉ ﻣﻦ ﺍﻟﺸﺒﻜﺔ‬ ‫ ﺍﻟﺨﺎﺹ ﺑﻚ‬PXE ‫ ﻣﻦ ﺧﺎﺩﻡ‬IP ‫ ﻳﻨﺒﻐﻲ ﺃﻥ ﺗﺤﺼﻞ ﻋﻠﻰ‬.‫ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺍﻻﻋﺪﺍﺩﺍﺕ ﻳﻤﻜﻨﻚ ﺗﻤﻬﻴﺪ ﺍﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ ﻭ ﺍﻋﺪﺍﺩﻩ ﻟﻼﻗﻼﻉ ﻣﻦ ﺍﻟﺸﺒﻜﺔ‬ .‫ﻭﺗﺒﺪﺃ ﺑﺎﻗﻼﻉ ﻛﺎﻟﻲ‬

2013 © Offensive Security

Page: 56 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ ﺩﻟﻴﻞ ﺇﺳﺘﺨﺪﺍﻡ ﺗﻮﺯﻳﻌﺔ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬.05 VMware Tools ‫ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻋﻠﻰ‬ Tools VMware ‫ﺍﺫﺍ ﻗﺮﺭﺕ ﺗﻨﺼﻴﺐ ﻧﻈﺎﻡ ﻛﺎﻟﻲ ﻭﻫﻤﻲ ﺑﺪﻻ ﻣﻦ ﺍﺳﺘﺨﺪﺍﻡ ﻧﻈﺎﻡ ﻣﺴﺒﻖ ﺍﻟﺼﻨﻊ ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺍﺗﺒﺎﻉ ﺍﻟﺘﻌﻠﻴﻤﺎﺕ ﺍﻟﺘﺎﻟﻴﺔ ﻣﻦ ﺃﺟﻞ ﺗﺜﺒﻴﺖ‬ .VMWare tools ‫ ﺃﻭ‬open-vm-tools‫ ﻳﻤﻜﻨﻚ ﺃﻥ ﺗﺨﺘﺎﺭ ﺇﻣﺎ ﺗﺜﺒﻴﺖ‬.‫ﺑﻨﺠﺎﺡ‬

Tools-vm-open ‫ﺗﺜﺒﻴﺖ‬ .‫ ﻋﻠﻰ ﻧﻈﺎﻡ ﻛﺎﻟﻲ ﻭﻫﻤﻲ‬tools VMWare ‫ﻫﺬﻩ ﺃﺳﻬﻞ ﻃﺮﻳﻘﺔ ﻟﺘﺸﻐﻴﻞ‬

open-vm-tools apt-get install

‫ ﻋﻠﻰ ﻛﺎﻟﻲ‬Tools VMware ‫ﺗﺜﺒﻴﺖ‬ ‫ ﻋﻠﻴﻚ ﺍﻟﺒﺪﺃ ﺑﺘﺜﺒﻴﺖ ﺑﻌﺾ ﺍﻟﺤﺰﻡ ﺍﻟﻤﻄﻠﻮﺑﺔ ﻟﺘﺜﺒﻴﺖ‬tools VMWare ‫ ﺃﻭ ﺇﺫﺍ ﻛﻨﺖ ﺗﻔﻀﻞ ﺍﺳﺘﺨﺪﺍﻡ‬tools-vm-open ‫ﺍﺫﺍ ﻟﻢ ﺗﺘﻤﻜﻦ ﻣﻦ ﺗﺸﻐﻴﻞ‬ VMware Tools:

)-r uname(linux-headers-$ make gcc apt-get install /linux/uapi/generated/include/)-r uname(linux-headers-$/src/usr/ -s ln /linux/include/)-r uname(linux-headers-$/src/usr/version.h

ISO Tools VMware ‫ ﺑﻤﺠﺮﺩ ﺇﺭﻓﺎﻕ‬.‫“ ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ‬Tools VMware Install” ‫ ﺑﺎﻟﻨﻘﺮ ﻋﻠﻰ‬ISO tools Vmware‫ ﻝ‬mount ‫ﺛﻢ ﻗﻢ ﺑﻌﻤﻞ‬ ./tmp/ ‫ ﻓﻲ ﻣﺠﻠﺪ‬installer Tools VMware ‫ ﻟﻤﺤﺮﻙ ﺍﻟﻸﻗﺮﺍﺹ ﻭ ﻧﺴﺦ‬mount ‫ﺑﺎﻟﻨﻈﺎﻡ ﺍﻟﻮﻫﻤﻲ ﻳﺠﺐ ﻋﻤﻞ‬

vmware/mnt/ mkdir /vmware/mnt/ cdrom/dev/ mount /tmp/ *VMwareTools/vmware/mnt/ -rf cp

2013 © Offensive Security

Page: 57 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺃﺧﻴﺮﺍ ﻳﺠﺐ ﺍﻟﺬﻫﺎﺏ ﺍﻟﻰ ﻣﺠﻠﺪ ‪ ،/tmp/‬ﻓﻚ ﺿﻐﻂ ﺍﻟﻤﻠﻒ ﻭ ﺗﺸﻐﻴﻞ ﺍﻟﻤﺜﺒﺖ‪:‬‬

‫‪/tmp/ cd‬‬ ‫‪.tar.gz>tools version<zxpf VMwareTools- tar‬‬ ‫‪/vmware-tools-distrib cd‬‬ ‫‪vmware-tools-install/.‬‬

‫ﻗﻢ ﺑﺎﺗﺒﺎﻉ ﻣﺘﻄﻠﺒﺎﺕ ﺍﻟﻤﺜﺒﺖ‪.‬‬

‫ﺣﺮﻛﺔ ﺍﻟﻤﺎﻭﺱ ﺑﻄﻴﺌﺔ ﻓﻲ ‪VMware‬‬ ‫ﺇﺫﺍ ﻛﺎﻧﺖ ﺣﺮﻛﺔ ﺍﻟﻤﺎﻭﺱ ﺑﻄﻴﺌﺔ ﻳﻤﻜﻨﻚ ﺗﺜﺒﻴﺖ ﺣﺰﻣﺔ‪xserver-xorg-input-vmmouse‬ﻋﻠﻰ ﻧﻈﺎﻡ ﻛﺎﻟﻲ ﺍﻟﻮﻫﻤﻲ‪.‬‬

‫‪xserver-xorg-input-vmmouse apt-get install‬‬ ‫‪reboot‬‬

‫ﻻ ﻳﻤﻜﻦ ﻋﻤﻞ ﻛﻮﻣﺒﺎﻳﻞ ﻝ‪!Tools VMware‬‬ ‫ﻫﺬﻩ ﺣﻘﻴﻘﺔ ﻣؤﺳﻔﺔ ﻭ ﻛﺜﻴﺮﺍ ﻣﺎ ﻋﺎﻧﻴﻨﺎ ﻣﻨﻬﺎ ﺑﻤﺎ ﺃﻥ ﻛﺎﻟﻲ ﻳﺴﺘﺨﺪﻡ ﻧﻮﺍﺓ ﻏﻴﺮ ﻣﻌﺘﻤﺪﺓ ﻣﻦ ﻗﺒﻞ ﺑﺮﻧﺎﻣﺞ ‪ VMware‬ﺩﺍﺋﻤﺎ‪ .‬ﻓﻲ ﺑﻌﺾ ﺍﻷﺣﻴﺎﻥ‪ ،‬ﻗﺪ ﺗﻜﻮﻥ‬ ‫ﻫﻨﺎﻙ ﺣﺎﺟﺔ ﻟﻠﺒﺤﺚ ﻋﻦ ”‪ “patches Tools VMware compatibility upstream‬ﺍﻟﺨﺎﺻﺔﺑﻤﺠﺘﻤﻊ ‪.VMware‬‬

‫ﺍﻟﻤﺸﺎﻛﻞ ﺍﻟﻤﻌﺮﻭﻓﺔ‬ ‫ﺍﺑﺘﺪﺍﺀ ﻣﻦ ‪ 2‬ﻣﺎﺭﺱ ‪ ،2013‬ﻳﻤﻜﻦ ﺗﺮﺟﻤﺔ ﺃﺩﻭﺍﺕ ‪ VMware‬ﻋﻠﻰ ﻧﻮﺍﺓ ‪ 3.7‬ﻣﺎ ﻋﺪﻯ ﺧﺎﺻﻴﺔ ﺍﻟﻤﻠﻒ ﺍﻟﻤﺸﺘﺮﻙ‪ .‬ﺗﻮﺟﺪﺑﺎﺗﺸﺎﺕﻻﺻﻼﺡ ﻫﺬﻩ ﺍﻟﻤﺸﻜﻠﺔ‪.‬‬ ‫‪.‬‬

‫‪Page: 58 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻋﻠﻰ ‪Box Virtual‬‬ ‫ﺍﻥ ﻗﺮﺭﺕ ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ Box Virtual‬ﻋﻠﻴﻚ ﺍﺗﺒﺎﻉ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﺘﺎﻟﻴﺔ ﻟﺘﺜﺒﻴﺖ ﺍﻷﺩﻭﺍﺕ ﺍﻹﺿﺎﻓﺔ ﻟﻴﻨﻜﺲ ﺑﻨﺠﺎﺡ‪.‬‬ ‫ﻳﺠﺐ ﺍﺳﺘﺨﺪﺍﻡ ﺃﺣﺪﺙ ﺇﺻﺪﺍﺭ ﻣﻦ ‪ Box Virtual‬ﻣﻦ ﺃﺟﻞ ﺍﻻﺳﺘﻔﺎﺩﺓ ﻣﻦ ﺍﻟﺘﺤﺴﻴﻨﺎﺕ‪ ،‬ﺑﻤﺎ ﻓﻲ ﺫﻟﻚ ﺗﺤﺪﻳﺜﺎﺕ ﺍﻟﺘﻮﺍﻓﻖ‪ ،‬ﻭﺗﻌﺰﻳﺰ ﺍﻻﺳﺘﻘﺮﺍﺭ ﻓﻲ ﻛﻞ ﻣﻦ‬ ‫ﺍﻟﺘﻄﺒﻴﻘﺔ ﺍﻷﺳﺎﺳﻴﺔ ﻭﺍﻟﻀﻴﻒ‪.‬‬

‫ﺗﺜﺒﻴﺖ ﺇﺿﺎﻓﺎﺕ ‪ VirtualBox‬ﻋﻠﻰ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻋﻠﻴﻚ ﺗﺜﺒﻴﺖ ﺇﺿﺎﻓﺎﺕ ‪ VirtualBox‬ﻣﻦ ﺃﺟﻞ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻣﺎﻭﺱ ﺳﻠﻴﻢ ﻭﺷﺎﺷﺔ ﻣﺘﻜﺎﻣﻠﺔ ﻭ ﻣﺠﻠﺪ ﻣﺸﺘﺮﻙ ﻣﻊ ﺍﻟﻨﻈﺎﻡ ﺍﻟﻤﻀﻴﻒ ﺍﻟﺨﺎﺹ ﺑﻚ‪.‬‬ ‫ﺑﻤﺠﺮﺩ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺗﺸﻐﻴﻞ ﻧﻈﺎﻡ ﻛﺎﻟﻲ ﺍﻟﻮﻫﻤﻲ‪ ،‬ﻗﻢ ﺑﺘﻨﻔﻴﺬ ﺍﻷﻣﺮ ﺍﻟﺘﺎﻟﻲ ﻟﺘﺜﺒﻴﺖ ‪ headers‬ﻧﻮﺍﺓ ﻟﻴﻨﻜﺲ‪.‬‬

‫‪)-r uname(linux-headers-$ -y apt-get install && apt-get update‬‬

‫ﺑﻤﺠﺮﺩ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﻳﻤﻜﻨﻚ ﺍﻟﺤﺎﻕ ﻗﺮﺹ ﺍﻹﺿﺎﻓﺎﺕ ﻋﺒﺮ ’‪ ‘Devices‬ﻣﻦ ﻗﺎﺋﻤﺔ ‪ VirtualBox‬ﻭﺍﺧﺘﻴﺎﺭ ’‪.‘Additions Guest Install‬‬ ‫ﺳﻴﺘﻢ ﻋﻤﻞ ‪ mount‬ﻝ‪ iso GuestAdditions‬ﺑﻤﺤﺮﻙ ﺍﻷﻗﺮﺍﺹ ﺍﻟﺨﺎﺹ ﺑﻨﻈﺎﻡ ﻛﺎﻟﻲ ﺍﻟﻮﻫﻤﻲ‪ .‬ﺃﻧﻘﺮ ﻋﻠﻰ ‪ Cancel‬ﻋﻨﺪ ﺍﻟﺘﺸﻐﻴﻞ ﺍﻟﺘﻠﻘﺎﺋﻲ ‪.‬‬

‫‪Page: 59 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ ﺍﻹﺿﺎﻓﺎﺕ ﺍﻟﻰ ﺍﻟﻨﻈﺎﻡ ﺍﻟﻤﺤﻠﻲ ﺍﻟﺨﺎﺹ ﻭ ﺗﺄﻛﺪ ﻣﻦ ﺃﻧﻪ ﻗﺎﺑﻞ ﻟﻠﺘﻨﻔﻴﺬ ﻭ ﻗﻢ ﺑﺘﺸﻐﻴﻠﻪ‬Rom-CD ‫ ﻣﻦ‬run.VboxLinuxAdditions ‫ﻗﻢ ﺑﻨﺴﺦ ﺍﻟﻤﻠﻒ‬ .‫ﻟﺒﺪﺀ ﺍﻟﺘﺜﺒﻴﺖ‬

/root/ VBoxLinuxAdditions.run/cd-rom/media/ cp VBoxLinuxAdditions.run/root/ 755 chmod root/ cd VboxLinuxAdditions.run/.

2013 © Offensive Security

Page: 60 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻗﻢ ﺑﺈﻋﺎﺩﺓ ﺗﺸﻐﻴﻞ ﺍﻟﻨﻈﺎﻡ ﺍﻟﻮﻫﻤﻲ ﻻﺳﺘﻜﻤﺎﻝ ﺗﺜﺒﻴﺖ ﺍﻹﺿﺎﻓﺎﺕ‪ .‬ﻳﺠﺐ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻣﺎﻭﺱ ﻭ ﺷﺎﺷﺔ ﻣﺘﻜﺎﻣﻠﺘﻴﻦ ﻣﻊ ﺍﻟﻘﺪﺭﺓ ﻋﻠﻰ ﻣﺸﺎﺭﻛﺔ ﺍﻟﻤﺠﻠﺪﺍﺕ‬ ‫ﻣﻊ ﺍﻟﻨﻈﺎﻡ ﺍﻟﻤﻀﻴﻒ‪.‬‬

‫ﺇﻧﺸﺎﺀ ﻣﺠﻠﺪﺍﺕ ﺍﻟﻤﺸﺘﺮﻛﺔ ﻣﻊ ﺍﻟﻨﻈﺎﻡ ﺍﻟﻤﻀﻴﻒ‬ ‫ﻋﻠﻴﻚ ﺍﻛﻤﺎﻝ ﺑﻌﺾ ﺍﻟﺨﻄﻮﺍﺕ ﻗﺒﻞ ﺃﻥ ﺗﺘﻤﻜﻦ ﻣﻦ ﻣﺸﺎﺭﻛﺔ ﻣﺠﻠﺪﺍﺕ ﻋﻠﻰ ﺍﻟﻨﻈﺎﻡ ﺍﻟﻤﻀﻴﻒ ﺍﻟﺨﺎﺹ ﺑﻚ ﻣﻊ ﻧﻈﺎﻡ ﻛﺎﻟﻲ ﺍﻟﻮﻫﻤﻲ‪.‬‬ ‫ﻓﻲ ‪ VirtualBox the From‬ﺍﺧﺘﺮ ﻧﻈﺎﻡ ﻛﺎﻟﻲ ﺍﻟﻮﻫﻤﻲ ﺍﻟﺨﺎﺹ ﺑﻚ ﻭ ﺍﻧﻘﺮ ﻋﻠﻰ ’‪ ‘Folders Shared‬ﻓﻲ ﺟﺰﺀ ﺍﻹﻃﺎﺭ ﺍﻷﻳﻤﻦ ﻭﻫﻮ ﻣﺎ ﺳﻴﻄﻠﻖ‬ ‫ﻧﺎﻓﺬﺓ ﻣﻨﺒﺜﻘﺔ ﻹﺿﺎﻓﺔ ﺍﻟﻤﺠﻠﺪﺍﺕ ﺍﻟﻤﺸﺘﺮﻛﺔ‪ .‬ﺿﻤﻦ ﻫﺬﺍ ﺍﻹﻃﺎﺭ ﺍﻧﻘﺮ ﻋﻠﻰ ﺍﻟﺮﻣﺰ ﻹﺿﺎﻓﺔ ﻣﺠﻠﺪ‪.‬‬ ‫ﻗﻢ ﺑﻮﺿﻊ ﻣﺴﺎﺭ ﺍﻟﻤﺠﻠﺪ ﺍﻟﺬﻱ ﺗﺮﻏﺐ ﻓﻲ ﻣﺸﺎﺭﻛﺘﻪ ﺃﻭ ﺍﻧﻘﺮ ﻓﻮﻕ ﺍﻟﺴﻬﻢ ﺍﻟﻤﻨﺴﺪﻝ ﻟﺘﺼﻔﺢ ﺍﻟﻨﻈﺎﻡ ﺍﻟﻤﻀﻴﻒ ﻟﻠﺤﺼﻮﻝ ﻋﻠﻰ ﺍﻟﻤﺴﺎﺭ‪ .‬ﺣﺪﺩ ﺧﺎﻧﺎﺕ‬ ‫ﺍﻻﺧﺘﻴﺎﺭ ’‪ ‘mount-Auto‬ﻭ ’‪ ‘Permanent Make‬ﺛﻢ ﺍﻧﻘﺮ ﻋﻠﻰ ﺯﺭ ﻣﻮﺍﻓﻖ‪.‬‬

‫‪Page: 61 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺳﺘﻜﻮﻥ ﺍﻟﻤﺠﻠﺪﺍﺕ ﺍﻟﻤﺸﺘﺮﻛﺔ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻣﺘﺎﺣﺔ ﺍﻵﻥ ﻓﻲ ﺩﻟﻴﻞ ﻭﺳﺎﺋﻞ ﺍﻹﻋﻼﻡ‪ .‬ﻳﻤﻜﻨﻚ ﺇﻧﺸﺎﺀ ﺇﺷﺎﺭﺓ ﻣﺮﺟﻌﻴﺔ ﺃﻭ ﺭﺍﺑﻂ ﻟﺘﺴﻬﻴﻞ ﺍﻟﻮﺻﻮﻝ ﺇﻟﻴﻬﺎ‪.‬‬

‫‪Page: 62 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

2013 Š Offensive Security

Page: 63 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ‪Mode Forensics‬‬ ‫ﺃﺛﺒﺘﺖ ﺍﻟﺨﺎﺻﻴﺔ ﻫﺬﻩ ‪.‬ﻛﺎﻟﻲ ﻓﻲ ﺍﻵﻥ ﻣﻮﺟﻮﺩﺓ ﻫﻲ ﻭ ﺍﻟﺨﺎﻣﺲ ﺍﻻﺻﺪﺍﺭ ﺣﺘﻰ ﺍﺳﺘﻤﺮﺕ ﺍﻟﺘﻲ ﻭ ﺗﺮﺍﻙ ﺍﻟﺒﺎﻙ ﻓﻲ ﺗﻘﺪﻳﻤﻬﺎ ﺗﻢ ”‪“Forensic Boot‬‬ ‫ﻧﺠﺎﺣﻬﺎ ﻧﻈﺮﺍ ﻟﺘﻮﺍﻓﺮ ﻧﻈﺎﻡ ﺍﻟﺘﺸﻐﻴﻞ ﻟﺪﻳﻨﺎ‪ .‬ﻛﺜﻴﺮ ﻣﻦ ﺍﻟﻨﺎﺱ ﻋﻨﺪﻫﻢ ‪ ISO‬ﻛﺎﻟﻲ‪ ،‬ﻋﻨﺪ ﺍﻟﺤﺎﺟﺔ ﺍﻟﻰ ﻋﻤﻞ ‪ forensic‬ﻓﺎﻧﻪ ﻣﻦ ﺍﻟﺴﻬﻞ ﺍﺳﺘﺨﺪﺍﻣﻪ ﻓﻲ ﻫﺬﺍ‬ ‫ﺍﻟﻐﺮﺽ‪ .‬ﻛﺎﻟﻲ ﻳﺤﺘﻮﻱ ﻋﻠﻰ ﺃﺷﻬﺮ ﺃﺩﻭﺍﺕ ‪ forensic‬ﺍﻟﻤﻔﺘﻮﺣﺔ ﺍﻟﻤﺼﺪﺭ ﻭﻫﻮ ﺍﻟﺤﻞ ﺍﻷﻧﺴﺐ ﻟﻬﺬﺍ ﺍﻟﻐﺮﺽ ‪.‬‬

‫ﻋﻨﺪ ﺗﺸﻐﻴﻞ ‪ mode boot forensic‬ﺳﺘﻼﺣﻆ ﺃﻥ ﻫﻨﺎﻟﻚ ﺗﻐﻴﻴﺮﺍﺕ ﻗﻠﻴﻠﺔ ﻭ ﻫﺎﻣﺔ ﺟﺪﺍ ﺗﻢ ﺇﺟﺮﺍؤﻫﺎ‪.‬‬ ‫‪ .1‬ﺃﻭﻻ‪ ،‬ﻟﻢ ﻳﻘﻊ ﻟﻤﺲ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ﺍﻟﺪﺍﺧﻠﻲ‪ .‬ﻫﺬﺍ ﻳﻌﻨﻲ ﺃﻧﻪ ﺇﺫﺍ ﻛﺎﻥ ﻫﻨﺎﻙ ﻗﺴﻢ ‪ swap‬ﻓﺎﻧﻪ ﻟﻦ ﻳﺘﻢ ﺍﺳﺘﺨﺪﺍﻣﻪ ﻭ ﻟﻦ ﻳﺘﻢ ﻋﻤﻞ ‪mount‬‬ ‫ﻟﻠﻘﺮﺹ ﺍﻟﺪﺍﺧﻠﻲ‪ .‬ﻟﻠﺘﺤﻘﻖ ﻣﻦ ﻫﺬﺍ‪ ،‬ﻗﻤﻨﺎ ﺑﺈﺯﺍﻟﺔ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ﻣﻦ ﺍﻟﻨﻈﺎﻡ ﻭ ﻋﻤﻠﻨﺎ » ‪ « hashsage‬ﻟﻪ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺃﺩﺍﺓ ﻣﺪﻓﻮﻋﺔ ﺛﻢ‬ ‫ﻗﻤﻨﺎ ﺑﺮﺑﻂ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ﺑﺎﻟﻨﻈﺎﻡ ﻣﺠﺪﺩﺍ ﻭ ﻗﻤﻨﺎ ﺑﺘﺸﻐﻴﻞ ﻛﺎﻟﻲ ‪ mode boot forensic‬ﻋﻠﻴﻪ‪ .‬ﺑﻌﺪ ﺍﺳﺘﺨﺪﺍﻡ ﻛﺎﻟﻲ ﻟﺒﻌﺾ ﺍﻟﻮﻗﺖ ﻗﻤﻨﺎ‬ ‫ﺑﺎﺯﺍﻟﺔ ﺍﻟﻘﺮﺹ ﺍﻟﺼﻠﺐ ﻣﻦ ﺟﺪﻳﺪ ﻭ ﻋﻤﻠﻨﺎ » ‪ « hashsage‬ﻟﻪ ﻣﺮﺓ ﺛﺎﻧﻴﺔ ﺑﺎﺳﺘﺨﺪﺍﻡ ﻧﻔﺲ ﺍﻷﺩﺍﺓ ﻓﺘﺤﺼﻠﻨﺎ ﻋﻠﻰ ﻧﻔﺲ ﺍﻟﻨﺘﻴﺠﺔ ﺍﻷﻭﻟﻰ ﻭ ﺫﻟﻚ‬ ‫ﻳﺪﻝ ﻋﻠﻰ ﺃﻧﻪ ﻟﻢ ﻳﻘﻊ ﺗﻐﻴﻴﺮ ﺷﻴء ﻓﻴﻪ ﻋﻠﻰ ﺍﻻﻃﻼﻕ‪.‬‬

‫‪Page: 64 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫‪ .2‬ﻣﻦ ﺟﻬﺔ ﺃﺧﺮﻯ‪ ،‬ﻻ ﺗﻘﻞ ﺃﻫﻤﻴﺔ‪ ،‬ﻓﻘﺪ ﺗﻢ ﺗﻌﻄﻴﻞ ﺍﻝ‪ mount‬ﺍﻵﻟﻲ ﻟﻞ‪ .media removable‬ﻟﺬﻟﻚ ﻓﺎﻥ ﻣﺤﺮﻛﺎﺕ ﺍﻷﻗﺮﺍﺹ ﻭﺍﻷﻗﺮﺍﺹ‬ ‫ﺍﻟﻤﺪﻣﺠﺔ ﻟﻦ ﻳﻘﻊ ﻋﻤﻞ ‪ mount-auto‬ﻟﻬﺎ ﻋﻨﺪ ﺇﺩﺭﺍﺟﻬﺎ‪ .‬ﺍﻟﻐﺎﻳﺔ ﻣﻦ ﻛﻞ ﻫﺬﺍ ﺑﺴﻴﻄﺔ‪ :‬ﻻ ﺷﻴء ﻳﺠﺐ ﺃﻥ ﻳﺤﺪﺙ ﻷﻳﺔ ﻭﺳﻴﻠﺔ ﺇﻋﻼﻣﻴﺔ ﺩﻭﻥ ﺗﺪﺧﻞ‬ ‫ﻣﻦ ﺍﻟﻤﺴﺘﺨﺪﻡ ﻣﺒﺎﺷﺮﺓ‪.‬‬

‫ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ ﺍﺳﺘﺨﺪﺍﻡ ﻛﺎﻟﻲ ﻓﻲ ﺍﻝ‪ forensics‬ﻓﻲ ﺣﺎﻻﺕ ﺣﻘﻴﻘﻴﺔ‪ ،‬ﻧﺤﻦ ﻧﻨﺼﺢ ﺑﺎﻟﺘﺤﻘﻖ ﻣﻦ ﺍﻷﺩﻭﺍﺕ ﻭ ﺑﺎﻟﺘﺜﺒﺖ ﻣﺎ ﺍﺫﺍ ﻛﺎﻧﺖ ﺗﻔﻲ ﺑﺎﻟﻐﺮﺽ ﻭ‬ ‫ﺑﻌﺪﻡ ﺍﻻﻛﺘﻔﺎﺀ ﺑﻤﺎ ﻧﻘﻮﻟﻪ ﻧﺤﻦ‪.‬‬ ‫ﻭﺃﺧﻴﺮﺍ‪ ،‬ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﺃﻥ ﻛﺎﻟﻲ ﻳﺮﻛﺰ ﻋﻠﻰ ﻭﺟﻮﺩ ﺃﻓﻀﻞ ﻣﺠﻤﻮﻋﺔ ﻣﻦ ﺃﺩﻭﺍﺕ ﺍﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ ﺍﻟﻤﻔﺘﻮﺣﺔ ﺍﻟﻤﺼﺪﺭ ﺍﻟﻤﺘﺎﺣﺔ‪ ،‬ﺍﻻ ﺃﻧﻪ ﻣﻦ ﺍﻟﻤﻤﻜﻦ ﺃﻥ‬ ‫ﺗﻐﻴﺐ ﻋﻨﺎ ﺍﻷﺩﺍﺓ ﺍﻟﻤﻔﺘﻮﺣﺔ ﺍﻟﻤﺼﺪﺭ ﺍﻟﻤﻔﻀﻠﺔ ﻟﺪﻳﻚ ﻓﻲ ﺍﻝ‪ .forensic‬ﺇﺫﺍ ﻛﺎﻥ ﺍﻷﻣﺮ ﻛﺬﻟﻚ‪،‬ﺍﺫﻛﺮﻫﺎ ﻟﻨﺎ! ﻭﻧﺤﻦ ﺩﺍﺋﻤﺎ ﻋﻠﻰ ﺍﻃﻼﻉ ﺑﺎﻷﺩﻭﺍﺕ ﺍﻟﻤﻔﺘﻮﺣﺔ‬ ‫ﺍﻟﻤﺼﺪﺭ ﺍﻟﻌﺎﻟﻴﺔ ﺍﻟﺠﻮﺩﺓ ﺍﻟﺘﻲ ﻳﻤﻜﻨﻨﺎ ﺃﻥ ﻧﻀﻴﻔﻬﺎ ﺇﻟﻰ ﻛﺎﻟﻲ ﻟﺠﻌﻠﻪ ﺃﻓﻀﻞ‪.‬‬

‫‪Page: 65 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺗﺸﻐﻴﻞ ﻣﺸﺮﻭﻉ ﺍﻟﻤﻴﺘﺎﺳﺒﻠﻮﻳﺖ‬ ‫ﺗﻤﺸﻴﺎ ﻣﻊﺳﻴﺎﺳﺔ ﻛﺎﻟﻲ ﻓﻲ ﺧﺪﻣﺎﺕ ﺍﻟﺸﺒﻜﺔ ‪ ،‬ﻓﺎﻧﻪ ﻻ ﺗﻮﺟﺪ ﺧﺪﻣﺎﺕ ﻣﺸﻐﻠﺔ ﺑﻤﺎ ﻓﻲ ﺫﻟﻚ ﺧﺪﻣﺎﺕ ﻗﻮﺍﻋﺪ ﺍﻟﺒﻴﺎﻧﺎﺕ ﺍﻟﺘﻲ ﻳﺘﻢ ﺗﺸﻐﻴﻠﻬﺎ ﻋﻨﺪ ﺍﻻﻗﻼﻉ‬ ‫ﻟﺬﻟﻚ ﻫﻨﺎﻙ ﺑﻀﻊ ﺧﻄﻮﺍﺕ ﻳﺠﺐ ﺍﺗﺨﺎﺫﻫﺎ ﻣﻦ ﺃﺟﻞ ﺗﺸﻐﻴﻞ‪Metasploit‬ﻣﻊ ﺩﻋﻢ ﻗﺎﻋﺪﺓ ﺍﻟﺒﻴﺎﻧﺎﺕ‪.‬‬

‫ﺗﺸﻐﻴﻞ ﺧﺪﻣﺔ ‪ PostgreSQL‬ﻋﻠﻰ ﻛﺎﻟﻲ‬ ‫ﻣﺸﺮﻭﻉ ﻣﻴﺘﺎﺳﺒﻠﻮﻳﺖ ﻳﺴﺘﺨﺪﻡ‪PostgreSQL‬ﻛﻘﺎﻋﺪﺓ ﺑﻴﺎﻧﺎﺕ ﻟﺬﻟﻚ ﻳﺠﺐ ﺗﺸﻐﻴﻠﻪ ﺃﻭﻻ‪.‬‬

‫‪service postgresql start‬‬

‫ﻳﻤﻜﻨﻚ ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﺃﻥ ‪ PostgreSQL‬ﻳﻌﻤﻞ ﻋﻦ ﻃﺮﻳﻖ ﺍﻻﻣﺮ‪ss -ant‬ﻭﺍﻟﺘﺄﻛﺪ ﻣﻦ ﺃﻥ ﺍﻟﻤﻨﻔﺬ ‪ 5432‬ﻣﻔﺘﻮﺡ‪.‬‬

‫‪State Recv-Q Send-Q Local Address:Port Peer Address:Port‬‬ ‫‪*::: 22::: 128 0 LISTEN‬‬ ‫‪*:* 22:* 128 0 LISTEN‬‬ ‫‪*:* 5432127.0.0.1: 128 0 LISTEN‬‬ ‫‪*::: 5432:1:: 128 0 LISTEN‬‬

‫ﺗﺸﻐﻴﻞ ﺧﺪﻣﺔ ﻣﻴﺘﺎﺳﺒﻠﻮﻳﺖ ﻋﻠﻰ ﻛﺎﻟﻲ‬ ‫ﺑﻌﺪ ﺗﺸﻐﻴﻞ ‪ PostgreSQL‬ﻳﺠﺐ ﺗﺸﻐﻴﻞ ﺧﺪﻣﺔ ﺍﻟﻤﻴﺘﺎﺳﺒﻠﻮﻳﺖ‪ .‬ﻋﻨﺪ ﺗﺸﻐﻴﻠﻪ ﺃﻭﻝ ﻣﺮﺓ ﺳﻴﺘﻢ ﺇﻧﺸﺎﺀ ﻗﺎﻋﺪﺓ ﺑﻴﺎﻧﺎﺕ ‪ user‬ﻭﻗﺎﻋﺪﺓ ﺑﻴﺎﻧﺎﺕ ‪.msf3‬‬ ‫ﺳﻴﺘﻢ ﺃﻳﻀﺎ ﺇﻃﻼﻕ ﺧﺪﻣﺔ ‪ RPC Metasploit‬ﻭﻣﻠﻘﻤﺎﺕ ﻭﻳﺐ ﺍﻟﺘﻲ ﺗﺤﺘﺎﺟﻬﺎ‪.‬‬

‫‪service metasploit start‬‬

‫ﺗﺸﻐﻴﻞ ‪msfconsole‬‬

‫‪Page: 66 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 ‫ ﻭﺍﻟﺘﺤﻘﻖ ﻣﻦ ﺍﻻﺗﺼﺎﻝ ﺑﻘﺎﻋﺪﺓ ﺍﻟﺒﻴﺎﻧﺎﺕ ﻣﻦ ﺧﻼﻝ ﺍﻷﻣﺮ‬msfconsole‫ ﻳﻤﻜﻦ ﺗﺸﻐﻴﻞ‬Metasploit ‫ ﻭ‬PostgreSQL ‫ﺑﻌﺪ ﺗﺸﻐﻴﻞ ﺧﺪﻣﺘﻲ‬ .‫ﻛﻤﺎ ﻫﻮ ﻣﻮﺿﺢ ﺃﺩﻧﺎﻩ‬db_status

msfconsole

db_status > msf postgresql connected to msf3 ]*[ > msf

‫ ﻟﻠﻌﻤﻞ ﻋﻨﺪ ﺑﺪﺀ ﺗﺸﻐﻴﻞ ﺍﻟﻨﻈﺎﻡ‬Metasploit ‫ﺍﻋﺪﺍﺩ‬ .‫ﻋﻠﻰ ﺍﻟﻨﺤﻮ ﺍﻟﺘﺎﻟﻲ‬update-rc.d‫ ﻳﻤﻜﻨﻚ ﺍﺳﺘﺨﺪﺍﻡ‬،‫ ﻋﻨﺪ ﺑﺪﺀ ﺗﺸﻐﻴﻞ ﺍﻟﻨﻈﺎﻡ‬Metasploit ‫ ﻭ‬PostgreSQL ‫ﺇﺫﺍ ﻛﻨﺖ ﺗﻔﻀﻞ ﺃﺗﺸﻐﻴﻞ‬

enable update-rc.d postgresql

enable update-rc.d metasploit

2013 © Offensive Security

Page: 67 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .06‬ﺗﻮﺯﻳﻌﺔ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ ﺑﻤﻌﻤﺎﺭﻳﺔ ‪ARM‬‬ ‫ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ‪ ARM‬ﻋﻠﻰ ‪Pi Raspberry‬‬

‫ﻟﻴﻨﻜﺲ ﻟﻨﻈﺎﻡ ﻣﻤﺘﺎﺯﺍ ﺧﻴﺎﺭﺍ ﺗﺠﻌﻠﻪ ﺗﻜﻠﻔﺘﻪ ﺃﻥ ﺍﻻ ﺍﻟﻤﺤﺪﻭﺩﺓ ﻣﻮﺍﺻﻔﺎﺗﻪ ﻣﻦ ﺍﻟﺮﻏﻢ ﻋﻠﻰ ‪.‬ﻣﻨﺨﻔﻀﺔ ﺗﻜﻠﻔﺔ ﺫﻭ ‪ ARM‬ﻛﻤﺒﻴﻮﺗﺮ ﻫﻮ ‪Raspberry Pi‬‬ ‫ﺻﻐﻴﺮ ﻛﻤﺎ ﻳﻤﻜﻨﻪ ﺃﻥ ﻳؤﺩﻱ ﺃﻛﺜﺮ ﻣﻦ ﻭﻇﻴﻔﺔ ‪.PC media‬‬

‫ﻭﺿﻊ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ – Pi Raspberry‬ﺍﻟﻄﺮﻳﻘﺔ ﺍﻟﺴﻬﻠﺔ‬ ‫ﺇﺫﺍ ﻛﺎﻥ ﻛﻞ ﻣﺎ ﺗﺮﻳﺪ ﺍﻟﻘﻴﺎﻡ ﺑﻪ ﻫﻮ ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ Pi Raspberry‬ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﺍﺗﺒﻊ ﺍﻟﺘﻌﻠﻴﻤﺎﺕ ﺍﻟﺘﺎﻟﻴﺔ‪:‬‬ ‫‪ .1‬ﺍﺣﺼﻞ ﻋﻠﻰ ﻛﺎﺭﺕ ‪ SD‬ﺑﺤﺠﻢ ‪ 8‬ﺟﻴﺠﺎ ﺃﻭ ﺃﻛﺜﺮ‪ .‬ﻳﻮﺻﻰ ﺑﺒﻄﺎﻗﺎﺕ ﺩﺭﺟﺔ ‪.10‬‬ ‫‪ .2‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﺻﻮﺭﺓ ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ‪ Pi Raspberry‬ﻣﻦ ﻣﻨﻄﻘﺔﺍﻟﺘﺤﻤﻴﻞ ‪.‬‬ ‫‪ .3‬ﻗﻢ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺃﺩﺍﺓ‪ dd‬ﻟﺠﻌﻞ ﺍﻟﺼﻮﺭﺓ ﻋﻠﻰ ﺍﻟﻜﺎﺭﺕ ‪ .SD‬ﻓﻲ ﻣﺜﺎﻟﻨﺎ‪ ،‬ﺳﻨﻔﺘﺮﺽ ﺃﻥ ﻣﻜﺎﻥ ﺍﻟﺘﺨﺰﻳﻦ ﻳﻘﻊ ﻓﻲ ‪ ./sdb/dev‬ﻗﻢ ﺑﺘﻐﻴﻴﺮﻩ‬ ‫ﺣﺴﺐ ﺍﻟﺤﺎﺟﺔ‪.‬‬

‫ﺗﻨﺒﻴﻪ!ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﺳﻮﻑ ﺗﻤﺤﻮ ﻣﺤﺘﻮﻯ ﺍﻟﻜﺎﺭﺕ ‪ .SD‬ﺇﺫﺍ ﺍﺧﺘﺮﺕ ﻣﻜﺎﻥ ﺍﻟﺘﺨﺰﻳﻦ ﺍﻟﺨﻄﺄ‪ ،‬ﻗﺪ ﺗﻤﺤﻮ ﻣﺤﺘﻮﻯ ﺍﻟﻘﺮﺹ ﻟﻠﻜﻤﺒﻴﻮﺗﺮ‪.‬‬

‫‪Page: 68 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪=512kbs sdb/dev/=of =kali-pi.imgif dd kali:~@root‬‬

‫ﻳﻤﻜﻦ ﻟﻬﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﺃﻥ ﺗﺴﺘﻐﺮﻕ ﺑﻌﺾ ﺍﻟﻮﻗﺖ ﺍﻋﺘﻤﺎﺩﺍ ﻋﻠﻰ ﺳﺮﻋﺔ ‪ USB‬ﺍﻟﺨﺎﺹ ﺑﻚ ﻭﺣﺠﻢ ﺍﻟﺼﻮﺭﺓ‪ .‬ﻭﺑﻤﺠﺮﺩ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻋﻤﻠﻴﺔ ‪ ،DD‬ﻗﻢ ﺑﺮﺑﻂ‬ ‫ﺍﻟﻜﺎﺭﺕ ‪ SD‬ﺑﺎﻝ‪ Pi Rasberry‬ﺛﻢ ﻗﻢ ﺑﺘﺸﻐﻴﻠﻪ‪ .‬ﻳﻨﺒﻐﻲ ﻟﻚ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﺷﺎﺷﺔ ﺗﺴﺠﻴﻞ ﺍﻟﺪﺧﻮﻝ ﻏﻨﻮﻡ – )‪ (root / toor‬ﻭ‪ . startx‬ﻫﺬﺍ ﻛﻞ ﺷﻴء‪،‬‬ ‫ﻟﻘﺪ ﺍﻧﺘﻬﻴﺖ!‬

‫ﻛﺎﻟﻲ ﻭ ‪ – Pi Raspberry‬ﺍﻟﻄﺮﻳﻘﺔ ﺍﻟﺼﻌﺒﺔ‬ ‫ﺇﺫﺍ ﻛﻨﺖ ﻣﻄﻮﺭﺍ ﻭﺗﺮﻳﺪ ﺍﻟﻌﺒﺚ ﻣﻊ ﺑﺼﻮﺭﺓ ﻛﺎﻟﻲ ‪ ،Pi Raspberry‬ﺑﻤﺎ ﻓﻲ ﺫﻟﻚ ﺗﻐﻴﻴﺮ ﺍﻋﺪﺍﺩﺕ ﺍﻟﻨﻮﺍﺓ‪ ،‬ﺭﺍﺟﻊ ﺍﻟﻤﻘﺎﻝ ﺍﻟﺬﻱ ﻳﺸﺮﺡ ﺑﻨﺎﺀ ﺻﻮﺭﺓ ﻛﺎﻟﻲ‬ ‫‪.‬ﻣﺨﺼﺼﺔ ‪Raspberry Pi‬‬

‫‪Page: 69 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ‪Chromebook Samsung‬‬

‫‪ .‬ﻟﻨﺎ ﻛﺒﻴﺮﺍ ﺗﺤﺪﻳﺎ ﻛﺎﻥ ﺟﻴﺪ ﺑﺸﻜﻞ ﻋﻠﻴﻪ ﺗﻌﻤﻞ ﻛﺎﻟﻲ ﻧﺴﺨﺔ ﻋﻤﻞ ﻭ ﻣﺤﻤﻮﻝ ﺟﻬﺎﺯ ﻫﻮ ‪Samsung ARM Chromebook‬‬

‫ﻧﺴﺨﺔ ﻛﺎﻟﻲ ﺍﻟﺘﻲ ﻗﻤﻨﺎ ﺑﺎﻋﺪﺍﺩﻫﺎ ﻟﺘﻌﻤﻞ ﻋﻠﻰ ‪ Chromebook‬ﺗﺤﺘﻮﻱ ﻋﻠﻰ ﺗﻘﺴﻴﻤﻴﻦ ﻟﻼﻗﻼﻉ – ﺗﻘﺴﻴﻢ ﻳﺤﺘﻮﻱ ﻋﻠﻰ ﻧﻮﺍﺓ ﻟﻼﻗﻼﻉ ﻣﻦ ‪ SD‬ﻭ‬ ‫ﺗﻘﺴﻴﻢ ﺁﺧﺮ ﻳﺤﺘﻮﻱ ﻋﻠﻰ ﻧﻮﺍﺓ ﻟﻼﻗﻼﻉ ﻣﻦ ‪ .USB‬ﺍﻋﺘﻤﺎﺩﺍ ﻋﻠﻰ ﻧﻮﻉ ﺍﻝ‪ USB‬ﺍﻟﺨﺎﺹ ﺑﻚ ﻗﻢ ﺑﺎﻋﻄﺎﺀ ﺃﻛﺒﺮ ﺃﻭﻟﻮﻳﺔ ﻟﻠﺘﻘﺴﻴﻢ ﺍﻟﻤﺮﺍﺩ ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ‬ ‫ﻣﻦ ﺣﺮﻕ ﺍﻟﺼﻮﺭﺓ ﻋﻠﻰ ﺍﻝ‪ USB‬ﺑﺎﺳﺘﺨﺪﺍﻡ ‪ dd‬ﻭﻓﻘﺎ ﻟﻠﺘﻌﻠﻴﻤﺎﺕ ﻓﻲ ﺍﻟﻤﺮﺍﺣﻞ ﺍﻷﺧﻴﺮﺓ ﻣﻦ ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ‪.‬‬

‫ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ – Chromebook‬ﺗﻌﻠﻴﻤﺎﺕ ﻟﻠﻤﺴﺘﺨﺪﻡ‬ ‫ﺇﺫﺍ ﻛﺎﻥ ﻛﻞ ﻣﺎ ﺗﺮﻳﺪ ﺍﻟﻘﻴﺎﻡ ﺑﻪ ﻫﻮ ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ Chromebook ARM Samsung‬ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﺍﺗﺒﻊ ﺍﻟﺘﻌﻠﻴﻤﺎﺕ ﺍﻟﺘﺎﻟﻴﺔ‪:‬‬ ‫‪ .1‬ﺍﺣﺼﻞ ﻋﻠﻰ ﻛﻠﺮﺕ ‪ SD‬ﺑﺤﺠﻢ ‪ 8‬ﺟﻴﺠﺎ ﺃﻭ ﺍﺻﺒﻊ ‪.USB‬‬ ‫‪ .2‬ﺿﻊ ﺟﻬﺎﺯ ‪ Chromebook‬ﻓﻲ ﻭﺿﻊ ﺍﻟﻤﻄﻮﺭ ”‪. “mode developer‬‬ ‫‪ .3‬ﻡ ﺑﺘﺤﻤﻴﻞ ﺻﻮﺭﺓ ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ‪ Chromebook ARM Samsung‬ﻣﻦ ﻣﻨﻄﻘﺔﺍﻟﺘﺤﻤﻴﻞ ‪.‬‬ ‫‪ .4‬ﻗﻢ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺃﺩﺍﺓ‪ dd‬ﻟﺠﻌﻞ ﺍﻟﺼﻮﺭﺓ ﻋﻠﻰ ﺍﻟﻜﺎﺭﺕ ‪ SD‬ﺃﻭ ﻋﻠﻰ ﺍﺻﺒﻊ ﺍﻝ‪ .USB‬ﻓﻲ ﻣﺜﺎﻟﻨﺎ‪ ،‬ﺳﻨﻔﺘﺮﺽ ﺃﻥ ﻣﻜﺎﻥ ﺍﻟﺘﺨﺰﻳﻦ ﻳﻘﻊ ﻓﻲ‬ ‫‪ dev/sdb/.‬ﻗﻢ ﺑﺘﻐﻴﻴﺮﻩ ﺣﺴﺐ ﺍﻟﺤﺎﺟﺔ‪.‬‬

‫‪Page: 70 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 .‫ ﻗﺪ ﺗﻤﺤﻮ ﻣﺤﺘﻮﻯ ﺍﻟﻘﺮﺹ ﻟﻠﻜﻤﺒﻴﻮﺗﺮ‬،‫ ﺫﺍ ﺍﺧﺘﺮﺕ ﻣﻜﺎﻥ ﺍﻟﺘﺨﺰﻳﻦ ﺍﻟﺨﻄﺄ‬.SD ‫ﺗﻨﺒﻴﻪ!ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﺳﻮﻑ ﺗﻤﺤﻮ ﻣﺤﺘﻮﻯ ﺍﻟﻜﺎﺭﺕ‬

=512kbs sdb/dev/=of =kali-chromebook.imgif dd

.‫ ﺍﻟﺨﺎﺹ ﺑﻚ ﻭﺣﺠﻢ ﺍﻟﺼﻮﺭﺓ‬USB ‫ﻳﻤﻜﻦ ﻟﻬﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﺃﻥ ﺗﺴﺘﻐﺮﻕ ﺑﻌﺾ ﺍﻟﻮﻗﺖ ﺍﻋﺘﻤﺎﺩﺍ ﻋﻠﻰ ﺳﺮﻋﺔ‬

‫ ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ ﺳﻨﻌﻄﻲ‬.‫ ﺍﻟﺘﻘﺴﻴﻢ ﺍﻟﺬﻱ ﺳﺘﻌﻄﻴﻪ ﺃﻭﻟﻮﻳﺔ ﺃﻛﺒﺮ ﺳﻴﻘﻠﻊ ﺃﻭﻻ‬.‫ﻫﻨﺎ ﺗﺤﺘﺎﺝ ﺍﻟﻰ ﺍﻋﻄﺎﺀ ﺍﻷﻭﻟﻮﻳﺔ ﺍﻣﺎ ﻟﻠﺘﻘﺴﻴﻢ ﺍﻷﻭﻝ ﺃﻭ ﺍﻟﺜﺎﻧﻲ‬ .SD ‫( ﻭﺑﺎﻟﺘﺎﻟﻲ ﺳﻴﺘﻢ ﺍﻻﻗﻼﻉ ﺑﻨﺠﺎﺡ ﻣﻦ ﺍﻟﻜﺎﺭﺕ‬-i) ‫ ﺍﻟﻰ ﺍﻟﺘﻘﺴﻴﻢ ﺍﻷﻭﻝ‬10 ‫ﺍﻷﻭﻟﻮﻳﺔ‬

sdb/dev/ cgpt repair sdb/dev/ KERN-A -l 10 -P 5 -T 1 -S 1 -i cgpt add sdb/dev/KERN-B -l 5 -P 5 -T 1 -S 2 -i cgpt add

.cgpt show‫ ﺍﺳﺘﺨﺪﻡ ﺍﻷﻣﺮ‬،‫ﻟﻤﻌﺮﻓﺔ ﺍﻟﺘﻘﺴﻴﻢ ﻭﺃﻭﻟﻮﻳﺎﺗﻬﺎ‬

sdb/dev/ cgpt showroot@kali:~# part contents size

start

PMBR 1

0

Pri GPT header 1

1

Pri GPT table 32 "KERN-A" Label: 1

32768

2 8192

Type: ChromeOS kernel UUID: 63AD6EC9-AD94-4B42-80E4-798BBE6BE46C 1=successful 5=tries 10=priority "KERN-B" Label: 2

Attr: 32768

40960

Type: ChromeOS kernel

2013 © Offensive Security

Page: 71 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 -80FC-9C0FFCB4FDC14994

UUID: 37CE46C9-0A7A-

1=successful 5=tries 5=priority "Linux filesystem" Label: 3

Attr: 3832490

-8E79-3D69D8477DE44772-8483

73728

Type: 0FC63DAF-

UUID: E9E67EE1-C02E-481C-BA3F-18E721515DBB Sec GPT table 32 Sec GPT header 1

125045391 125045423 root@kali:~#

.‫ ﺍﻷﺯﺭﻕ( ﻭ ﻗﻢ ﺑﺘﺸﻐﻴﻠﻪ‬USB ‫ )ﻓﻲ ﻣﻨﻔﺬ ﺁﺧﺮ ﻏﻴﺮ ﻣﻨﻔﺬ‬Chromebook‫ ﺑﺎﻝ‬USB‫ ﺃﻭ ﺍﺻﺒﻊ ﺍﻝ‬SD ‫ ﻗﻢ ﺑﺮﺑﻂ ﺍﻟﻜﺎﺭﺕ‬dd ‫ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻋﻤﻠﻴﺔ‬ ‫ ﻫﺬﺍ ﻛﻞ‬.startx‫( ﻭ‬toor / root) ‫ ﻗﻢ ﺑﺘﺴﺠﻴﻞ ﺍﻟﺪﺧﻮﻝ‬.‫ ﻭ ﺍﻟﺘﻲ ﺳﺘﻤﻜﻨﻚ ﻣﻦ ﺍﻗﻼﻉ ﻛﺎﻟﻲ‬U + ALT + CTRL ‫ﻓﻲ ﺷﺎﺷﺔ ﻟﻼﻗﻼﻉ ﺍﺿﻐﻂ ﻋﻠﻰ‬ !‫ ﻟﻘﺪ ﺍﻧﺘﻬﻴﺖ‬،‫ﺷﻴء‬

‫ – ﺗﻌﻠﻴﻤﺎﺕ ﻟﻠﻤﻄﻮﺭﻳﻦ‬Chromebook Samsung ‫ﻛﺎﻟﻲ ﻭ‬ ‫ ﺭﺍﺟﻊ ﺍﻟﻤﻘﺎﻝ ﺍﻟﺬﻱ ﻳﺸﺮﺡﺑﻨﺎﺀ ﻧﻮﺍﺓ ﺃﻭ‬،‫ ﺑﻤﺎ ﻓﻲ ﺫﻟﻚ ﺗﻐﻴﻴﺮ ﺍﻋﺪﺍﺩﺕ ﺍﻟﻨﻮﺍﺓ‬،Chromebook Samsung ‫ﺇﺫﺍ ﻛﻨﺖ ﻣﻄﻮﺭﺍ ﻭﺗﺮﻳﺪ ﺍﻟﻌﺒﺚ ﺑﺼﻮﺭﺓ ﻛﺎﻟﻲ‬ .‫ ﺧﺎﺻﺔ‬Chromebook ‫ﺻﻮﺭﺓ ﻛﺎﻟﻲ‬

2013 © Offensive Security

Page: 72 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ‪ ARM‬ﻋﻠﻰ ‪SS808/MK‬‬

‫ﻫﻮ ﺟﻬﺎﺯ ‪ ARM‬ﻳﺴﺘﻨﺪ ﺇﻟﻰ‪ rockchip‬ﻭ ﻳﺄﺗﻲ ﺑﺄﺷﻜﺎﻝ ﻣﺨﺘﻠﻔﺔ‪ .‬ﻫﺬﺍ ﺍﻟﺠﻬﺎﺯ ﻟﻪ ﻣﻌﺎﻟﺞ ‪ A9 GHz 1.6 core-dual‬ﻭ ‪ 1‬ﻏﻴﻐﺎﺑﺎﻳﺖ ﺭﺍﻡ ﻛﻤﺎ ﺃﻥ ﻛﺎﻟﻲ‬ ‫ﻳﺸﺘﻐﻞ ﻋﻠﻴﻪ ﺑﺸﻜﻞ ﺟﻴﺪ‪.‬‬

‫ﻭﺿﻊ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ – SS808‬ﺍﻟﻄﺮﻳﻘﺔ ﺍﻟﺴﻬﻠﺔ‬ ‫ﺇﺫﺍ ﻛﺎﻥ ﻛﻞ ﻣﺎ ﺗﺮﻳﺪ ﺍﻟﻘﻴﺎﻡ ﺑﻪ ﻫﻮ ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ SS808‬ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﺍﺗﺒﻊ ﺍﻟﺘﻌﻠﻴﻤﺎﺕ ﺍﻟﺘﺎﻟﻴﺔ‪:‬‬ ‫‪ .1‬ﺍﺣﺼﻞ ﻋﻠﻰ ‪ microSD‬ﺑﺤﺠﻢ ‪ 8‬ﺟﻴﺠﺎ ﺃﻭ ﺃﻛﺜﺮ‪ .‬ﻳﻮﺻﻰ ﺑﺒﻄﺎﻗﺎﺕ ﺩﺭﺟﺔ ‪.10‬‬ ‫‪ .2‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﺻﻮﺭﺓ ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ‪ SS808‬ﻣﻦ ﻣﻨﻄﻘﺔﺍﻟﺘﺤﻤﻴﻞ ‪.‬‬ ‫‪ .3‬ﻗﻢ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺃﺩﺍﺓ‪ dd‬ﻟﺠﻌﻞ ﺍﻟﺼﻮﺭﺓ ﻋﻠﻰ ‪ .microSD‬ﻓﻲ ﻣﺜﺎﻟﻨﺎ‪ ،‬ﺳﻨﻔﺘﺮﺽ ﺃﻥ ﻣﻜﺎﻥ ﺍﻟﺘﺨﺰﻳﻦ ﻳﻘﻊ ﻓﻲ ‪ /sdb/dev‬ﻭﺃﻧﻨﺎ ﻧﺴﺘﻌﻤﻞ ﺻﻮﺭﺓ‬ ‫‪ SS808.‬ﻗﻢ ﺑﺎﻟﺘﻐﻴﻴﺮ ﺣﺴﺐ ﺍﻟﺤﺎﺟﺔ‪.‬‬ ‫‪ .4‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ‪MK808-Finless-1-6-Custom-ROM‬ﻋﻠﻰ ﺟﻬﺎﺯ ﻭﻳﻨﺪﻭﺯ ﻭ ﻗﻢ ﺑﺎﺳﺘﺨﺮﺍﺝ ﻣﻠﻒ ﻣﻀﻐﻮﻁ‪.‬‬ ‫‪ .5‬ﻗﻢ ﺑﻘﺮﺍءﺓ ﻣﻠﻒ ‪ README‬ﻷﺩﺍﺓ ‪ ،MK808 Finless ROM‬ﺛﻢ ﻗﻢ ﺑﺘﺜﺒﻴﺖ ﺗﻌﺮﻳﻔﺎﺕ ﺍﻟﻮﻳﻨﺪﺯ ﺍﻟﻤﻄﻠﻮﺑﺔ‪.‬‬ ‫‪ .6‬ﻗﻢ ﺑﺘﺸﻐﻴﻞ ﺃﺩﺍﺓ ‪ Flash ROM Finless‬ﻣﻊ ﺿﻤﺎﻥ ﻭﺟﻮﺩ ﺍﻟﺮﺳﺎﻟﺔ ﺍﻟﺘﺎﻟﻴﺔ ”‪ “USB Rock Loader RKAndroid Found‬ﻓﻲ ﺍﻟﺠﺰﺀ‬ ‫ﺍﻟﺴﻔﻠﻲ‪ .‬ﻗﻢ ﺑﺈﻟﻐﺎﺀ ﺗﺤﺪﻳﺪ ‪ img.kernel‬ﻭ ‪ img.recovery‬ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ ﺛﻢ ﺑﻌﻤﻞ ﻓﻼﺵ ﻟﻠﻜﺎﺭﺕ‪.‬‬ ‫‪ .7‬ﺛﻢ ﻗﻢ ﺑﺘﻐﻴﻴﺮ ‪ img.kernel‬ﻭ ‪ img.recovery‬ﺑﻤﻠﻒ ”‪ “img.kernel‬ﻓﻲ ﻣﺠﻠﺪ ‪.ROM FInless‬‬ ‫‪ .8‬ﻓﻲ ﺃﺩﺍﺓ ‪ ،Finless ROM‬ﺗﺄﻛﺪ ﻣﻦ ﺗﺤﺪﻳﺪ ”‪ “img.kernel‬ﻭ ”‪ “img.recovery‬ﻓﻘﻂ ‪ ،‬ﻭ ﻗﻢ ﺑﻌﻤﻞ ﻓﻼﺵ ﻟﻠﺠﻬﺎﺯ ﻣﺮﺓ ﺃﺧﺮﻯ‪.‬‬

‫‪Page: 73 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫‪ .9‬ﻗﻢ ﺑﺮﺑﻂ ﺍﻟﻜﺎﺭﺕ ‪ SD‬ﺑﺎﻝ‪ SS808‬ﺛﻢ ﻗﻢ ﺑﺘﺸﻐﻴﻠﻪ‪.‬‬

‫ﺗﻨﺒﻴﻪ!ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﺳﻮﻑ ﺗﻤﺤﻮ ﻣﺤﺘﻮﻯ ﺑﻄﺎﻗﺔ ‪ .SD‬ﺇﺫﺍ ﺍﺧﺘﺮﺕ ﻣﻜﺎﻥ ﺍﻟﺘﺨﺰﻳﻦ ﺍﻟﺨﻄﺄ‪ ،‬ﻗﺪ ﺗﻤﺤﻮ ﻣﺤﺘﻮﻯ ﺍﻟﻘﺮﺹ ﻟﻠﻜﻤﺒﻴﻮﺗﺮ‪.‬‬

‫‪=1Mbs sdb/dev/=of =kali-SS808.imgif dd‬‬

‫ﻳﻤﻜﻦ ﻟﻬﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﺃﻥ ﺗﺴﺘﻐﺮﻕ ﺑﻌﺾ ﺍﻟﻮﻗﺖ ﺍﻋﺘﻤﺎﺩﺍ ﻋﻠﻰ ﺳﺮﻋﺔ ‪ USB‬ﺍﻟﺨﺎﺹ ﺑﻚ ﻭﺣﺠﻢ ﺍﻟﺼﻮﺭﺓ‪ .‬ﻭﺑﻤﺠﺮﺩ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻋﻤﻠﻴﺔ ‪ ،DD‬ﻗﻢ ﺑﺮﺑﻂ‬ ‫ﺍﻟﻜﺎﺭﺕ ‪ SD‬ﺑﺎﻝ‪ SS808‬ﺛﻢ ﻗﻢ ﺑﺘﺸﻐﻴﻠﻪ‪ .‬ﻳﻨﺒﻐﻲ ﻟﻚ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﺷﺎﺷﺔ ﺗﺴﺠﻴﻞ ﺍﻟﺪﺧﻮﻝ ﻏﻨﻮﻡ – )‪ (root / toor‬ﻭ ﻣﻦ ﺛﻢ ﻗﻢ ﺑﺘﻨﻔﻴﺬ‬ ‫ﺍﻷﻣﺮ‪ .startx‬ﻫﺬﺍ ﻛﻞ ﺷﻴء‪ ،‬ﻟﻘﺪ ﺍﻧﺘﻬﻴﺖ!‬

‫ﻛﺎﻟﻲ ﻭ ‪ – SS808‬ﺍﻟﻄﺮﻳﻘﺔ ﺍﻟﺼﻌﺒﺔ‬ ‫ﺇﺫﺍ ﻛﻨﺖ ﻣﻄﻮﺭﺍ ﻭﺗﺮﻳﺪ ﺍﻟﻌﺒﺚ ﻣﻊ ﺑﺼﻮﺭﺓ ﻛﺎﻟﻲ ‪ ،SS808‬ﺑﻤﺎ ﻓﻲ ﺫﻟﻚ ﺗﻐﻴﻴﺮ ﺍﻋﺪﺍﺩﺕ ﺍﻟﻨﻮﺍﺓ‪ ،‬ﺭﺍﺟﻊ ﺍﻟﻤﻘﺎﻝ ﺍﻟﺬﻱ ﻳﺸﺮﺡﺑﻨﺎﺀ ﺻﻮﺭﺓ ﻛﺎﻟﻲ ‪SS808‬‬ ‫ﻣﺨﺼﺼﺔ ‪.‬‬

‫‪Page: 74 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ‪ ARM‬ﻋﻠﻰ ‪U2 ODROID‬‬

‫ﺍﻟﺬﻱ ﻭ ‪ USB UART‬ﻛﺎﺑﻞ ﻋﻠﻰ ﺍﻟﺤﺼﻮﻝ ﺃﻳﻀﺎ ﻋﻠﻴﻚ ﻳﺠﺐ ‪ ODROID،‬ﺷﺮﺍﺀ ﻋﻨﺪ ‪.‬ﻣﺼﻐﺮ ﻛﺤﺎﺳﻮﺏ ﺗﻌﻤﻞ ﻫﺎﺭﺩﻭﻳﺮ ﻗﻄﻌﺔ ﻫﻲ ‪ODROID U2‬‬ ‫ﻳﻤﻜﻦ ﺍﺳﺘﺨﺪﺍﻣﻪ ﻟﺘﺼﺤﻴﺢ ﺍﻷﺧﻄﺎﺀ ﻋﻨﺪ ﺍﻻﻗﻼﻉ‪ .‬ﻫﺬﻩ ﺍﻵﻻﺕ ﻣﺬﻫﻠﺔ ﻣﻦ ﺣﻴﺚ ﺍﻟﺤﺠﻢ‪ ،‬ﺍﻟﻘﻮﺓ ﻭﺍﻟﺬﺍﻛﺮﺓ‪.‬‬

‫ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ – ODROID U2‬ﺗﻌﻠﻴﻤﺎﺕ ﻟﻠﻤﺴﺘﺨﺪﻡ‬ ‫ﺇﺫﺍ ﻛﺎﻥ ﻛﻞ ﻣﺎ ﺗﺮﻳﺪ ﺍﻟﻘﻴﺎﻡ ﺑﻪ ﻫﻮ ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ ODROID‬ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﺍﺗﺒﻊ ﺍﻟﺘﻌﻠﻴﻤﺎﺕ ﺍﻟﺘﺎﻟﻴﺔ‪:‬‬ ‫‪ .1‬ﺍﺣﺼﻞ ﻋﻠﻰ ‪ microSD‬ﺑﺤﺠﻢ ‪ 8‬ﺟﻴﺠﺎ ﺃﻭ ﺃﻛﺜﺮ‪ .‬ﻳﻮﺻﻰ ﺑﺒﻄﺎﻗﺎﺕ ﺩﺭﺟﺔ ‪.10‬‬ ‫‪ .2‬ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﺻﻮﺭﺓ ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ‪ U2 ODROID‬ﻣﻦ ﻣﻨﻄﻘﺔﺍﻟﺘﺤﻤﻴﻞ ‪.‬‬ ‫‪ .3‬ﻗﻢ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺃﺩﺍﺓ‪ dd‬ﻟﺠﻌﻞ ﺍﻟﺼﻮﺭﺓ ﻋﻠﻰ ‪ .microSD‬ﻓﻲ ﻣﺜﺎﻟﻨﺎ‪ ،‬ﺳﻨﻔﺘﺮﺽ ﺃﻥ ﻣﻜﺎﻥ ﺍﻟﺘﺨﺰﻳﻦ ﻳﻘﻊ ﻓﻲ ‪ ./sdb/dev‬ﻗﻢ ﺑﺘﻐﻴﻴﺮﻩ‬ ‫ﺣﺴﺐ ﺍﻟﺤﺎﺟﺔ‪.‬‬

‫ﺗﻨﺒﻴﻪ!ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﺳﻮﻑ ﺗﻤﺤﻮ ﻣﺤﺘﻮﻯ ﺑﻄﺎﻗﺔ ‪ .SD‬ﺇﺫﺍ ﺍﺧﺘﺮﺕ ﻣﻜﺎﻥ ﺍﻟﺘﺨﺰﻳﻦ ﺍﻟﺨﻄﺄ‪ ،‬ﻗﺪ ﺗﻤﺤﻮ ﻣﺤﺘﻮﻯ ﺍﻟﻘﺮﺹ ﻟﻠﻜﻤﺒﻴﻮﺗﺮ‪.‬‬

‫‪Page: 75 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪=1Mbs sdb/dev/=of =kali-ordoidu2.imgif dd‬‬

‫ﻳﻤﻜﻦ ﻟﻬﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﺃﻥ ﺗﺴﺘﻐﺮﻕ ﺑﻌﺾ ﺍﻟﻮﻗﺖ ﺍﻋﺘﻤﺎﺩﺍ ﻋﻠﻰ ﺳﺮﻋﺔ ‪ USB‬ﺍﻟﺨﺎﺹ ﺑﻚ ﻭﺣﺠﻢ ﺍﻟﺼﻮﺭﺓ‪ .‬ﻭﺑﻤﺠﺮﺩ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻋﻤﻠﻴﺔ ‪ ،DD‬ﻗﻢ ﺑﺮﺑﻂ‬ ‫ﺍﻟﻜﺎﺭﺕ ‪ SD‬ﺑﺎﻝ‪ Odroid‬ﺛﻢ ﻗﻢ ﺑﺘﺸﻐﻴﻠﻪ‪ .‬ﻳﻨﺒﻐﻲ ﻟﻚ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﺷﺎﺷﺔ ﺗﺴﺠﻴﻞ ﺍﻟﺪﺧﻮﻝ ﻏﻨﻮﻡ – )‪ .(root / toor‬ﻫﺬﺍ ﻛﻞ ﺷﻴء‪ ،‬ﻟﻘﺪ ﺍﻧﺘﻬﻴﺖ!‬

‫ﺍﻛﺸﺎﻑ ﺍﻷﺧﻄﺎﺀ ﻭﺇﺻﻼﺣﻬﺎ‬ ‫ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺗﻮﺻﻴﻞ ﻛﺎﺑﻞ ﺳﺮﻳﺎﻝ ‪ UART‬ﺑﺎﻝ ‪ .Odroid‬ﺑﻤﺠﺮﺩ ﺗﻮﺻﻴﻞ ﺍﻟﻜﺎﺑﻞ‪ ،‬ﻳﻤﻜﻨﻚ ﺗﻨﻔﻴﺬ ﺍﻷﻣﺮ ﺍﻟﺘﺎﻟﻲ ﻟﻼﺗﺼﺎﻝ ﺑﻮﺣﺪﺓ ﺍﻟﺘﺤﻜﻢ‪:‬‬

‫‪115200 ttySAC1/dev/ screen‬‬

‫ﻛﺎﻟﻲ ﻭ ‪ – U2 ODROID‬ﺗﻌﻠﻴﻤﺎﺕ ﻟﻠﻤﻄﻮﺭﻳﻦ‬ ‫ﺇﺫﺍ ﻛﻨﺖ ﻣﻄﻮﺭﺍ ﻭﺗﺮﻳﺪ ﺍﻟﻌﺒﺚ ﻣﻊ ﺑﺼﻮﺭﺓ ﻛﺎﻟﻲ ‪ ،ODROID‬ﺑﻤﺎ ﻓﻲ ﺫﻟﻚ ﺗﻐﻴﻴﺮ ﺍﻋﺪﺍﺩﺕ ﺍﻟﻨﻮﺍﺓ‪ ،‬ﺭﺍﺟﻊ ﺍﻟﻤﻘﺎﻝ ﺍﻟﺬﻱ ﻳﺸﺮﺡﺑﻨﺎﺀ ﺻﻮﺭﺓ ﻛﺎﻟﻲ ‪ODROID‬‬ ‫ﻣﺨﺼﺼﺔ ‪.‬‬

‫‪Page: 76 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

ARM ‫ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ ﺑﻤﻌﻤﺎﺭﻳﺔ‬chroot ‫ﺍﻋﺪﺍﺩ‬ from our Download area, some prefer building their own updated download Kali ARM images Although you can boostraped Kali rootfs. The following procedure shows an example of building a Kali armhf rootfs.

‫ﺗﺜﺒﻴﺖ ﺍﻷﺩﻭﺍﺕ ﺍﻟﻤﻄﻠﻮﺑﺔ ﻭﺍﻟﺘﺒﻌﻴﺎﺕ‬

debootstrap qemu-user-static apt-get install

‫ﺗﻌﺮﻳﻒ ﺍﻟﻤﻌﻤﺎﺭﻳﺔ ﻭﺍﻟﺤﺰﻡ ﺍﻟﻤﺨﺼﺼﺔ‬ ‫ ﻫﺬﻩ ﺍﻟﻘﺎﺋﻤﺔ ﺳﻴﺘﻢ‬.‫ ﻭﻗﺎﺋﻤﺔ ﺍﻟﺤﺰﻡ ﺍﻟﺘﻲ ﺗﺮﻳﺪ ﺗﺜﺒﻴﺘﻬﺎ ﻋﻠﻰ ﺍﻟﺼﻮﺭﺓ‬،(armhf vs armel) ‫ﻫﻨﺎ ﻋﻠﻴﻚ ﺗﺤﺪﻳﺪ ﺑﻌﺾ ﻣﺘﻐﻴﺮﺍﺕ ﺍﻟﺒﻴﺌﺔ ﺍﻟﻤﻌﻤﺎﺭﻳﺔ ﺍﻟﺨﺎﺻﺔ‬ .‫ ﺗﺄﻛﺪ ﻣﻦ ﺗﻌﺪﻳﻠﻬﺎ ﻭﻓﻘﺎ ﻻﺣﺘﻴﺎﺟﺎﺗﻚ‬،‫ﺍﺳﺘﺨﺪﺍﻣﻬﺎ ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ‬

"xfce4 kali-menu kali-defaults nmap openssh-server"=packages export "armhf"=architecture export #export disk="/dev/sdc"

‫ ﻛﺎﻟﻲ‬rootfs ‫ﺑﻨﺎﺀ‬ ‫ ﻣﻦ‬qemu-arm-static‫ ﺛﻢ ﻧﻨﺴﺦ‬.‫ ﻣﻦ ﻣﺴﺘﻮﺩﻋﺎﺕ ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ‬rootfs ARM‫ ﻝ‬bootstrap ‫ﺳﻮﻑ ﻧﻘﻮﻡ ﺑﺎﻧﺸﺎﺀ ﺗﻨﻈﻴﻢ ﻫﻴﻜﻠﻲ ﻭ ﻋﻤﻞ‬ .chroot‫ ﻣﻦ ﺃﺟﻞ ﺍﻟﺸﺮﻭﻉ ﻓﻲ ﺍﻟﻤﺮﺣﻠﺔ ﺍﻟﺜﺎﻧﻴﺔ ﻣﻦ ﺍﻝ‬rootfs‫ﺍﻟﺠﻬﺎﺯ ﺍﺍﻟﺨﺎﺹ ﺑﻨﺎ ﻋﻠﻰ ﺍﻝ‬

~ cd arm-stuff -p mkdir /arm-stuff cd kernel -p mkdir rootfs -p mkdir rootfs cd kali/repo.kali.org//http: $architecturekali kali- $architecture --arch --foreign debootstrap /bin/usr/$architectureqemu-arm-static kali-/bin/usr/ cp --second-stage debootstrap/debootstrap/ $architecturekali- chroot =CLANG

2013 © Offensive Security

Page: 77 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

chroot‫ﺍﻟﻤﺮﺣﻠﺔ ﺍﻟﺜﺎﻧﻴﺔ ﻣﻦ ﺍﻝ‬ .‫ ﺍﻟﺴﻠﻮﻙ ﺍﻻﻓﺘﺮﺍﺿﻲ ﻟﻮﺍﺟﻬﺔ ﺍﻟﺸﺒﻜﺔ )ﻟﻠﺘﻐﻴﻴﺮ ﺇﺫﺍ ﻟﺰﻡ ﺍﻷﻣﺮ( ﺍﻟﺦ‬،‫ ﺍﻟﻤﺴﺘﻮﺩﻋﺎﺕ‬،‫ﻫﻨﺎ ﻧﻘﻮﻡ ﺑﺘﻜﻮﻳﻦ ﺇﻋﺪﺍﺩﺍﺕ ﺍﻟﺼﻮﺭﺓ ﺍﻷﺳﺎﺳﻴﺔ ﻣﺜﻞ ﺧﺮﺍﺋﻂ ﻣﻔﺎﺗﻴﺢ‬

debconf.set/$architecturekali- > EOF << cat Select keymap from full list selectpolicy en-latin1-nodeadkeys selectfull

/keymap/console-common console-data /keymap/console-common console-data EOF

sources.list/apt/etc/$architecturekali- > EOF << cat kali kali main contrib non-free/repo.kali.org//deb http: updates main contrib non-free/security kali/repo.kali.org//deb http: EOF hostname/etc/$architecturekali- > "kali" echo interfaces/network/etc/$architecturekali- > EOF << cat auto lo iface lo inet loopback auto usbmon0 iface usbmon0 inet dhcp EOF

chroot‫ﺍﻟﻤﺮﺣﻠﺔ ﺍﻟﺜﺎﻟﺜﺔ ﻣﻦ ﺍﻝ‬ .‫ ﻭﻛﺬﻟﻚ ﺗﻐﻴﻴﺮﺍﺕ ﻭﺇﺻﻼﺣﺎﺕ ﺃﺧﺮﻯ‬،“toor” ‫ ﻫﻨﺎ ﻳﺘﻢ ﺗﺜﺒﻴﺖ ﺍﻟﺤﺰﻡ ﻭ ﺗﻌﻴﻴﻦ ﻛﻠﻤﺔ ﺳﺮ ﺍﻓﺘﺮﺍﺿﻴﺔ ﻟﻠﺠﺬﺭ‬,‫ﻫﻨﺎ ﻳﻤﻜﻨﻚ ﺍﻟﻘﻴﺎﻡ ﺑﺎﻟﺘﺨﺼﻴﺼﺎﺕ ﺍﻟﺘﻲ ﺗﺮﻳﺪﻫﺎ‬

proc/$architectureproc proc kali- -t mount /dev/$architecturekali- /dev/ bind -o mount pts/dev/$architecturepts kali-/dev/ bind -o mount third-stage/$architecturekali- > EOF << cat #!/bin/bash debconf.set/ debconf-set-selections debconf.set/ -f rm

2013 © Offensive Security

Page: 78 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 apt-get update git-core binutils ca-certificates install -y apt-get git nano less locales console-common install -y apt-get chpasswd | "root:toor" echo -persistent-net-generator.rules75/rules.d/udev/lib/ 's/KERNEL!="eth*|/KERNEL!="/' -e -i sed -persistent-net.rules70/rules.d/udev/etc/ -f rm $packages install --force-yes --yes apt-get third-stage/ -f rm EOF third-stage/$architecture+x kali- chmod third-stage/ $architecturekali- chroot =CLANG

chroot‫ﺍﻻﻋﺪﺍﺩ ﺍﻟﻴﺪﻭﻱ ﻓﻲ ﺍﻝ‬ .‫ ﻳﺪﻭﻳﺎ ﻭﺇﺟﺮﺍﺀ ﺍﻟﺘﻐﻴﻴﺮﺍﺕ ﺍﻟﻀﺮﻭﺭﻳﺔ‬chroot ‫ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻭ ﺫﻟﻚ ﺑﻌﻤﻞ‬rootfs‫ ﻳﻤﻜﻨﻚ ﺍﻟﻘﻴﺎﻡ ﺑﺎﻟﺘﻌﺪﻳﻼﺕ ﺍﻟﻨﻬﺎﺋﻴﺔ ﻓﻲ ﺑﻴﺌﺔ ﺍﻝ‬،‫ﺇﺫﺍ ﻟﺰﻡ ﺍﻷﻣﺮ‬

$architecturekali- chroot =CLANG }chroot additional changes within the make{ exit

chroot‫ﺗﻨﻈﻴﻒ ﺍﻟﻤﻠﻔﺎﺕ ﺍﻟﻤﻘﻔﻠﺔ ﻓﻲ ﺍﻝ‬ ‫( ﺍﻟﺘﻲ ﺗﺤﺘﺎﺝ ﺇﻟﻰ‬rootfs‫ )ﻣﺜﻞ ﺍﻟﺨﺪﻣﺎﺕ ﺍﻟﻤﺸﻐﻠﺔ ﻓﻲ ﺍﻝ‬rootfs ‫ﻓﻲ ﺑﻌﺾ ﺍﻟﺤﺎﻻﺕ ﻗﺪ ﺗﻘﻮﻡ ﺑﻌﺾ ﺍﻟﺤﺰﻡ ﺍﻟﺘﻲ ﺗﻢ ﺗﺜﺒﻴﺘﻬﺎ ﺑﻘﻔﻞ ﺍﻟﻤﻠﻔﺎﺕ ﻓﻲ‬ . umount ‫ ﻗﺒﻞ ﺃﻥ ﺗﺘﻤﻜﻦ ﻣﻦ ﻋﻤﻞ‬rootfs‫ ﺳﺘﺤﺘﺎﺝ ﻋﻠﻰ ﺍﻷﺭﺟﺢ ﻟﺘﻮﻗﻴﻒ ﺑﻌﺾ ﺍﻟﺨﺪﻣﺎﺕ ﻓﻲ ﺍﻝ‬.chroot‫”ﺍﻟﺘﺤﺮﻳﺮ“ ﻗﺒﻞ ﺃﻥ ﻧﺘﻤﻜﻦ ﻣﻦ ﻏﻠﻖ ﺍﻝ‬ :‫ ﻫﻲ ﻛﺎﻵﺗﻲ‬dev ‫ ﻭ‬proc‫ ﻝ‬unmount ‫ﺃﻭﺍﻣﺮ ﻋﻤﻞ‬

proc/$architecturekali- umount pts/dev/$architecturekali- umount /dev/$architecturekali- umount

2013 © Offensive Security

Page: 79 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 :‫ ﺳﻮﻑ ﺗﺤﺼﻞ ﻋﻠﻰ ﺍﻟﺨﻄﺄ ﺍﻟﺘﺎﻟﻲ‬،‫ ﺇﺫﺍ ﻛﺎﻧﺖ ﻫﻨﺎﻙ ﺑﻌﺾ ﺍﻟﺨﺪﻣﺎﺕ ﺍﻟﺘﻲ ﻻ ﺗﺰﺍﻝ ﺗﻌﻤﻞ ﺩﺍﺧﻞ ﺍﺳﺘﺠﺬﺍﺭ‬،‫ﻣﻊ ﺫﻟﻚ‬

proc/$architecturekali- umount rootfs-box:~@root pts/dev/$architecturekali- umount rootfs-box:~@root /dev/$architecturekali- umount rootfs-box:~@root dev: device is busy./umount: kali-armhf In some cases useful info about processes that use( ))1(fuser or )8(

the device is found by lsof rootfs-box:~@root

:‫ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺍﻷﻣﺮ ﺍﻟﺘﺎﻟﻲ‬chroot‫ ﻳﻤﻜﻨﻚ ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﺍﻟﻤﻠﻒ ﺃﻭ ﺍﻟﺨﺪﻣﺔ ﺍﻟﻤﻘﻔﻠﺔ ﻟﻞ‬،‫ﻓﻲ ﻫﺬﻩ ﺍﻟﺤﺎﻟﺔ‬

kali-armhf grep| rootfs:~ lsof/arm-stuff/rootfs-box:~@root ... dbus-daemon 15734602 236108 1,8 messagebus mem REG 4419dbus-daem .so2.13ld- 17705250 93472

1,8 messagebus mem REG 4419dbus-daem ...

.so2.13libpthread- 17705251 100447 1,8 messagebus mem REG 4419dbus-daem .so2.13librt- 17705240 22540

1,8 messagebus mem REG 4419dbus-daem

.so2.13libc- 17705232 893044 1,8 messagebus mem REG 4419dbus-daem ...

‫ ﺍﺫﺍ ﻗﻤﺖ ﺑﻌﻤﻞ‬.‫ ﻧﺤﻦ ﺑﺤﺎﺟﺔ ﻟﻮﻗﻔﻪ ﻗﺒﻞ ﺃﻱ ﺷﻴء‬.chroot‫ ﻣﺎﺯﺍﻝ ﻣﺸﻐﻼ ﺩﺍﺧﻞ ﺍﻝ‬daemon dbus ‫ﺣﺴﺐ ﻫﺬﻩ ﺍﻟﻨﺘﺎﺋﺞ ﻳﻤﻜﻨﻦ ﺃﻥ ﻧﺮﻯ ﺃﻥ‬ unmount ‫ﻝ‬dev ‫ ﺃﻭ‬proc ‫ ﺑﻌﻤﻞ ﻗﻢ‬mount ‫ﺍﻷﻭﺍﻣﺮ ﻧﻔﺲ ﺍﺳﺘﺨﺪﺍﻡ ﺟﺪﻳﺪ ﻣﻦ‬، ‫ ﺑﻌﻤﻞ ﻗﻢ‬chroot ‫ﺍﻝ ﻓﻲ‬rootfs ‫ ﺧﺪﻣﺔ ﺃﻭﻗﻒ ﻭ‬dbus (‫ﺃﻱ ﺃﻭ‬ :(‫ﺧﺪﻣﺔ ﺃﺧﺮﻯ ﻳﺠﺐ ﺃﻳﻘﺎﻓﻬﺎ‬

# mount -t proc proc kali-$architecture/proc # mount -o bind /dev/ kali-$architecture/dev/pts

2013 © Offensive Security

Page: 80 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

$architecturekali- chroot =CLANG dbus stop/init.d/etc/ exit

:‫ ﺩﻭﻥ ﻣﺸﺎﻛﻞ‬unmount ‫ ﺳﺘﻜﻮﻥ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﻋﻤﻞ‬،‫ﻓﻲ ﺣﺎﻟﺔ ﺗﺤﺮﻳﺮ ﻛﻞ ﺍﻟﻤﻠﻔﺎﺕ ﻭ ﺍﻟﺨﺪﻣﺎﺕ‬

proc/$architecturekali- umount rootfs~/arm-stuff/rootfs-box:~@root pts/dev/$architecturekali- umount rootfs~/arm-stuff/rootfs-box:~@root /dev/$architecturekali- umount rootfs~/arm-stuff/rootfs-box:~@root rootfs~/arm-stuff/rootfs-box:~@root

Cleanup :‫ ﻭ ﺗﺤﺮﻳﺮ ﺍﻟﻤﺴﺎﺣﺔ ﺍﻟﻤﺴﺘﺨﺪﻣﺔ ﻣﻦ ﻗﺒﻞ ﺍﻟﻤﻠﻔﺎﺕ ﺍﻟﻤﺨﺰﻧﺔ ﻣؤﻗﺘﺎ ﺃﻭ ﺃﻱ ﺃﺷﻐﺎﻝ ﺗﻨﻈﻴﻒ ﺃﺧﺮﻯ‬chroot‫ ﻳﻤﻜﻦ ﺗﺸﻐﻴﻞ ﺳﻜﺮﻳﺒﺖ ﻟﺘﻨﻈﻴﻒ ﺍﻝ‬،‫ﺃﺧﻴﺮﺍ‬

cleanup/$architecturekali- > EOF << cat #!/bin/bash .bash_history/root/ -rf rm apt-get update apt-get clean cleanup -f rm EOF cleanup/$architecture+x kali- chmod cleanup/ $architecturekali- chroot =CLANG dbus stop/init.d/etc/ proc/$architecturekali- umount pts/dev/$architecturekali- umount /dev/$architecturekali- umount

2013 © Offensive Security

Page: 81 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.. cd

.‫ ﻳﻤﻜﻨﻚ ﺍﻵﻥ ﺿﻐﻄﻪ ﺃﻭ ﻧﺴﺨﻪ ﺇﻟﻰ ﻣﻠﻒ ﺻﻮﺭﺓ‬.architecture$-kali ‫ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻣﻮﺟﻮﺩﺓ ﻓﻲ ﻣﺠﻠﺪ‬ARM ‫ ﻟﻤﻌﻤﺎﺭﻳﺔ‬rootfs‫ﻫﻨﻴﺌﺎ ﻟﻚ! ﺍﻝ‬

2013 © Offensive Security

Page: 82 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .07‬ﺗﻄﻮﻳﺮ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫ﺇﻋﺎﺩﺓ ﺑﻨﺎﺀ ﻧﻮﺍﺓ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻓﻲ ﺑﻌﺾ ﺍﻷﺣﻴﺎﻥ‪ ،‬ﻗﺪ ﺗﺮﻏﺐ ﻓﻲ ﺇﺿﺎﻓﺔ ﺑﻌﺾ ﺍﻟﺘﻌﺮﻳﻔﺎﺕ‪ ،‬ﺍﻟﺒﺎﺗﺸﺎﺕ‪ ،‬ﺃﻭ ﺑﻌﺾ ﺍﻟﻤﻴﺰﺍﺕ ﺍﻟﺘﻲ ﻟﻢ ﻳﺘﻢ ﺗﻀﻤﻴﻨﻬﺎ ﻓﻲ ﻧﻮﺍﺓ ﻛﺎﻟﻲ‪ .‬ﻫﺬﺍ ﺍﻟﺪﻟﻴﻞ ﻳﺸﺮﺡ‬ ‫ﻛﻴﻔﻴﺔ ﺗﻌﺪﻳﻞ ﻧﻮﺍﺓ ﻛﺎﻟﻲ ﺑﺴﺮﻋﺔ ﻭ ﺍﻋﺎﺩﺓ ﺑﻨﺎﺋﻬﺎ ﻣﻊ ﺍﻟﻌﻠﻢ ﺃﻥ ﺑﺎﺗﺸﺎﺕ ﺣﻘﻦ ﺍﻟﺸﺒﻜﺎﺕ ﺍﻟﻼﺳﻠﻜﻴﺔ ﻣﻮﺟﻮﺩﺓ ﺑﺸﻜﻞ ﺍﻓﺘﺮﺍﺿﻲ ﻓﻲ ﺍﻟﻨﻮﺍﺓ‪.‬‬

‫ﺗﺜﺒﻴﺖ ﺍﻟﺘﺒﻌﻴﺎﺕ‬ ‫ﻗﻢ ﺑﺘﺜﺒﻴﺖ ﺍﻟﺘﺒﻌﻴﺎﺕ ﺍﻟﻼﺯﻣﺔ ﻹﻋﺎﺩﺓ ﺑﻨﺎﺀ ﺍﻟﻨﻮﺍﺓ‪.‬‬

‫‪bzip2 kernel-package ncurses-dev fakeroot apt-get install‬‬

‫ﺗﺤﻤﻴﻞ ﻣﺼﺪﺭ ﻧﻮﺍﺓ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻗﻢ ﺑﺘﺤﻤﻴﻞ ﻭ ﻓﻚ ﺿﻐﻂ ﻣﺼﺪﺭ ﻧﻮﺍﺓ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪.‬‬

‫‪linux-source apt-get install‬‬ ‫‪/src/usr/ cd‬‬ ‫‪.tar.bz23.7jxpf linux-source- tar‬‬ ‫‪/3.7linux-source- cd‬‬

‫ﺍﻋﺪﺍﺩ ﺍﻟﻨﻮﺍﺓ‬ ‫ﻗﻢ ﺑﻨﺴﺦ ﺍﻟﻤﻠﻒ ﺍﻻﻓﺘﺮﺍﺿﻲ ‪ .config‬ﻟﻠﻨﻮﺍﺓ ﺛﻢ ﻗﻢ ﺑﺘﻌﺪﻳﻠﻪ ﺣﺴﺐ ﺍﺣﺘﻴﺎﺟﺎﺗﻚ‪ .‬ﻓﻲ ﻫﺬﻩ ﺍﻟﻤﺮﺣﻠﺔ ﻳﻤﻜﻨﻚ ﺍﺿﺎﻓﺔ ﺍﻟﺒﺎﺗﺸﺎﺕ ﺍﻟﻤﺨﺘﻠﻔﺔ‪ .‬ﻓﻲ ﻫﺬﺍ‬ ‫ﺍﻟﻤﺜﺎﻝ‪ ،‬ﺳﻨﻌﻴﺪ ﺑﻨﺎءﺍ ﻧﻮﺍﺓ ‪ 64‬ﺑﺖ‪.‬‬

‫‪-trunk-amd64 .config3.7config-/boot/ cp‬‬ ‫‪menuconfig make‬‬

‫ﺑﻨﺎﺀ ﺍﻟﻨﻮﺍﺓ‬

‫‪Page: 83 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫ﻗﻢ ﺑﻌﻤﻞ ﻛﻮﻣﺒﺎﻳﻞ ﻟﻠﻨﻮﺍﺓ ﺍﻟﺘﻲ ﺗﻢ ﺍﻟﺘﻌﺪﻳﻞ ﻋﻠﻴﻬﺎ‪ .‬ﻗﺪ ﻳﺴﺘﻐﺮﻕ ﻫﺬﺍ ﺍﻷﻣﺮ ﺑﻌﺾ ﺍﻟﻮﻗﺖ ﺣﺴﺐ ﻣﻮﺍﺭﺩ ﺍﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪.‬‬

‫‪)-l wc|processor grep|cpuinfo/proc/ cat(=$CONCURRENCY_LEVEL‬‬ ‫‪make-kpkg clean‬‬ ‫‪fakeroot make-kpkg kernel_image‬‬

‫ﺗﺜﺒﻴﺖ ﺍﻟﻨﻮﺍﺓ‬ ‫ﺑﻌﺪ ﺑﻨﺎﺀ ﺍﻟﻨﻮﺍﺓ ﺑﻨﺠﺎﺡ ﻳﻤﻜﻨﻚ ﺗﺜﺒﻴﺘﻬﺎ ﻭ ﺇﻋﺎﺩﺓ ﺗﺸﻐﻴﻞ ﺍﻟﻨﻈﺎﻡ‪ .‬ﻳﺮﺟﻰ ﺍﻷﺧﺬ ﺑﻌﻴﻦ ﺍﻻﻋﺘﺒﺎﺭ ﺃﻥ ﺍﻹﺻﺪﺍﺭ ﻗﺪ ﻳﺘﻐﻴﺮ – ﻓﻲ ﻣﺜﺎﻟﻨﺎ‪ ،‬ﺍﻹﺻﺪﺍﺭ ﻫﻮ ‪.3.7.2‬‬ ‫ﺍﻋﺘﻤﺎﺩﺍ ﻋﻠﻰ ﺍﻹﺻﺪﺍﺭ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺍﻟﻘﻴﺎﻡ ﺑﺎﻋﺪﺍﺩﺍﺕ ﺧﺎﺻﺔ‪.‬‬

‫‪.Custom_amd64.deb10.00linux-image-3.7.2_3.7.2-/.. -i dpkg‬‬ ‫‪3.7.2 -k -c update-initramfs‬‬ ‫‪update-grub2‬‬ ‫‪reboot‬‬

‫ﺑﻌﺪ ﺇﻋﺎﺩﺓ ﺗﺸﻐﻴﻞ ﺍﻟﻨﻈﺎﻡ ﺳﺘﻜﻮﻥ ﺍﻟﻨﻮﺍﺓ ﺍﻟﺠﺪﻳﺪﺓ ﺷﻐﺎﻟﺔ‪ .‬ﺇﺫﺍ ﻟﻢ ﺗﺘﻤﻜﻦ ﺍﻟﻨﻮﺍﺓ ﺍﻟﺠﺪﻳﺪﺓ ﻣﻦ ﺍﻻﻗﻼﻉ ﺑﺈﻣﻜﺎﻧﻚ ﺍﻗﻼﻉ ﺍﻟﻨﻮﺍﺓ ﺍﻷﺻﻠﻴﺔ ﻟﻜﺎﻟﻲ ﻭﺣﻞ‬ ‫ﺍﻟﻤﺸﺎﻛﻞ‪.‬‬

‫‪Page: 84 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺇﻋﺎﺩﺓ ﺑﻨﺎﺀ ﺣﺰﻣﺔ ﻣﻦ ﺍﻟﻤﺼﺪﺭ‬ ‫ﻓﻲ ﺑﻌﺾ ﺍﻷﺣﻴﺎﻥ‪ ،‬ﻭﻧﺤﻦ ﺑﺤﺎﺟﺔ ﺇﻟﻰ ﺇﻋﺎﺩﺓ ﺇﻧﺸﺎﺀ ﺣﺰﻣﺔ ﻛﺎﻟﻲ ﻣﻦ ﺍﻟﻤﺼﺪﺭ‪ .‬ﻟﺤﺴﻦ ﺍﻟﺤﻆ‪ ،‬ﻫﺬﻩ ﻋﻤﻠﻴﺔ ﺑﺴﻴﻄﺔ ﻣﺜﻞ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻣﺼﺎﺩﺭ ﺍﻟﺤﺰﻣﺔ‬ ‫ﺑﺎﺳﺘﺨﺪﺍﻡ ‪ ،get-apt‬ﺗﻌﺪﻳﻠﻬﺎ ﻭﻓﻘﺎ ﻻﺣﺘﻴﺎﺟﺎﺗﻚ‪ ،‬ﻭﻣﻦ ﺛﻢ ﺇﻋﺎﺩﺓ ﺑﻨﺎﺋﻬﺎ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺃﺩﻭﺍﺕ ﺩﻳﺒﻴﺎﻥ‪ .‬ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ‪ ،‬ﺳﻨﻘﻮﻡ ﺑﺈﻋﺎﺩﺓ ﺗﺮﺟﻤﺔ‬ ‫ﺣﺰﻣﺔ‪libfreefare‬ﻣﻦ ﺃﺟﻞ ﺇﺿﺎﻓﺔ ﺑﻌﺾ ﻣﻔﺎﺗﻴﺢ ﺿﻤﻨﻴﺔ ﺇﺿﺎﻓﻴﺔ ﺇﻟﻰ ﺃﺩﺍﺓ ‪.format-mifare‬‬

‫ﺗﺤﻤﻴﻞ ﻣﺼﺪﺭ ﺍﻟﺤﺰﻣﺔ‬

‫‪# Get the source package‬‬ ‫‪libfreefare source apt-get‬‬ ‫‪/libfreefare-0.3.4~svn1469 cd‬‬

‫ﺍﻋﺪﺍﺩ ﺑﺮﻣﺠﻴﺔ ﺍﻟﺤﺰﻣﺔ‬ ‫ﻗﻢ ﺑﺈﺟﺮﺍﺀ ﺍﻟﺘﻐﻴﻴﺮﺍﺕ ﺍﻟﻼﺯﻣﺔ ﻟﻤﺼﺪﺭ ﺍﻟﺤﺰﻣﺔ‪ .‬ﻓﻲ ﺣﺎﻟﺘﻨﺎ‪ ،‬ﺳﻨﻘﻮﻡ ﺑﺘﻌﺪﻳﻞ ﻣﻠﻒ ‪ c.format-classic-mifare‬ﻛﻤﺜﺎﻝ‪.‬‬

‫‪mifare-classic-format.c/examples nano‬‬

‫ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﺍﻟﺘﺒﻌﻴﺎﺕ‬ ‫ﻋﻠﻴﻚ ﺍﻟﺘﺤﻘﻖ ﻣﻦ ﺗﺒﻌﻴﺎﺕ ﺍﻟﺤﺰﻣﺔ ﻭ ﺗﺜﺒﻴﺘﻬﺎ ﻗﺒﻞ ﺑﻨﺎﺀ ﺍﻟﺤﺰﻣﺔ‪.‬‬

‫‪dpkg-checkbuilddeps‬‬

‫ﻳﺠﺐ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻧﺘﻴﺠﺔ ﻛﺎﻵﺗﻲ ﺑﻐﺾ ﺍﻟﻨﻈﺮ ﻋﻦ ﺍﻟﺤﺰﻡ ﺍﻟﺘﻲ ﻗﻤﺖ ﺑﺘﺜﺒﻴﺘﻬﺎ‪ .‬ﺇﺫﺍ ﻟﻢ ﺗﺤﺼﻞ ﻋﻠﻰ ﺃﻳﺔ ﻧﺘﻴﺠﺔ ﺑﻌﺪ ﺗﻨﻔﻴﺬ‬ ‫ﺍﻷﻣﺮ‪dpkg-checkbuilddeps‬ﻓﺬﻟﻚ ﻳﻌﻨﻲ ﺃﻥ ﻛﻞ ﺍﻟﺘﺒﻌﻴﺎﺕ ﻣﻮﺟﻮﺩﺓ ﻟﺪﻳﻚ ﻭ ﻳﻤﻜﻨﻚ ﺍﻟﺒﺪﺃ ﻓﻲ ﻋﻤﻠﻴﺔ ﺍﻟﺒﻨﺎﺀ‪.‬‬

‫‪Page: 85 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 dpkg-checkbuilddeps: Unmet build dependencies: dh-autoreconf libnfc-dev

‫ﺗﺜﺒﻴﺖ ﺍﻟﺘﺒﻌﻴﺎﺕ‬ :dpkg-checkbuilddeps‫ ﻛﻤﺎ ﻫﻮ ﻣﺒﻴﻦ ﻓﻲ ﻧﺘﻴﺠﺔ‬،‫ﻗﻢ ﺑﺘﺜﺒﻴﺖ ﺃﻱ ﺗﺒﻌﻴﺎﺕ ﺇﺫﺍ ﻟﺰﻡ ﺍﻷﻣﺮ‬

dh-autoreconf libnfc-dev apt-get install

‫ﺑﻨﺎﺀ ﺍﻟﺤﺰﻣﺔ ﺍﻟﻤﻌﺪﻟﺔ‬ . dpkg-buildpackage‫ ﺑﻨﺎﺀ ﺍﻹﺻﺪﺍﺭ ﺍﻟﺠﺪﻳﺪ ﺍﻟﺨﺎﺹ ﺑﻚ ﻫﻮ ﻋﻤﻠﻴﺔ ﺳﻬﻠﺔ ﺑﺘﻨﻔﻴﺬ ﺍﻷﻣﺮ‬،‫ﺑﻌﺪ ﺗﺜﺒﻴﺖ ﻛﻞ ﺍﻟﺘﺒﻌﻴﺎﺕ‬

dpkg-buildpackage

‫ﺗﺜﺒﻴﺖ ﺍﻟﺤﺰﻣﺔ ﺍﻟﺠﺪﻳﺪﺓ‬ .‫ ﻳﺠﺐ ﺃﻥ ﺗﻜﻮﻥ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﺗﺜﺒﻴﺖ ﺍﻟﺤﺰﻣﺔ ﺍﻟﻤﻨﺸﺄﺓ ﺍﻟﺨﺎﺻﺔ ﺑﻚ‬،‫ﺇﺫﺍ ﻛﺎﻥ ﻛﻞ ﺷﻴء ﻋﻠﻰ ﻣﺎ ﻳﺮﺍﻡ‬

.deb*libfreefare/.. -i dpkg

2013 © Offensive Security

Page: 86 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

ARM Cross-Compilation .‫ ﺧﺎﺻﺔ‬ARM ‫ ﻓﻲ ﻛﺎﻟﻲ ﻭﻫﻮ ﻧﻘﻄﺔ ﺍﻧﻄﻼﻕ ﻣﻘﺎﻻﺕ ﺍﻧﺸﺎﺀ ﺻﻮﺭ‬compilation-cross ARM ‫ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ ﻳﺸﺮﺡ ﻛﻴﻔﻴﺔ ﺇﻋﺪﺍﺩ ﺑﻴﺌﺔ‬

‫ﺍﻋﺪﺍﺩ ﺟﻬﺎﺯ ﺍﻟﺘﻄﻮﻳﺮ ﺍﻟﺨﺎﺹ ﺑﻚ‬ ‫ ﻏﻴﻐﺎﺑﺎﻳﺖ ﻋﻠﻰ ﺍﻷﻗﻞ ﻣﻦ ﻣﺴﺎﺣﺔ ﺍﻟﻘﺮﺹ‬50 ‫ ﺗﺄﻛﺪ ﺃﻥ ﻟﺪﻳﻚ‬.‫ﻋﻤﻞ ﻛﻮﻣﺒﺎﻳﻞ ﻟﻠﻨﻮﺍﺓ ﻭ ﺍﻧﺸﺎﺀ ﺍﻟﺼﻮﺭ ﻋﺎﺩﺓ ﻣﺎ ﺗﺄﺗﻲ ﻋﻠﻰ ﺣﺴﺎﺏ ﻣﺴﺎﺣﺔ ﺍﻟﻘﺮﺹ‬ .CPU‫ﺍﻟﻤﺘﻮﻓﺮﺓ ﻋﻠﻰ ﺟﻬﺎﺯﻙ ﻭ ﻣﻦ ﺍﻟﺮﺍﻡ ﻭ ﺍﻝ‬

‫ﺗﺜﺒﻴﺖ ﺍﻟﺘﺒﻌﻴﺎﺕ‬ .compilation-cross ARM‫ﻳﺠﺐ ﺍﻟﺒﺪﺃ ﺑﺘﺜﺒﻴﺖ ﺍﻟﺤﺰﻡ ﺍﻟﻤﻄﻠﻮﺑﺔ ﻝ‬

gperf libesd0-dev build-essential bison flex git-core gnupg apt-get install curl libncurses5-dev zlib1g-dev libncurses5-dev gcc-multilib g++-multilib zip

.‫ ﺇﻟﻰ ﺑﻴﺌﺔ ﺍﻟﺘﻄﻮﻳﺮ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻋﻠﻰ ﺍﻟﻨﺤﻮ ﺍﻟﺘﺎﻟﻲ‬I386 ‫ ﺑﺖ ﻗﻢ ﺑﺈﺿﺎﻓﺔ ﺩﻋﻢ ﻣﻌﻤﺎﺭﻳﺔ‬64 ‫ﺇﺫﺍ ﻛﻨﺖ ﻋﻠﻰ ﻧﻈﺎﻡ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬

i386 --add-architecture dpkg apt-get update ia32-libs apt-get install

Toolchain Linaro ‫ﺗﺤﻤﻴﻞ‬ .‫ ﺍﻟﺨﺎﺻﺔ ﺑﻨﺎ‬GIT ‫ ﻣﻦ ﻣﺴﺘﻮﺩﻋﺎﺕ‬compiler-cross Linaro ‫ﻗﻢ ﺑﺘﺤﻤﻴﻞ‬

~ cd toolchains/kernel/arm-stuff -p mkdir toolchains/kernel/arm-stuff cd arm-eabi-linaro-4.6.2.git/offensive-security/github.com//git: git clone

2013 © Offensive Security

Page: 87 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ﺿﺒﻂ ﻣﺘﻐﻴﺮﺍﺕ ﺍﻟﺒﻴﺌﺔ‬ .‫ ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺿﺒﻂ ﻣﺘﻐﻴﺮﺍﺕ ﺍﻟﺒﻴﺌﺔ ﺍﻟﺘﺎﻟﻴﺔ ﻓﻲ ﺟﻠﺴﺔ ﺍﻟﻌﻤﻞ ﺍﻟﺨﺎﺻﺔ ﺑﻚ‬compiler-cross Linaro ‫ﻻﺳﺘﺨﺪﺍﻡ‬

=armARCH export arm-eabi-/bin/arm-eabi-linaro-4.6.2/toolchains/kernel/arm-stuff/=~CROSS_COMPILE export

.ARM ‫ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻛﺎﻣﻠﺔ ﻭﻳﻤﻜﻨﻚ ﺍﻟﺒﺪﺃ ﻓﻲ ﺑﻨﺎﺀ ﻧﻮﺍﺓ‬compilation-cross ARM ‫ﺍﻵﻥ ﺑﻴﺌﺔ‬

2013 © Offensive Security

Page: 88 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ ﺧﺎﺻﺔ‬Pi Raspberry ‫ﺍﻧﺸﺎﺀ ﺻﻮﺭﺓ‬ ‫ ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ‬.‫ ﻭ ﻫﻮ ﻳﺴﺘﻬﺪﻑ ﺍﻟﻤﻄﻮﺭﻳﻦ‬ARM Pi Raspberry ‫ﺍﻟﻤﻘﺎﻝ ﺍﻟﺘﺎﻟﻲ ﻳﻮﺿﺢ ﻃﺮﻳﻘﺘﻨﺎ ﺍﻟﺨﺎﺻﺔ ﻻﻧﺸﺎﺀ ﺻﻮﺭﺓ ﺧﺎﺻﺔ ﻟﻜﺎﻟﻲ‬ .Pi Raspberry ‫ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﺭﺍﺟﻊﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ‬

‫ ﻛﺎﻟﻲ‬rootfs ‫ ﺇﻧﺸﺎﺀ‬.01 ‫ ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﻳﺠﺐ ﺃﻥ ﻳﻜﻮﻥ ﻟﺪﻳﻚ‬.‫ ﻛﻤﺎ ﻫﻮ ﻣﻮﺿﺢ ﻟﺪﻳﻨﺎ ﻓﻲ ﺍﻟﻤﻘﺎﻻﺕ‬armel ‫ ﻛﺎﻟﻲ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺑﻨﻴﺔ‬rootfs ‫ﻳﺠﺐ ﺍﻟﺒﺪﺃ ﺑﺒﻨﺎﺀﻛﺎﻟﻲ‬ .arm-stuff/rootfs/kali-armhf/~‫ ﻓﻲ‬rootfs ‫ﻣﺠﻠﺪ‬

‫ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺍﻟﺼﻮﺭﺓ‬.02 .‫ ﻭﺻﻮﺭ ﺍﻻﻗﻼﻉ‬rootfs Pi Raspberry ‫ﺛﻢ ﻳﺠﺐ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺍﻟﺼﻮﺭﺓ ﺍﻟﻤﺎﺩﻳﺔ ﺍﻟﺘﻲ ﺳﺘﺤﺘﻮﻱ ﻋﻠﻰ ﺍﻝ‬

kpartx xz-utils sharutils apt-get install ~ cd arm-stuff -p mkdir /arm-stuff cd images -p mkdir images cd 5000=count =1MBbs =kali-custom-rpi.imgof zero/dev/=if dd

‫ ﻟﻤﻠﻒ ﺍﻟﺼﻮﺭﺓ‬Mount ‫ ﺗﻘﺴﻴﻢ ﻭ ﻋﻤﻞ‬.03

mklabel msdos -- --script parted kali-custom-rpi.img 64 0 mkpart primary fat32 -- --script parted kali-custom-rpi.img -1 64 mkpart primary ext4 -- --script parted kali-custom-rpi.img

`kali-custom-rpi.img --show -f losetup`=loopdevice `1- head | 's/.*(loop[0-9])p.*/1/g' -E sed |$loopdevice -va kpartx`=device "${device}"/dev/mapper/=device p1${device}=bootp p2${device}=rootp

2013 © Offensive Security

Page: 89 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

$bootp mkfs.vfat $rootp mkfs.ext4 root -p mkdir boot -p mkdir root $rootp mount boot $bootp mount

‫ ﻛﺎﻟﻲ‬rootfs ‫ ﻧﺴﺦ ﻭﺗﻌﺪﻳﻞ‬.04

root /kali-armel/rootfs/arm-stuff/root/ -HPavz rsync resolv.conf/etc/root > nameserver 8.8.8.8 echo

Modules‫ ﻭ ﺍﻝ‬Pi Raspberry ‫ ﻋﻤﻞ ﻛﻮﻣﺒﺎﻳﻞ ﻟﻨﻮﺍﺓ‬.05 ‫ ﺑﻤﺠﺮﺩ‬.modules‫ ﻭ ﺍﻝ‬ARM ‫ ﻟﺒﻨﺎﺀ ﻧﻮﺍﺓ‬ARM cross-compilation‫ ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺇﻋﺪﺍﺩ ﺑﻴﺌﺔ‬،‫ ﻛﺒﻴﺌﺔ ﻟﻠﺘﻄﻮﻳﺮ‬ARM ‫ﺍﺫﺍ ﻛﻨﺖ ﻻ ﺗﺴﺘﺨﺪﻡ ﺃﺟﻬﺰﺓ‬ .‫ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺫﻟﻚ ﻗﻢ ﺑﺎﺗﺒﺎﻉ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﺘﺎﻟﻴﺔ‬

arm-stuff/~ cd kernel -p mkdir kernel cd tools.git/raspberrypi/github.com//https: git clone linux.git raspberrypi/raspberrypi/github.com//https: git clone raspberrypi cd =armARCH export arm-eabi-/bin/arm-eabi-linaro-4.6.2/toolchains/kernel/arm-stuff/=~CROSS_COMPILE export bcmrpi_cutdown_defconfig make # configure your kernel ! menuconfig make )-l wc|processor grep|cpuinfo/proc/ cat(-j$ make root/images/arm-stuff/=~INSTALL_MOD_PATH modules_install make /mkimage/tools/.. cd Image/boot/arm/arch/raspberrypi/../python imagetool-uncompressed.py ..

2013 © Offensive Security

Page: 90 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

images/arm-stuff/~ cd firmware.git rpi-firmware/raspberrypi/github.com//git: git clone /boot /*boot/rpi-firmware -rf cp rpi-firmware -rf rm /kernel.img boot/mkimage/tools/kernel/arm-stuff/~ cp "dwc_otg.lpm_enable=0 console=ttyAMA0,115200 kgdboc=ttyAMA0,115200 console=tty1 echo cmdline.txt/ boot > root=/dev/mmcblk0p2 rootfstype=ext4 rootwait"

$rootp umount $bootp umount $loopdevice -dv kpartx $loopdevice -d losetup

.‫ﻗﻢ ﺑﺘﻐﻴﻴﺮﻩ ﺣﺴﺐ ﺍﻟﺤﺎﺟﺔ‬./sdb/dev ‫ ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ ﺍﻟﻜﺎﺭﺕ ﻟﺪﻳﻨﺎ ﻫﻮ‬. dd‫ ﺍﻟﺨﺎﺹ ﺑﻚ ﺑﺎﺳﺘﺨﺪﺍﻡ‬SD ‫ ﻗﻢ ﺑﺤﺮﻕ ﺍﻟﻤﻠﻒ ﻋﻠﻰ ﺍﻟﻜﺎﺭﺕ‬،‫ﺍﻵﻥ‬

=1Mbs sdb/dev/=of =kali-pi.imgif dd

Pi‫ ﻭ ﺑﻨﺰﻋﻪ ﺛﻢ ﺑﺘﺸﻐﻴﻞ ﻛﺎﻟﻲ ﻋﻠﻰ ﺍﻝ‬SD ‫ ﻟﻜﺎﺭﺕ‬unmount ‫ ﻗﻢ ﺑﻌﻤﻞ‬dd ‫ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻋﻤﻠﻴﺔ‬

2013 © Offensive Security

Page: 91 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺍﻧﺸﺎﺀ ﺻﻮﺭﺓ ‪ Chromebook‬ﺧﺎﺻﺔ‬ ‫ﺍﻟﻤﻘﺎﻝ ﺍﻟﺘﺎﻟﻲ ﻳﻮﺿﺢ ﻃﺮﻳﻘﺘﻨﺎ ﺍﻟﺨﺎﺻﺔ ﻻﻧﺸﺎﺀ ﺻﻮﺭﺓ ﺧﺎﺻﺔ ﻟﻜﺎﻟﻲ ‪ ARM Chromebook Samsung‬ﻭ ﻫﻮ ﻳﺴﺘﻬﺪﻑ ﺍﻟﻤﻄﻮﺭﻳﻦ‪ .‬ﺇﺫﺍ ﻛﻨﺖ‬ ‫ﺗﺮﻏﺐ ﻓﻲ ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﺭﺍﺟﻊﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ ﻋﻠﻰ ‪article. Chromebook Samsung‬‬

‫ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ ﺳﻨﻘﻮﻡ ﺑﺎﻧﺸﺎﺀ ﻧﺴﺨﺔ ﻛﺎﻟﻲ ﺗﺤﺘﻮﻱ ﻋﻠﻰ ﺗﻘﺴﻴﻤﻴﻦ ﻟﻼﻗﻼﻉ – ﺗﻘﺴﻴﻢ ﻳﺤﺘﻮﻱ ﻋﻠﻰ ﻧﻮﺍﺓ ﻟﻼﻗﻼﻉ ﻣﻦ ‪ SD‬ﻭ ﺗﻘﺴﻴﻢ ﺁﺧﺮ ﻳﺤﺘﻮﻱ‬ ‫ﻋﻠﻰ ﻧﻮﺍﺓ ﻟﻼﻗﻼﻉ ﻣﻦ ‪ .USB‬ﺍﻋﺘﻤﺎﺩﺍ ﻋﻠﻰ ﻧﻮﻉ ﺍﻝ‪ USB‬ﺍﻟﺨﺎﺹ ﺑﻚ ﻗﻢ ﺑﺎﻋﻄﺎﺀ ﺃﻛﺒﺮ ﺃﻭﻟﻮﻳﺔ ﻟﻠﺘﻘﺴﻴﻢ ﺍﻟﻤﺮﺍﺩ ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺣﺮﻕ ﺍﻟﺼﻮﺭﺓ‬ ‫ﻋﻠﻰ ﺍﻝ‪ USB‬ﺑﺎﺳﺘﺨﺪﺍﻡ ‪ dd‬ﻭﻓﻘﺎ ﻟﻠﺘﻌﻠﻴﻤﺎﺕ ﻓﻲ ﺍﻟﻤﺮﺍﺣﻞ ﺍﻷﺧﻴﺮﺓ ﻣﻦ ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ‪.‬‬

‫‪ .01‬ﺇﻧﺸﺎﺀ ‪ rootfs‬ﻛﺎﻟﻲ‬ ‫ﻳﺠﺐ ﺍﻟﺒﺪﺃ ﺑﺒﻨﺎﺀﻛﺎﻟﻲ ‪ rootfs‬ﺑﺎﺳﺘﺨﺪﺍﻡ ﺑﻨﻴﺔ ‪ armhf‬ﻛﻤﺎ ﻫﻮ ﻣﻮﺿﺢ ﻟﺪﻳﻨﺎ ﻓﻲ ﺍﻟﻤﻘﺎﻻﺕ‪ .‬ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﻳﺠﺐ ﺃﻥ ﻳﻜﻮﻥ ﻟﺪﻳﻚ ﻣﺠﻠﺪ‬ ‫ﻓﻲ ‪.arm-stuff/rootfs/kali-armhf/~ rootfs‬‬ ‫‪ .02‬ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺍﻟﺼﻮﺭﺓ‬ ‫ﺛﻢ ﻳﺠﺐ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺍﻟﺼﻮﺭﺓ ﺍﻟﻤﺎﺩﻳﺔ ﺍﻟﺘﻲ ﺳﺘﺤﺘﻮﻱ ﻋﻠﻰ ﺍﻝ ‪ rootfs Chromebook‬ﻭﺻﻮﺭ ﺍﻻﻗﻼﻉ‪.‬‬

‫‪kpartx xz-utils gdisk uboot-mkimage u-boot-tools vboot-kernel-utils vboot-utils cgpt apt-get install‬‬ ‫‪~ cd‬‬ ‫‪arm-stuff -p mkdir‬‬ ‫‪/arm-stuff cd‬‬ ‫‪images -p mkdir‬‬ ‫‪images cd‬‬ ‫‪5000=count =1MBbs =kali-custom-chrome.imgof zero/dev/=if dd‬‬

‫‪ .03‬ﺗﻘﺴﻴﻢ ﻭ ﻋﻤﻞ ‪ Mount‬ﻟﻤﻠﻒ ﺍﻟﺼﻮﺭﺓ‬

‫‪mklabel msdos -- --script parted kali-custom-chrome.img‬‬ ‫‪mktable gpt -- --script parted kali-custom-chrome.img‬‬ ‫‪<< EOF gdisk kali-custom-chrome.img‬‬ ‫‪x‬‬ ‫‪l‬‬ ‫‪8192‬‬ ‫‪m‬‬ ‫‪n‬‬

‫‪Page: 92 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 1 +16M 7f00 n 2 +16M 7f00 n 3

w y EOF

`kali-custom-chrome.img --show -f losetup`=loopdevice `1- head | 's/.*(loop[0-9])p.*/1/g' -E sed |$loopdevice -va kpartx`=device "${device}"/dev/mapper/=device p1${device}=bootp1 p2${device}=bootp2 p3${device}=rootp

$rootp mkfs.ext4 root -p mkdir root $rootp mount

‫ ﻛﺎﻟﻲ‬rootfs ‫ ﻧﺴﺦ ﻭﺗﻌﺪﻳﻞ‬.04 .‫ ﻟﻬﺎ‬Mount‫ﻋﻠﻰ ﺍﻟﺼﻮﺭﺓ ﺍﻟﺘﻰ ﺗﻢ ﻋﻤﻞ ﺍﻝ‬rsync‫ ﻗﻢ ﺑﻨﺴﺨﻪ ﺑﺎﺳﺘﺨﺪﺍﻡ‬rootfs‫ ﻋﻠﻰ ﺍﻝ‬bootstrap ‫ﺑﻌﺪ ﻋﻤﻞ‬

2013 © Offensive Security

Page: 93 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 /images/arm-stuff/~ cd root /kali-armhf/rootfs/arm-stuff/~ -HPavz rsync resolv.conf/etc/root > nameserver 8.8.8.8 echo /xorg.conf.d/X11/etc/root -p mkdir -touchpad.conf50/xorg.conf.d/X11/etc/root > EOF << cat "InputClass" Section "touchpad" Identifier "on" MatchIsTouchpad "5" "FingerHigh" Option "5" "FingerLow" Option EndSection EOF

Modules‫ ﻭ ﺍﻝ‬Chromium Samsung ‫ ﻋﻤﻞ ﻛﻮﻣﺒﺎﻳﻞ ﻟﻨﻮﺍﺓ‬.05 ‫ ﺑﻤﺠﺮﺩ‬.modules‫ ﻭ ﺍﻝ‬ARM ‫ ﻟﺒﻨﺎﺀ ﻧﻮﺍﺓ‬compilation-cross ARM ‫ ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺇﻋﺪﺍﺩﺑﻴﺌﺔ‬،‫ ﻛﺒﻴﺌﺔ ﻟﻠﺘﻄﻮﻳﺮ‬ARM ‫ﺍﺫﺍ ﻛﻨﺖ ﻻ ﺗﺴﺘﺨﺪﻡ ﺃﺟﻬﺰﺓ‬ .‫ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺫﻟﻚ ﻗﻢ ﺑﺎﺗﺒﺎﻉ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﺘﺎﻟﻴﺔ‬ :structure tree development‫ ﻭﻭﺿﻌﻬﺎ ﻓﻲ ﺍﻝ‬Chromium ‫ﺑﻌﺪ ﺫﻟﻚ ﻳﺠﺐ ﺟﻠﺐ ﻣﺼﺎﺩﺭ ﻧﻮﺍﺓ‬

arm-stuff/~ cd kernel -p mkdir kernel cd chromeos 3.4chromeos- -b kernel.git/third_party/chromiumos/git.chromium.org//http: git clone chromeos cd

kernel.its > EOF << cat ;/dts-v1/ {/ ;"Chrome OS kernel image with one or more FDT blobs"

description =

#address-cells = <1>;

2013 © Offensive Security

Page: 94 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 {

images

{1@ ;"kernel"

kernel

description =

;)"arch/arm/boot/zImage"(/incbin/

data =

;"kernel_noload" = type ;"arm" = arch ;"linux" ;"none"

os =

compression = ;>0<

load =

;>0<

entry = ;} {1@

;"exynos5250-snow.dtb"

fdt

description =

;)"arch/arm/boot/exynos5250-snow.dtb"(/incbin/

data =

;"flat_dt" = type ;"arm" = arch ;"none"

compression = {1@hash

;"sha1"

algo = ;} ;} ;}

{

configurations

;"conf@1"

default = {1@

;"kernel@1"

conf kernel =

;"fdt@1"

fdt = ;} ;} ;} EOF

.‫ ﻓﻲ ﻫﺬﻩ ﺍﻟﺤﺎﻟﺔ ﺑﺒﺎﺗﺸﺎﺕ ﺣﻘﻦ ﺍﻟﻮﺍﻳﺮﻟﺲ‬،‫ﻗﻢ ﺑﺘﻌﺪﻳﻞ ﺍﻟﻨﻮﺍﺓ‬

patches/.. -p mkdir

2013 © Offensive Security

Page: 95 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 /.. -O mac80211.compat08082009.wl_frag+ack_v1.patch/patches.aircrack-ng.org//http: wget mac80211.patch/patches negative.patch/patches/.. -O channel-negative-one-maxim.patch/patches.aircrack-ng.org//http: wget negative.patch/patches/.. < -p1 patch mac80211.patch/patches/.. < -p1 patch

.‫ ﻛﺎﻵﺗﻲ‬Chromium ‫ ﻟﻨﻮﺍﺓ‬compile-cross ‫ﻗﻢ ﺑﺎﻋﺪﺍﺩ ﺛﻢ ﺑﻌﻤﻞ‬

=armARCH export arm-eabi-/bin/arm-eabi-linaro-4.6.2/toolchains/kernel/arm-stuff/=~CROSS_COMPILE export prepareconfig chromeos-exynos5/scripts/chromeos/. # Disable LSM .config 's/CONFIG_SECURITY_CHROMIUMOS=y/# CONFIG_SECURITY_CHROMIUMOS is not set/g' -i sed # If cross compiling, do this once: drm.h/drm/include 's/if defined(__linux__)/if defined(__linux__) ||defined(__KERNEL__) /g' -i sed menuconfig make )-l wc|processor grep|cpuinfo/proc/ cat(-j$ make dtbs make /bin/usr/ dtc/dtc/scripts/. cp kernel.its kernel.itb -f mkimage /root/images/arm-stuff/=~INSTALL_MOD_PATH modules_install make # copy over firmware. Ideally use the original firmware (/lib/firmware) from the Chromebook. linux-firmware.git/dwmw2/git/kernel/linux/scm/pub/git.kernel.org//git: git clone /firmware/lib/root/images/arm-stuff/~ /*linux-firmware -rf cp linux-firmware -rf rm

config-sd/tmp/ > "console=tty1 debug verbose root=/dev/mmcblk1p3 rootwait rw rootfstype=ext4" echo config-usb/tmp/ > "console=tty1 debug verbose root=/dev/sda3 rootwait rw rootfstype=ext4" echo

2013 © Offensive Security

Page: 96 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 1 --version kernel.keyblock/devkeys/vboot/share/usr/ --keyblock newkern-sd/tmp/ --pack vbutil_kernel kernel.itb--vmlinuz config-sd/tmp/=--config kernel_data_key.vbprivk/devkeys/vboot/share/usr/ --signprivate arm --arch 1 --version kernel.keyblock/devkeys/vboot/share/usr/ --keyblock newkern-usb/tmp/ --pack vbutil_kernel --vmlinuz config-usb/tmp/=--config kernel_data_key.vbprivk/devkeys/vboot/share/usr/ --signprivate arm --arch kernel.itb

boot ‫ ﺇﻋﺪﺍﺩ ﺗﻘﺴﻴﻢ‬.06

# first boot partition for SD $bootp1=of newkern-sd/tmp/=if dd # second boot partition for USB $bootp2=of newkern-usb/tmp/=if dd $rootp umount $loopdevice -dv kpartx $loopdevice -d losetup

‫ ﻗﺎﺑﻞ ﻟﻼﻗﻼﻉ‬USB ‫ ﻭ ﺟﻌﻞ ﻣﺤﺮﻙ‬dd ‫ ﺣﺮﻕ ﺍﻟﻤﻠﻒ ﺑﺎﺳﺘﺨﺪﺍﻡ‬.07

=512kbs sdb/dev/=of =kali-custom-chrome.imgif dd sdb/dev/ cgpt repair

‫ ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ ﺳﻨﻌﻄﻲ‬.‫ ﺍﻟﺘﻘﺴﻴﻢ ﺍﻟﺬﻱ ﺳﺘﻌﻄﻴﻪ ﺃﻭﻟﻮﻳﺔ ﺃﻛﺒﺮ ﺳﻴﻘﻠﻊ ﺃﻭﻻ‬.‫ﻫﻨﺎ ﺗﺤﺘﺎﺝ ﺍﻟﻰ ﺍﻋﻄﺎﺀ ﺍﻷﻭﻟﻮﻳﺔ ﺍﻣﺎ ﻟﻠﺘﻘﺴﻴﻢ ﺍﻷﻭﻝ ﺃﻭ ﺍﻟﺜﺎﻧﻲ‬ .SD ‫( ﻭﺑﺎﻟﺘﺎﻟﻲ ﺳﻴﺘﻢ ﺍﻻﻗﻼﻉ ﺑﻨﺠﺎﺡ ﻣﻦ ﺍﻟﻜﺎﺭﺕ‬-i) ‫ ﺍﻟﻰ ﺍﻟﺘﻘﺴﻴﻢ ﺍﻷﻭﻝ‬10 ‫ﺍﻷﻭﻟﻮﻳﺔ‬

sdb/dev/ KERN-A -l 10 -P 5 -T 1 -S 1 -i cgpt add sdb/dev/KERN-B -l 5 -P 5 -T 1 -S 2 -i cgpt add

2013 © Offensive Security

Page: 97 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 .cgpt show‫ ﺍﺳﺘﺨﺪﻡ ﺍﻷﻣﺮ‬،‫ﻟﻤﻌﺮﻓﺔ ﺍﻟﺘﻘﺴﻴﻤﺎﺕ ﻭﺃﻭﻟﻮﻳﺎﺗﻬﺎ‬

sdb/dev/ cgpt showroot@kali:~# part contents size

start

PMBR 1

0

Pri GPT header 1

1

Pri GPT table 32 "KERN-A" Label: 1

32768

2 8192

Type: ChromeOS kernel UUID: 63AD6EC9-AD94-4B42-80E4-798BBE6BE46C 1=successful 5=tries 10=priority "KERN-B" Label: 2

Attr: 32768

40960

Type: ChromeOS kernel -80FC-9C0FFCB4FDC14994

UUID: 37CE46C9-0A7A-

1=successful 5=tries 5=priority "Linux filesystem" Label: 3

Attr: 3832490

-8E79-3D69D8477DE44772-8483

73728

Type: 0FC63DAF-

UUID: E9E67EE1-C02E-481C-BA3F-18E721515DBB Sec GPT table 32 Sec GPT header 1

125045391 125045423 root@kali:~#

+ CTRL ‫ ﻓﻲ ﺷﺎﺷﺔ ﻟﻼﻗﻼﻉ ﺍﺿﻐﻂ ﻋﻠﻰ‬.‫ ﻭ ﻗﻢ ﺑﺘﺸﻐﻴﻠﻪ‬Chromebook‫ ﺑﺎﻝ‬USB‫ ﺃﻭ ﺍﺻﺒﻊ ﺍﻝ‬SD ‫ ﻗﻢ ﺑﺮﺑﻂ ﺍﻟﻜﺎﺭﺕ‬dd ‫ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻋﻤﻠﻴﺔ‬ ALT + U ‫ﻛﺎﻟﻲ ﺍﻗﻼﻉ ﻣﻦ ﺳﺘﻤﻜﻨﻚ ﺍﻟﺘﻲ ﻭ‬. ‫( ﺍﻟﺪﺧﻮﻝ ﺑﺘﺴﺠﻴﻞ ﻗﻢ‬root / toor) ‫ﻭ‬startx.

2013 © Offensive Security

Page: 98 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ ﺧﺎﺻﺔ‬SS808/MK ‫ﺍﻧﺸﺎﺀ ﺻﻮﺭﺓ‬ ‫ ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ ﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ‬.‫ ﻭ ﻫﻮ ﻳﺴﺘﻬﺪﻑ ﺍﻟﻤﻄﻮﺭﻳﻦ‬SS808/MK ‫ﺍﻟﻤﻘﺎﻝ ﺍﻟﺘﺎﻟﻲ ﻳﻮﺿﺢ ﻃﺮﻳﻘﺘﻨﺎ ﺍﻟﺨﺎﺻﺔ ﻻﻧﺸﺎﺀ ﺻﻮﺭﺓ ﺧﺎﺻﺔ ﻟﻜﺎﻟﻲ‬ .SS808/MK ‫ ﻋﻠﻰ‬ARM ‫ﺭﺍﺟﻊﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ‬

‫ ﻛﺎﻟﻲ‬rootfs ‫ ﺇﻧﺸﺎﺀ‬.01 ‫ ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﻳﺠﺐ ﺃﻥ ﻳﻜﻮﻥ ﻟﺪﻳﻚ ﻣﺠﻠﺪ‬.‫ ﻛﻤﺎ ﻫﻮ ﻣﻮﺿﺢ ﻟﺪﻳﻨﺎ ﻓﻲ ﺍﻟﻤﻘﺎﻻﺕ‬armhf ‫ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺑﻨﻴﺔ‬rootfs ‫ﻳﺠﺐ ﺍﻟﺒﺪﺃ ﺑﺒﻨﺎﺀﻛﺎﻟﻲ‬ arm-stuff/rootfs/kali-armhf/~. rootfs ‫ﻓﻲ‬

‫ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺍﻟﺼﻮﺭﺓ‬.02 .‫ ﻭﺻﻮﺭ ﺍﻻﻗﻼﻉ‬SS808/MK rootfs ‫ﺛﻢ ﻳﺠﺐ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺍﻟﺼﻮﺭﺓ ﺍﻟﻤﺎﺩﻳﺔ ﺍﻟﺘﻲ ﺳﺘﺤﺘﻮﻱ ﻋﻠﻰ ﺍﻝ‬

kpartx xz-utils sharutils apt-get install ~ cd arm-stuff -p mkdir /arm-stuff cd images -p mkdir images cd 5000=count =1MBbs =kali-custom-ss808.imgof zero/dev/=if dd

‫ ﻟﻤﻠﻒ ﺍﻟﺼﻮﺭﺓ‬Mount ‫ ﺗﻘﺴﻴﻢ ﻭ ﻋﻤﻞ‬.03

mklabel msdos -- --script parted kali-custom-ss808.img -1 1 mkpart primary ext4 -- --script parted kali-custom-ss808.img

`kali-custom-ss808.img --show -f losetup`=loopdevice `1- head | 's/.*(loop[0-9])p.*/1/g' -E sed |$loopdevice -va kpartx`=device "${device}"/dev/mapper/=device p1${device}=rootp $rootp mkfs.ext4

2013 © Offensive Security

Page: 99 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 root -p mkdir root $rootp mount

‫ ﻛﺎﻟﻲ‬rootfs ‫ ﻧﺴﺦ ﻭﺗﻌﺪﻳﻞ‬.04

root /kali-armhf-xfce4/rootfs/arm-stuff/root/ -HPavz rsync resolv.conf/etc/root > nameserver 8.8.8.8 echo

Modules‫ ﻭ ﺍﻝ‬rk3066 ‫ ﻋﻤﻞ ﻛﻮﻣﺒﺎﻳﻞ ﻟﻨﻮﺍﺓ‬.05 ‫ ﺑﻤﺠﺮﺩ‬.modules‫ ﻭ ﺍﻝ‬ARM ‫ ﻟﺒﻨﺎﺀ ﻧﻮﺍﺓ‬ARM cross-compilation‫ ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺇﻋﺪﺍﺩ ﺑﻴﺌﺔ‬،‫ ﻛﺒﻴﺌﺔ ﻟﻠﺘﻄﻮﻳﺮ‬ARM ‫ﺍﺫﺍ ﻛﻨﺖ ﻻ ﺗﺴﺘﺨﺪﻡ ﺃﺟﻬﺰﺓ‬ .‫ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺫﻟﻚ ﻗﻢ ﺑﺎﺗﺒﺎﻉ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﺘﺎﻟﻴﺔ‬

xz-utils apt-get install arm-stuff/~ cd kernel -p mkdir kernel cd picuntu-3.0.8-alok.git rk3066-kernel/aloksinha2001/github.com//git: git clone rk3066-kernel cd Makefile/plat-rk/arm/arch "/vpu_service/d" -i sed

=armARCH export arm-eabi-/bin/arm-eabi-linaro-4.6.2/toolchains/kernel/arm-stuff/=~CROSS_COMPILE export # A basic configuration for the UG802 and MK802 III # make rk30_hotdog_ti_defconfig # A basic configuration for the MK808 rk30_hotdog_defconfig make # configure your kernel !

2013 © Offensive Security

Page: 100 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 menuconfig make # Configure the kernel as per http://www.armtvtech.com/armtvtechforum/viewtopic.php?f=66&t=835 /initramfs/.. mkdir initramfs.cpio/initramfs/.. -O initramfs.cpio/208.88.127.99//http: wget patches/.. -p mkdir /.. -O mac80211.compat08082009.wl_frag+ack_v1.patch/patches.aircrack-ng.org//http: wget mac80211.patch/patches negative.patch/patches/channel-negative-one-maxim.patch- O ../patches.aircrack-ng.org//http: wget mac80211.patch/patches/.. < -p1 patch negative.patch/patches/.. < -p1 patch make_kernel_ruikemei.sh/.

)-l wc|processor grep|cpuinfo/proc/ cat(modules -j$ make root/images/arm-stuff/=~INSTALL_MOD_PATH modules_install make linux-firmware.git firmware-git/dwmw2/git/kernel/linux/scm/pub/git.kernel.org//git: git clone firmware/lib/root/images/arm-stuff/~ -p mkdir /firmware/lib/root/images/arm-stuff/~ /*firmware-git -rf cp firmware-git -rf rm

$rootp umount $loopdevice -dv kpartx $loopdevice -d losetup

dd ‫ ﺣﺮﻕ ﺍﻟﻤﻠﻒ ﺑﺎﺳﺘﺨﺪﺍﻡ‬.07 .‫ﻗﻢ ﺑﺘﻐﻴﻴﺮﻩ ﺣﺴﺐ ﺍﻟﺤﺎﺟﺔ‬./sdb/dev ‫ ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ ﺍﻟﻜﺎﺭﺕ ﻟﺪﻳﻨﺎ ﻫﻮ‬. dd‫ ﺍﻟﺨﺎﺹ ﺑﻚ ﺑﺎﺳﺘﺨﺪﺍﻡ‬SD ‫ ﻗﻢ ﺑﺤﺮﻕ ﺍﻟﻤﻠﻒ ﻋﻠﻰ ﺍﻟﻜﺎﺭﺕ‬،‫ﺍﻵﻥ‬

=512kbs sdb/dev/=of =kali-custom-ss808.imgif dd

2013 © Offensive Security

Page: 101 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ ﻋﻠﻰ ﻛﺎﻟﻲ‬SS808/MK ‫ ﻭ ﻗﻢ ﺑﺎﺧﺮﺍﺟﻪ ﺛﻢ ﻗﻢ ﺑﺘﺸﻐﻴﻞ‬SD ‫ ﻟﻠﻜﺎﺭﺕ‬unmount ‫ ﻗﻢ ﺑﻌﻤﻞ‬dd ‫ﺑﻌﺪ ﺍﻻﻧﺘﻬﻠء ﻣﻦ ﻋﻤﻠﻴﺔ‬

2013 © Offensive Security

Page: 102 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ ﺧﺎﺻﺔ‬U2 X2 ODROID ‫ﺍﻧﺸﺎﺀ ﺻﻮﺭﺓ‬ ‫ ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ ﺗﺜﺒﻴﺖ ﺻﻮﺭﺓ‬.‫ ﻭ ﻫﻮ ﻳﺴﺘﻬﺪﻑ ﺍﻟﻤﻄﻮﺭﻳﻦ‬ODROID ‫ﺍﻟﻤﻘﺎﻝ ﺍﻟﺘﺎﻟﻲ ﻳﻮﺿﺢ ﻃﺮﻳﻘﺘﻨﺎ ﺍﻟﺨﺎﺻﺔ ﻻﻧﺸﺎﺀ ﺻﻮﺭﺓ ﺧﺎﺻﺔ ﻟﻜﺎﻟﻲ‬ . ODROID ‫ ﻋﻠﻰ‬ARM ‫ ﺭﺍﺟﻊﺗﺜﺒﻴﺖ ﻛﺎﻟﻲ‬ODROID ‫ﻛﺎﻟﻲ‬ ‫ ﻛﺎﻟﻲ‬rootfs ‫ ﺇﻧﺸﺎﺀ‬.01 ‫ ﺑﻌﺪ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ ﻳﺠﺐ ﺃﻥ ﻳﻜﻮﻥ ﻟﺪﻳﻚ ﻣﺠﻠﺪ‬.‫ ﻛﻤﺎ ﻫﻮ ﻣﻮﺿﺢ ﻟﺪﻳﻨﺎ ﻓﻲ ﺍﻟﻤﻘﺎﻻﺕ‬armhf ‫ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺑﻨﻴﺔ‬rootfs ‫ﻳﺠﺐ ﺍﻟﺒﺪﺃ ﺑﺒﻨﺎﺀ ﻛﺎﻟﻲ‬ .arm-stuff/rootfs/kali-armhf/~ rootfs ‫ﻓﻲ‬ ‫ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺍﻟﺼﻮﺭﺓ‬.02 .‫ ﻭﺻﻮﺭ ﺍﻻﻗﻼﻉ‬ODROID rootfs ‫ﺛﻢ ﻳﺠﺐ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺍﻟﺼﻮﺭﺓ ﺍﻟﻤﺎﺩﻳﺔ ﺍﻟﺘﻲ ﺳﺘﺤﺘﻮﻱ ﻋﻠﻰ ﺍﻝ‬

kpartx xz-utils apt-get install ~ cd arm-stuff -p mkdir /arm-stuff cd images -p mkdir images cd 5000=count =1MBbs =kali-custom-odroid.imgof zero/dev/=if dd

‫ ﻟﻤﻠﻒ ﺍﻟﺼﻮﺭﺓ‬Mount ‫ ﺗﻘﺴﻴﻢ ﻭ ﻋﻤﻞ‬.03

mklabel msdos -- --script parted kali-custom-odroid.img mkpart primary fat32 4096s 266239s -- --script parted kali-custom-odroid.img %100 mkpart primary ext4 266240s -- --script parted kali-custom-odroid.img `kali-custom-odroid.img --show -f losetup`=loopdevice `1- head | 's/.*(loop[0-9])p.*/1/g' -E sed |$loopdevice -va kpartx`=device "${device}"/dev/mapper/=device p1${device}=bootp p2${device}=rootp $bootp mkfs.vfat $rootp kaliroot -L mkfs.ext4 boot root -p mkdir boot $bootp mount

2013 © Offensive Security

Page: 103 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 root $rootp mount

‫ ﻛﺎﻟﻲ‬rootfs ‫ ﻧﺴﺦ ﻭﺗﻌﺪﻳﻞ‬.04 . ‫ ﻟﻬﺎ‬Mount‫ﻋﻠﻰ ﺍﻟﺼﻮﺭﺓ ﺍﻟﺘﻰ ﺗﻢ ﻋﻤﻞ ﺍﻝ‬rsync‫ ﻗﻢ ﺑﻨﺴﺨﻪ ﺑﺎﺳﺘﺨﺪﺍﻡ‬rootfs‫ ﻋﻠﻰ ﺍﻝ‬bootstrap ‫ﺑﻌﺪ ﻋﻤﻞ‬

/images/arm-stuff/~ cd root /kali-armhf/rootfs/arm-stuff/~ -HPavz rsync resolv.conf/etc/root > nameserver 8.8.8.8 echo

:‫ﻭ ﻗﻢ ﺑﺘﺤﺪﻳﺪ ﻣﻜﺎﻥ ﺍﻟﺠﻤﻠﺔ ﺍﻵﺗﻴﺔ‬arm-stuff/images/root/etc/inittab/~‫ﻗﻢ ﺑﺘﺤﺮﻳﺮ ﺍﻟﻤﻠﻒ‬ “Example how to put a getty on a serial line”

inittab/etc/root nano

.‫ﺃﺿﻒ ﺍﻟﺴﻄﺮ ﺍﻟﺘﺎﻟﻲ ﺇﻟﻰ ﻧﻬﺎﻳﺔ ﺍﻟﻤﻘﻄﻊ ﺍﻟﺬﻱ ﺗﻢ ﺗﺤﺪﻳﺪﻩ‬

T1:12345:respawn:/sbin/agetty 115200 ttySAC1 vt100

:‫ ﺍﺳﺘﺨﺪﻡ ﺍﻟﺴﻄﺮ ﺍﻟﺘﺎﻟﻲ ﺑﺪﻻ ﻣﻦ ﺫﻟﻚ‬،‫ ﻛﺠﺬﺭ‬SERIAL ‫ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻳﺪ ﺍﻟﺪﺧﻮﻝ ﺍﻵﻟﻲ ﻟﻮﺣﺪﺓ ﺍﻟﺘﺤﻜﻢ‬

T1:12345:respawn:/bin/login -f root ttySAC1 </dev/ttySAC1 >/dev/ttySAC1 2>&1

2013 © Offensive Security

Page: 104 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.arm-stuff/images/root/etc/udev/links.conf/~ ‫ ﻓﻲ ﻣﻠﻒ‬ttySAC1‫ ﺗﺄﻛﺪ ﻣﻦ ﻭﺟﻮﺩ‬،‫ﺍﻵﻥ‬

links.conf/udev/etc/root nano

:‫ ﻗﻢ ﺑﺈﺿﺎﻓﺘﻪ ﻟﻴﺒﺪﻭ ﻛﺎﻵﺗﻲ‬،‫ﺑﺎﻟﻔﻌﻞ‬ttySAC1‫ﻓﻲ ﺣﺎﻟﺔ ﻋﺪﻡ ﻭﺟﻮﺩ‬

3 1 M null

c

1 5 M console

c

1 5 M ttySAC1

c

.arm-stuff/images/root/etc/udev/links.conf/~ ‫ ﺍﻟﻰ ﻣﻠﻒ‬ttySAC‫ﻗﻢ ﺑﺈﺿﺎﻓﺔ ﺇﺩﺧﺎﻻﺕ‬

securetty/etc/root >> EOF << cat ttySAC0 ttySAC1 ttySAC2 EOF

.rootfs ‫ ﺃﺳﺎﺳﻲ ﻓﻲ‬conf.xorg ‫ﺿﻊ ﻣﻠﻒ‬

xorg.conf/X11/etc/root > EOF << cat

2013 © Offensive Security

Page: 105 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 # X.Org X server configuration file for xfree86-video-mali "Device" Section "Mali-Fbdev"

Identifier

# Driver "mali" "/dev/fb6"

"fbdev"

Option

"true"

"DRI2"

Option

"true" "DRI2_PAGE_FLIP"

Option

"true" "DRI2_WAIT_VSYNC"

Option

"true" "false"

"UMP_CACHED"

Option

"UMP_LOCK"

Option

EndSection "Screen" Section "Mali-Screen"

Identifier

"Mali-Fbdev"

Device

16

DefaultDepth EndSection "DRI" Section Mode 0666 EndSection EOF

:‫ﻗﻢ ﺑﺈﻧﺸﺎﺀ ﺍﺧﺘﺼﺎﺭ ﻋﻠﻰ ﺍﻟﻨﺤﻮ ﺍﻵﺗﻲ‬

root/images/arm-stuff/~ cd init init/sbin/ -s ln

modules‫ ﻭ ﺍﻝ‬ODROID ‫ ﻋﻤﻞ ﻛﻮﻣﺒﺎﻳﻞ ﻟﻨﻮﺍﺓ‬.05 ‫ ﺑﻤﺠﺮﺩ‬.modules‫ ﻭ ﺍﻝ‬ARM ‫ ﻟﺒﻨﺎﺀ ﻧﻮﺍﺓ‬ARM cross-compilation I‫ ﺃﺟﻬﺰﺓ ﺗﺴﺘﺨﺪﻡ ﻻ ﻛﻨﺖ ﺫﺍ‬ARM ‫ﻟﻠﺘﻄﻮﻳﺮ ﻛﺒﻴﺌﺔ‬، ‫ﺑﻴﺌﺔ ﺇﻋﺪﺍﺩ ﺇﻟﻰ ﺳﺘﺤﺘﺎﺝ‬ .‫ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺫﻟﻚ ﻗﻢ ﺑﺎﺗﺒﺎﻉ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﺘﺎﻟﻴﺔ‬

2013 © Offensive Security

Page: 106 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 :structure tree development‫ ﻭﻭﺿﻌﻬﺎ ﻓﻲ ﺍﻝ‬ODROID ‫ﺑﻌﺪ ﺫﻟﻚ ﻳﺠﺐ ﺟﻠﺐ ﻣﺼﺎﺩﺭ ﻧﻮﺍﺓ‬

arm-stuff/~ cd kernel -p mkdir kernel cd .y odroid3.0odroid- -b linux.git/hardkernel/github.com//https: 1 --depth git clone odroid cd

.ODROID ‫ ﻟﻨﻮﺍﺓ‬compile-cross ‫ﻗﻢ ﺑﺎﻋﺪﺍﺩ ﺛﻢ ﺑﻌﻤﻞ‬

=armARCH export arm-eabi-/bin/arm-eabi-linaro-4.6.2/toolchains/kernel/arm-stuff/=~CROSS_COMPILE export # for ODROID-X2 odroidx2_ubuntu_defconfig make # for ODROID-U2 odroidu2_ubuntu_defconfig make # configure your kernel ! menuconfig make )-l wc|processor grep|cpuinfo/proc/ cat($ -j make /root/images/arm-stuff/=~INSTALL_MOD_PATH modules_install make

‫ ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﺜﺎﻝ ﺍﻻﺻﺪﺍﺭ ﻫﻮ‬. mkinitramfs‫ ﺗﺄﻛﺪ ﻣﻦ ﺍﺳﺘﺨﺪﺍﻡ ﺍﻹﺻﺪﺍﺭ ﺍﻟﺼﺤﻴﺢ ﻟﻸﻣﺮ‬. initrd‫ ﻭ ﺑﺎﻧﺸﺎﺀ‬rootfs‫ ﻓﻲ ﺍﻝ‬chroot ‫ﻗﻢ ﺑﻌﻤﻞ‬ “3.0.63″.

/root/images/arm-stuff/~ chroot =CLANG initramfs-tools uboot-mkimage apt-get install / cd # Change the example "3.0.65" to your current odroid kernel revision

2013 © Offensive Security

Page: 107 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 initramfs 3.0.65/. -o gzip -c mkinitramfs uInitrd/initramfs ./. -d initramfs -n 0 -e 0 -a none -C ramdisk -T linux -O arm -A mkimage initramfs rm exit

boot ‫ ﺇﻋﺪﺍﺩ ﻗﺴﻢ‬.06 .‫ ﻛﻤﺎ ﻫﻮ ﻣﺒﻴﻦ ﺃﺩﻧﺎﻩ‬boot ‫ ﺍﻟﺬﻱ ﺗﻢ ﺇﻧﺸﺎؤﻩ ﺇﻟﻰ ﻗﺴﻢ‬initrd ‫ﻗﻢ ﺑﻨﺴﺦ ﺍﻟﻨﻮﺍﺓ ﻭﻣﻠﻒ‬

/boot/images/arm-stuff/uInitrd ~/root/images/arm-stuff/~ mv /boot/images/arm-stuff/zImage ~/boot/arm/arch cp

.boot ‫ ﻓﻲ ﻗﺴﻢ‬ODROID‫ ﺍﻟﺬﻱ ﻳﺤﺘﻮﻱ ﻋﻠﻰ ﺍﻋﺪﺍﺩﺍﺕ ﺍﻟﺘﻤﻬﻴﺪ ﺍﻟﻼﺯﻡ ﻝ‬،boot.txt‫ﻓﻢ ﺑﺘﻔﺮﻳﻎ ﻣﻠﻒ‬

boot.txt/boot/images/arm-stuff/~ > EOF << cat "0xffffffff" setenv initrd_high "0xffffffff" setenv fdt_high "fatload mmc 0:1 0x40008000 zImage; fatload mmc 0:1 0x42000000 uInitrd; bootm setenv bootcmd 0x40008000 0x42000000" "console=tty1 console=ttySAC1,115200n8 root=LABEL=kaliroot rootwait ro setenv bootargs mem=2047M" boot EOF

.ODROID ‫ﺍﻟﺬﻱ ﻫﻮ ﻣﻄﻠﻮﺏ ﻻﻗﻼﻉ‬boot.scr‫ﻓﻢ ﺑﺈﻧﺸﺎﺀ ﻣﻠﻒ‬

boot.txt /boot/images/arm-stuff/~ -d "Boot.scr for odroid-x" -n none -C script -T arm -A mkimage

2013 © Offensive Security

Page: 108 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 boot.scr/boot/images/arm-stuff/~

.device loop‫ ﺛﻢ ﻝ‬boot ‫ ﻭ‬root ‫ ﻷﻗﺴﺎﻡ‬Unmount ‫ﻗﻢ ﺑﻌﻤﻞ‬

/images/arm-stuff/~ cd $bootp umount $rootp umount $loopdevice -dv kpartx boot.tar.gz/unpacked/Alpha4/BSPs/mirror/odroid/www.mdrjr.net//http: wget zxpf boot.tar.gz tar boot cd $loopdevice sd_fusing.sh sh .. cd $loopdevice -d losetup

.‫ ﻗﻢ ﺑﺘﻐﻴﻴﺮﻩ ﺣﺴﺐ ﺍﻟﺤﺎﺟﺔ‬.dev/sdb/‫ ﻟﺪﻳﻨﺎ ﻫﻮ‬USB‫ ﺍﻝ‬.‫ ﺍﻟﺨﺎﺹ ﺑﻚ‬USB ‫ ﻗﻢ ﺑﺤﺮﻕ ﺍﻟﻤﻠﻒ ﻋﻠﻰ‬،‫ﺍﻵﻥ‬

=1Mbs sdb/dev/=of =kali-custom-odroid.imgif dd

SERIAL ‫ ﺳﺘﻤﻜﻨﻚ ﻭﺣﺪﺓ ﺍﻟﺘﺤﻜﻢ‬.‫ ﺛﻢ ﻗﻢ ﺑﺘﺸﻐﻴﻠﻪ‬ODROID‫ ﺑﺎﻝ‬SD ‫ ﻭ ﺍﻟﻜﺎﺭﺕ‬serial UART ‫ ﻗﻢ ﺑﺮﺑﻂ ﺍﻟﻜﺎﺑﻞ‬،‫ﺑﻤﺠﺮﺩ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﻫﺬﻩ ﺍﻟﻌﻤﻠﻴﺔ‬ .startx ‫( ﻭ ﻣﻦ ﺛﻢ ﻗﻢ ﺑﺘﻨﻔﻴﺬ ﺍﻷﻣﺮ‬root / toor) – ‫ﻣﻦ ﺗﺴﺠﻴﻞ ﺍﻟﺪﺧﻮﻝ‬ ‫ ﺍﻟﻤﺬﻛﻮﺭﺓ ﺃﻋﻼﻩ ﻭﺇﺿﺎﻓﺔ ﻣﺎ ﻳﻠﻲ‬inittab ‫“ ﻓﻲ ﻣﻠﻒ‬autologin” ‫ ﺗﺄﻛﺪ ﻣﻦ ﻭﺿﻊ‬،‫ ﺃﺛﻨﺎﺀ ﺍﻻﻗﻼﻉ‬ODROID‫ﺇﺫﺍ ﻛﺎﻥ ﻛﻞ ﺷﻴء ﻳﻌﻤﻞ ﻭﺗﺮﻳﺪ ﺗﺸﻐﻴﻞ ﺍﻝ‬ :profile_bash ‫ﺇﻟﻰ ﻣﻠﻒ‬

2013 © Offensive Security

Page: 109 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

# If you don't have a .bash_profile, copy it from /etc/skel/.profile first .bash_profile/~ >> EOF << cat then ;] ttySAC1/dev/ = )tty($ [ && ] "$DISPLAY" -z [ if startx fi EOF

(‫ )ﺍﺧﺘﻴﺎﺭﻱ‬Mali ‫ ﺗﺜﺒﻴﺖ ﺗﻌﺮﻳﻔﺎﺕ ﺗﺸﻐﻴﻞ ﺍﻟﺠﺮﺍﻓﻴﻚ‬.08 .‫ ﻛﺎﻟﻲ‬rootfs ‫ ﻳﻨﺒﻐﻲ ﺗﻨﻔﻴﺬﻫﺎ ﺩﺍﺧﻞ‬.‫ﻫﺬﻩ ﺍﻟﺨﻄﻮﺍﺕ ﻫﻲ ﺗﺠﺮﻳﺒﻴﺔ ﻭﻟﻢ ﻳﻘﻊ ﺍﺧﺘﺒﺎﺭﻫﺎ ﺑﺸﻜﻞ ﻛﺎﻣﻞ ﺣﺘﻰ ﺍﻵﻥ‬

-# http://malideveloper.arm.com/develop-for-mali/drivers/open-source-mali-gpus-linux-exadri2-and x11-display-drivers/ libtool xorg xorg-dev xutils-dev libdrm-dev make automake autoconf build-essential apt-get install http:wget -r3p2-01rel0.tgz99003DX910-SW-/r3p2-01rel0/DX910/drivers/downloads/malideveloper.arm.com// http:wget -r3p2-01rel0.tgz99006DX910-SW-/r3p2-01rel0/DX910/drivers/downloads/malideveloper.arm.com// mali_opengl_hf_lib.tgz/65312725/u/dl.dropbox.com//https: --no-check-certificate wget mali_opengl_hf_lib.tgz -xzvf tar /lib/usr/ /*mali_opengl_hf_lib cp -r3p2-01rel0.tgz99003DX910-SW- -xzvf tar -r3p2-01rel0.tgz99006DX910-SW- -xzvf tar /xf86-video-mali-0.0.1/x11/-r3p2-01rel099003DX910-SW- cd autogen.sh/. +x configure chmod "-O3 -Wall -W -Wextra -I/usr/include/libdrm =CFLAGS ."-L/usr/lib -lMali -lUMP -lpthread"=LDFLAGS -IDX910-SW-99006-r3p2-01rel0/driver/src/ump/include" lib/usr/=--x-libraries include/usr/=--x-includes usr/=--prefix configure/ /ump src/include/ump/src/driver/-r3p2-01rel099006DX910-SW-/../../.. -rf cp umplock -p mkdir umplock cd http:wget

2013 © Offensive Security

Page: 110 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 /driver/-r3p0-04rel099002DX910-SW-/mali/modules/3.0linux-/lichee/a10_source_1.5/service.i-onik.de// umplock_ioctl.h/umplock/devicedrv/src .. cd make install make

2013 Š Offensive Security

Page: 111 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .08‬ﻣﺸﺎﻛﻞ ﻭ ﺣﻠﻮﻝ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫ﺍﻻﺑﻼﻍ ﻋﻦ ﻣﺸﻜﻠﺔ ﻓﻲ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻣﻘﺪﻣﺔ‬ ‫ﻫﺬﻩ ﺍﻟﻤﺎﺩﺓ ﺗﺸﺮﺡ ﺃﻓﻀﻞ ﺍﻟﺴﺒﻞ ﻟﺘﻘﺪﻳﻢ ﺗﻘﺮﻳﺮ ﻋﻦ ﻣﺸﻜﻞ ﺣﺘﻰ ﻳﺘﻢ ﺣﻠﻪ ﺑﻪ ﻓﻲ ﺃﺳﺮﻉ ﻭﻗﺖ‪ .‬ﺍﻟﻬﺪﻑ ﻣﻦ ﺍﻟﺘﻘﺮﻳﺮ ﻫﻮ ﺗﻤﻜﻴﻦ ﻓﺮﻳﻖ ﻛﺎﻟﻲ ﻣﻦ ﺗﻜﺮﺍﺭ‬ ‫ﺍﻟﻤﺸﻜﻠﺔ ﻟﻤﻌﺮﻓﺔ ﺳﺒﺒﻬﺎ‪ .‬ﺍﺫﺍ ﺗﻢ ﺗﻜﺮﺍﺭﻫﺎ ﺑﻨﺠﺎﺡ ﻓﺴﻴﻌﻤﻞ ﺍﻟﻔﺮﻳﻖ ﻋﻠﻰ ﺟﻤﻊ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ ﺣﺘﻰ ﻳﻌﺮﻑ ﺍﻟﺴﺒﺐ ﺍﻟﺠﺬﺭﻱ‪ .‬ﺇﺫﺍ ﻛﺎﻥ ﻓﺮﻳﻖ ﻛﺎﻟﻲ‬ ‫ﻏﻴﺮ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﺇﻋﺎﺩﺓ ﺇﻧﺘﺎﺝ ﺍﻟﻤﺸﻜﻞ‪ ،‬ﻓﺴﻴﺤﺘﺎﺝ ﺇﻟﻰ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ ﺍﻟﻰ ﺣﻴﻦ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻧﻔﺲ ﻧﺘﺎﺋﺞ ﺍﻟﻤﺒﻠﻎ ﻏﻦ ﺍﻟﻤﺸﻜﻞ‪ .‬ﻳﺮﺟﻰ ﺗﻘﺪﻳﻢ‬ ‫ﺍﻟﺘﻘﺎﺭﻳﺮ ﺑﺎﻟﻠﻐﺔ ﺍﻻﻧﺠﻠﻴﺰﻳﺔ ﻟﺘﻜﻮﻥ ﻗﺮﺍءﺗﻬﺎ ﺃﻓﻀﻞ ‪.‬‬ ‫ﺣﺒﻨﺎ ﻟﻤﺠﺘﻤﻊ ﺍﻟﺴﻴﻜﻴﻮﺭﺗﻲ ﺩﻓﻌﻨﺎ ﺍﻟﻰ ﺍﻧﺸﺎﺀ ﻛﺎﻟﻲ ﻭﻫﻮ ﻃﺮﻳﻘﺘﻨﺎ ﻓﻲ ﺍﻟﻤﺴﺎﻫﻤﺔ ﻭ ﻧﺤﻦ ﻧﺴﻌﻰ ﻟﻨﺤﺎﻓﻆ ﻋﻠﻰ ﻫﺬﺍ ﺍﻟﻤﺸﺮﻭﻉ ﻭ ﺗﻄﻮﻳﺮﻩ‪ .‬ﺍﻟﻤﻄﻮﺭﻭﻥ‬ ‫ﺍﻟﺬﻳﻦ ﻳﻘﺪﻣﻮﻥ ﺍﻟﺪﻋﻢ ﻫﻢ ﻣﻦ ﺍﻟﻤﺘﻄﻮﻋﻴﻦ ﻟﻠﻘﻴﺎﻡ ﺑﺬﻟﻚ ﻣﻦ ﺑﺎﺏ ﺍﻟﺸﻐﻒ‪ .‬ﻳﺮﺟﻰ ﺃﺧﺬ ﺫﻟﻚ ﺑﻌﻴﻦ ﺍﻻﻋﺘﺒﺎﺭ ﻋﻨﺪ ﻭﺿﻊ ﺍﻟﺘﻌﺎﻟﻴﻖ‪.‬‬ ‫ﻫﺬﻩ ﺑﻌﺾ ﺍﻟﻨﻘﺎﻁ ﺍﻟﺘﻲ ﻣﻦ ﺷﺄﻧﻬﺎ ﺃﻥ ﺗؤﺩﻱ ﺇﻟﻰ ﺍﻟﻨﺠﺎﺡ ﻓﻲ ﺣﻞ ﺍﻟﻤﺸﺎﻛﻞ‪:‬‬ ‫ﺍﺫﺍ ﻛﻨﺖ ﺗﺮﻳﺪ ﺍﻻﺑﻼﻍ ﻏﻦ ﻣﺸﻜﻠﺔ ﻓﻸﻧﻚ ﺗﺮﻳﺪ ﺣﻼ ﻟﻬﺎ‪ ،‬ﻗﻢ ﺑﺎﻋﻄﺎﺀ ﻛﻞ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺍﻟﺘﻲ ﻟﺪﻳﻚ‪.‬‬ ‫ﻳﺮﺟﻰ ﺍﻟﻮﺿﻮﺡ ﻓﻲ ﺍﻟﺘﻘﺎﺭﻳﺮ ﻭ ﺍﻟﻔﺼﻞ ﺑﻴﻦ ﺍﻟﺤﻘﺎﺋﻖ ﻭ ﺍﻟﻔﺮﺿﻴﺎﺕ‪.‬‬ ‫ﻳﺮﺟﻰ ﻋﻤﻞ ﺍﻟﺘﻘﺎﺭﻳﺮ ﺑﻤﻮﺿﻮﻋﻴﺔ‪ ،‬ﻓﻘﻂ ﺍﻟﺤﻘﺎﺋﻖ ﺗﺴﺎﻋﺪ ﻋﻠﻰ ﺍﻟﺒﺤﺚ ﺍﻟﺴﻠﻴﻢ ‪.‬‬ ‫ﻻ ﻟﻼﻗﺘﺒﺎﺱ ﻣﻦ ﻳﻜﻴﺒﻴﺪﻳﺎ ﻭﻏﻴﺮﻫﺎ ﻣﻦ ﺍﻟﻤﻮﺍﺭﺩ ﺍﻟﻐﻴﺮ ﺍﻷﺳﺎﺳﻴﺔ ﻓﻲ ﺍﻟﺘﻘﺎﺭﻳﺮ‪.‬‬ ‫ﺗﻘﺮﻳﺮ ﻭﺍﺣﺪ ﻟﺸﺨﺺ ﻭﺍﺣﺪ ﻟﻤﺸﻜﻞ ﻭﺍﺣﺪ ﻟﻨﻈﺎﻡ ﻭﺍﺣﺪ‪.‬‬ ‫ﻳﺮﺟﻰ ﻋﺪﻡ ﻭﺿﻊ ﻋﺪﺓ ﻣﺸﺎﻛﻞ ﻓﻲ ﺗﻘﺮﻳﺮ ﻭﺍﺣﺪ‪ ،‬ﻳﺠﺐ ﺗﻘﺪﻳﻢ ﺗﻘﺎﺭﻳﺮ ﺇﺿﺎﻓﻴﺔ ﺣﺴﺐ ﺍﻟﺤﺎﺟﺔ‪.‬‬ ‫ﻻ ﻟﻠﺘﻌﻠﻴﻘﺎﺕ ﺍﻟﻐﻴﺮ ﻣﻔﻴﺪﺓ ﻣﺜﻞ ”ﺃﻧﺎ ﺃﻳﻀﺎ!“ ﺃﻭ ”‪1″+‬‬ ‫ﻳﺮﺟﻰ ﻋﺪﻡ ﺍﻟﺘﺬﻣﺮ ﻣﻦ ﺍﻟﻮﻗﺖ ﺍﻟﺬﻱ ﻗﺪ ﻳﺘﻢ ﺃﺧﺬﻩ ﻓﻲ ﺣﻞ ﺍﻟﻤﺸﻜﻞ‪.‬‬

‫ﻛﻴﻔﻴﺔ ﺍﻻﺑﻼﻍ ﻋﻦ ﻣﺸﻜﻞ‬ ‫ﺍﻝ‪ tracker bug‬ﺍﻟﺨﺎﺹ ﺑﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻣﻮﺟﻮﺩ ﻋﻠﻰ ﺍﻟﺮﺍﺑﻂ ﺍﻟﺘﺎﻟﻲ‪ . http://bugs.kali.org‬ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ ﻳﺸﺮﺡ ﻛﻴﻔﻴﺔ ﺍﻧﺸﺎﺀ ﺣﺴﺎﺏ ﻭ ﻣﻠﻒ‬ ‫ﺗﻌﺮﻳﻒ ﻛﻤﺎ ﻳﺸﺮﺡ ﻛﻴﻔﻴﺔ ﺗﻘﺪﻳﻢ ﺗﻘﺮﻳﺮ ﻣﻔﺼﻞ‪.‬‬ ‫ﺇﻧﺸﺎﺀ ﺣﺴﺎﺏ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ Tracker Bug‬ﺍﻟﺨﺎﺹ ﺑﻜﺎﻟﻲ‬ ‫ﺇﺫﺍ ﻟﻢ ﺗﻘﻢ ﺑﺈﻧﺸﺎﺀ ﺣﺴﺎﺏ‪ ،‬ﺳﺘﺤﺘﺎﺝ ﺍﻟﻰ ﺇﻛﻤﺎﻝ ﻫﺬﺍ ﺃﻭﻻ‪ .‬ﺍﻟﺤﺴﺎﺏ ﻳﺴﻤﺢ ﻟﻚ ﺑﺘﻘﺪﻳﻢ ﺍﻟﺘﻘﺎﺭﻳﺮ ﻭﺍﻟﺘﻌﻠﻴﻖ ﻋﻠﻰ ﺍﻟﺘﻘﺎﺭﻳﺮ ﺍﻟﻤﻮﺟﻮﺩﺓ‪.‬‬ ‫ﻓﻲ ﻣﻮﻗﻊ ﺍﻝ‪ tracker bug‬ﺍﻧﻘﺮ ﻋﻠﻰ ”ﺍﺷﺘﺮﻙ ﺍﻻﻥ ﻟﺤﺴﺎﺏ ﺟﺪﻳﺪ“ )‪ (account new for Signup‬ﻟﺒﺪﺀ ﺍﻟﻌﻤﻠﻴﺔ‪.‬‬

‫‪Page: 112 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

. signup ‫ ﺛﻢ ﺍﻧﻘﺮ ﻋﻠﻰ‬CAPTCHA ‫ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺍﺩﺧﺎﻝ ﺍﺳﻢ ﻣﺴﺘﺨﺪﻡ ﻭﻋﻨﻮﺍﻥ ﺑﺮﻳﺪ ﺇﻟﻜﺘﺮﻭﻧﻲ ﻭ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ‬

2013 © Offensive Security

Page: 113 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺍﺫﺍ ﻛﺎﻥ ﻛﻞ ﺷﻴء ﻋﻠﻰ ﻣﺎ ﻳﺮﺍﻡ ﺳﻴﻘﻊ ﺍﺧﺒﺎﺭﻙ ﺃﻥ ﺍﻟﺘﺴﺠﻴﻞ ﻗﺪ ﺗﻢ ﻟﻜﻦ ﻋﻠﻴﻚ ﺍﻟﺮﺩ ﻋﻠﻰ ﺭﺳﺎﻟﺔ ﺍﻟﺘﺄﻛﻴﺪ ﻟﺘﻔﻌﻴﻞ ﺍﻟﺤﺴﺎﺏ ﺭﺳﻤﻴﺎ‪ .‬ﺃﻧﻘﺮ ﻋﻠﻰ‬ ‫‪.‬ﺍﻟﺪﺧﻮﻝ ﺗﺴﺠﻴﻞ ﺻﻔﺤﺔ ﺍﻟﻰ ﻟﻠﺬﻫﺎﺏ ’‪‘Proceed‬‬

‫‪Page: 114 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺗﻌﺮﻳﻒ ﻓﻲ ﺍﻝ‪ Tracker Bug‬ﺍﻟﺨﺎﺹ ﺑﻜﺎﻟﻲ‬ ‫ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﻣﻦ ﻛﻮﻧﻪ ﻟﻴﺲ ﻣﻄﻠﻮﺑﺎ‪،‬ﺍﻻ ﺃﻧﻪ ﻣﻦ ﺍﻟﻤﺴﺘﺤﺴﻦ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺗﻌﺮﻳﻒ ﻓﺮﻳﺪ ﻛﺠﺰﺀ ﻣﻦ ﺣﺴﺎﺏ ‪ .tracker bug‬ﻳﻤﻜﻨﻚ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺗﻌﺮﻳﻒ‬ ‫ﻣﺨﺼﺺ ﻟﻜﻞ ﻧﻈﺎﻡ‪ ،‬ﺃﻭ ﺍﻹﺧﺘﻴﺎﺭ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺍﻻﻓﺘﺮﺍﺿﻴﺔ ﺍﻟﻤﻘﺪﻣﺔ‪ .‬ﻫﺬﻩ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﻫﻲ ﺍﺧﺘﺼﺎﺭﺍﺕ ﻟﺘﻌﺮﻳﻒ ﺍﻟﻘﻴﻢ ﺍﻷﺳﺎﺳﻴﺔ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪،‬‬ ‫ﻧﻈﺎﻡ ﺍﻟﺘﺸﻐﻴﻞ ﻭﻣﻌﻠﻮﻣﺎﺕ ﺍﻹﺻﺪﺍﺭ ﺍﻟﻤﻘﺪﻣﺔ ﻛﺠﺰﺀ ﻣﻦ ﺍﻟﺘﻘﺮﻳﺮ‪.‬‬ ‫ﻹﻧﺸﺎﺀ ﺃﻭ ﺗﺤﺮﻳﺮ ﻣﻠﻒ ﺗﻌﺮﻳﻒ ﻣﺨﺼﺺ‪ ،‬ﺍﻧﻘﺮ ﻋﻠﻰ ‪ Account My‬ﻓﻲ ﺍﻟﺼﻔﺤﺔ ﺍﻟﺮﺋﻴﺴﻴﺔ ﺛﻢ ﺍﺧﺘﺮ ”‪ .“Profiles‬ﻗﻢ ﺑﺈﺿﺎﻓﺔ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﻭﻭﺻﻒ‬ ‫ﻣﺤﺪﺩ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ ﻭﺍﻧﻘﺮ ﻓﻮﻕ ‪.profile Add‬‬

‫‪Page: 115 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺑﻌﺪ ﺍﺿﺎﻓﺔ ﺍﻟﺒﺮﻭﻓﺎﻳﻞ ﺳﻮﻑ ﻳﻈﻬﺮ ﻓﻲ ﻗﺎﺋﻤﺔ ‪ Profile Select‬ﻋﻨﺪ ﺇﻧﺸﺎﺀ ﺗﻘﺮﻳﺮ ﺟﺪﻳﺪ‪ .‬ﻳﻤﻜﻨﻚ ﺇﻧﺸﺎﺀ ﺍﻟﺒﺮﻭﻓﻴﻼﺕ ﺍﻟﺘﻲ ﺗﺤﺘﺎﺟﻬﺎ‪ ،‬ﻓﻘﻂ ﺗﺄﻛﺪ ﻣﻦ‬ ‫ﺍﺧﺘﻴﺎﺭ ﺍﻟﺒﺮﻭﻓﻴﻞ ﻣﻨﺎﺳﺐ ﻋﻨﺪ ﺗﻘﺪﻳﻢ ﺗﻘﺮﻳﺮ‪.‬‬

‫ﺗﺄﻛﺪ ﻣﻦ ﻋﺪﻡ ﺗﻜﺮﺍﺭ ﻃﻠﺐ ﺳﺎﺑﻖ‬ ‫ﻗﺒﻞ ﺍﻟﺒﺪﺀ ﻓﻲ ﺍﻟﺘﻘﺮﻳﺮ ﻗﻢ ﺑﺎﻟﺒﺤﺚ ﻋﻦ ﺍﻟﻜﻠﻤﺎﺕ ﺍﻟﻤﻔﺎﺗﻴﺢ ﺍﻟﺘﻲ ﻟﻬﺎ ﻋﻼﻗﺔ ﺑﻤﺸﻜﻠﺘﻚ ﻓﻲ ﺍﻟﻤﻮﻗﻊ‪ .‬ﺇﺫﺍ ﻛﺎﻥ ﻫﻨﺎﻙ ﻧﻔﺲ ﺍﻟﻤﺸﻜﻞ ﻓﻲ ﺍﻟﻘﺎﺋﻤﺔ ﻳﺮﺟﻰ‬ ‫ﻋﺪﻡ ﺗﻜﺮﺍﺭ ﺍﻟﻄﻠﺐ ﺃﻭ ﺇﺿﺎﻓﺔ ﻣﻼﺣﻈﺎﺕ ﻻ ﻟﺰﻭﻡ ﻟﻬﺎ )ﺃﻱ ”ﺃﻧﺎ ﺃﻳﻀﺎ“ ﺃﻭ ”‪ (1″+‬ﻟﻜﻦ ﻳﻤﻜﻨﻚ ﻋﺮﺽ ﺣﺎﻟﺔ ﻫﺬﻩ ﺍﻟﻤﺸﻜﻠﺔ ﺑﺎﻟﻀﻐﻂ ﻋﻠﻰ ﺍﻟﺮﺍﺑﻂ ‪.ID‬‬ ‫ﺇﺫﺍ ﻛﻨﺖ ﺗﻌﺘﻘﺪ ﺃﻥ ﻟﻬﺎ ﻋﻼﻗﺔ ﺑﺎﻟﻌﺘﺎﺩ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﻳﺮﺟﻰ ﺗﻘﺪﻳﻢ ﺗﻘﺮﻳﺮ ﺟﺪﻳﺪ ﻣﻊ ﻣﻌﻠﻮﻣﺎﺕ ﺧﺎﺻﺔ ﺑﻚ‪ .‬ﻫﻨﺎﻙ ﺍﺣﺘﻤﺎﻝ ﻛﺒﻴﺮ ﺃﻥ ﻳﻜﻮﻥ ﺍﻟﻌﺘﺎﺩ ﺍﻟﺨﺎﺹ ﺑﻚ‬ ‫ﻏﻴﺮ ﻣﻄﺎﺑﻖ ﺗﻤﺎﻣﺎ ﻟﻌﺘﺎﺩ ﺷﺨﺺ ﻗﺎﻡ ﺑﺎﻻﺑﻼﻍ ﻋﻦ ﻧﻔﺲ ﺍﻟﻤﺸﻜﻞ‪ ،‬ﻓﻼ ﺗﻔﺘﺮﺽ ﺃﻥ ﻣﺸﻜﻠﺘﻚ ﻟﻴﺴﺖ ﻓﺮﻳﺪﺓ ﻣﻦ ﻧﻮﻋﻬﺎ ﺑﻤﺠﺮﺩ ﺃﻥ ﺟﻬﺎﺯﻙ ﺍﻟﻤﺤﻤﻮﻝ‬ ‫ﻳﻌﺘﺒﺮ ﻣﻦ ﻧﻔﺲ ﺍﻟﻄﺮﺍﺯ‪.‬‬ ‫ﺇﻧﺸﺎﺀ ﺍﻟﺘﻘﺮﻳﺮ‬

‫‪Page: 116 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫ﻟﺒﺪﺀ ﺍﻟﺘﻘﺮﻳﺮ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﻗﻢ ﺑﺘﺴﺠﻴﻞ ﺍﻟﺪﺧﻮﻝ ﺇﻟﻰ ﺣﺴﺎﺑﻚ ﻭﺍﻧﻘﺮ ﻋﻠﻰ ”‪ .“Issue Report‬ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺍﻻﺩﻻﺀ ﺑﺎﻟﻤﻌﻠﻮﻣﺎﺕ ﺑﻘﺪﺭ ﺍﻻﻣﻜﺎﻥ‪.‬‬ ‫ﺍﻟﺤﻘﻮﻝ ﺍﻟﺘﺎﻟﻴﺔ ﺇﻟﺰﺍﻣﻴﺔ ﻓﻲ ﺍﻟﺘﻘﺮﻳﺮ‪:‬‬ ‫ﺍﻟﻔﺌﺔ )‪(Category‬‬ ‫ﺍﻟﻤﻠﺨﺺ )‪(Summary‬‬ ‫ﺍﻟﻮﺻﻒ )‪(Description‬‬ ‫ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﻣﻦ ﺃﻥ ﺍﻟﺤﻘﻮﻝ ﺍﻷﺧﺮﻯ ﻟﻴﺴﺖ ﺇﻟﺰﺍﻣﻴﺔ‪ ،‬ﻳﺮﺟﻰ ﺍﻻﺩﻻﺀ ﺑﺄﻛﺜﺮ ﻣﺎ ﻳﻤﻜﻦ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺩﺍﺧﻞ ﻛﻞ ﺧﻴﺎﺭ ﻣﻊ ﺇﻳﻼﺀ ﺍﻫﺘﻤﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻤﺎ ﻳﻠﻲ‪:‬‬ ‫ﺍﺳﺘﻨﺴﺎﺥ ”‪“Reproducibility‬‬ ‫ﺗﺤﺪﺩ ﺍﻟﻤﻠﻒ ”‪“Profile Select‬‬ ‫ﺧﻄﻮﺍﺕ ﺇﻋﺎﺩﺓ ﺇﻧﺸﺎﺀ ”‪“Reproduce to Steps‬‬ ‫ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ ”‪“Information Additional‬‬ ‫ﺗﺤﻤﻴﻞ ﺍﻟﻤﻠﻒ )ﺳﺠﻼﺕ ﺍﻟﺨﻄﺄ‪ ،‬ﺍﻟﺼﻮﺭﺓ( ”‪“File Upload‬‬ ‫ﺗﻘﺮﺭ ﺍﻟﻔﺌﺔ ﺍﻟﻤﻨﺎﺳﺒﺔ‬ ‫ﺣﺎﻟﻴﺎ ﻫﻨﺎﻙ ﺃﺭﺑﻌﺔ )‪ (4‬ﻓﺌﺎﺕ ﻣﺘﻮﻓﺮﺓ ﻓﻲ ‪ tracker bug‬ﻛﺎﻟﻲ‪ .‬ﻗﺒﻞ ﺃﻥ ﺗﺒﺪﺃ ﻃﻠﺒﻚ ﺗﺄﻛﺪ ﻣﻦ ﺗﻀﻤﻴﻨﻪ ﺑﺸﻜﻞ ﺻﺤﻴﺢ ﻟﻮﺍﺣﺪ ﻣﻤﺎ ﻳﻠﻲ‪:‬‬ ‫ﻣﺸﻜﻠﺔ ﻋﺎﻣﺔ )‪(Bug General‬‬ ‫ﻣﺸﻜﻠﺔ ﻓﻲ ﺣﺰﻣﺔ ﻛﺎﻟﻲ )‪(Bug Package Kali‬‬ ‫ﻃﻠﺐ ﺃﺩﺍﺓ ﺟﺪﻳﺪﺓ )‪(Requests Tool New‬‬ ‫ﺃﺩﺍﺓ ﺍﻟﺘﺮﻗﻴﺔ )‪(Upgrade Tool‬‬ ‫ﻻ ﺗﻄﻠﺐ ﺍﻟﺪﻋﻢ ﻓﻲ ﺍﻝ‪ .tracker bug‬ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻳﻮﻓﺮ ﺧﻴﺎﺭﺍﺕ ﻋﺪﻳﺪﺓ ﻟﻠﺤﺼﻮﻝ ﻋﻠﻰ ﺍﻟﺪﻋﻢ ﺑﻤﺎ ﻓﻲ ﺫﻟﻚ‪, http://docs.kali.org‬‬ ‫‪https://forums.kali.org‬ﻭﻏﺮﻓﺔ ﺍﻟﻤﺤﺎﺩﺛﺔ ‪ #linux-kali‬ﻋﻠﻰ ‪freenode‬‬ ‫ﺗﻮﻓﻴﺮ ﻣﻮﺟﺰ ﻭﺻﻔﻲ‬ ‫ﺍﻟﻤﻠﺨﺺ ﻫﻮ ﺃﺳﺎﺳﺎ ﺍﺳﻢ ﺍﻟﺘﻘﺮﻳﺮ ﻭ ﻫﻮ ﺃﻭﻝ ﺷﻴء ﻳﺮﺍﻩ ﻣﻄﻮﺭﻭ ﻛﺎﻟﻲ ﻭ ﻏﻴﺮﻫﻢ ﻣﻦ ﺍﻟﺰﻭﺍﺭ‪ .‬ﻗﻢ ﺑﺘﻘﺪﻳﻢ ﻧﺒﺬﺓ ﻗﺼﻴﺮﺓ ﻭﻣﻮﺟﺰﺓ ﻳﻤﻜﻨﻬﺎ ﺃﻥ ﺗﺼﻒ‬ ‫ﺍﻟﻤﺸﻜﻠﺔ ﺃﻭ ﺍﻟﻄﻠﺐ‪.‬‬ ‫ﻣﺜﺎﻝ ﺟﻴﺪ‪user root as run not will Repo from installed Package Chromium :‬‬ ‫ﻣﺜﺎﻝ ﻏﻴﺮ ﺟﻴﺪ‪work t‘doesn Chromium :‬‬ ‫ﺍﻟﻤﻮﺟﺰ ﻻ ﻳﺠﺐ ﺃﻥ ﻳﺸﻤﻞ ﻛﻞ ﺷﻴء‪ ،‬ﻭﻟﻜﻦ ﻳﺠﺐ ﺃﻥ ﻳﻨﻘﻞ ﺍﻟﺴﺒﺐ ﺍﻟﺨﺎﺹ ﺑﻚ ﻟﺘﻘﺪﻳﻢ ﺍﻟﺘﻘﺮﻳﺮ‪.‬‬ ‫ﺍﻟﻌﺜﻮﺭ ﻋﻠﻰ ﺍﻟﺤﺰﻣﺔ ﻭ ﺍﻹﺻﺪﺍﺭ ﻟﻠﺘﻘﺮﻳﺮ ﺑﺎﺳﺘﺨﺪﺍﻡ ‪dpkg‬‬

‫‪Page: 117 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 ‫ ﻣﻦ ﺍﻟﻤﻬﻢ ﺍﺩﺭﺍﺝ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺫﺍﺕ ﺍﻟﺼﻠﺔ ﺑﻨﺘﺎﺋﺞ ﻫﺬﻩ ﺍﻷﻭﺍﻣﺮ ﻓﻲ ﺍﻟﺘﻘﺮﻳﺮ‬. dpkg ‫ﻳﻤﻜﻨﻚ ﺃﻥ ﺗﺠﺪ ﺍﻟﺤﺰﻣﺔ ﺍﻟﻤﺜﺒﺘﺔ ﺑﺎﺳﺘﺨﺪﺍﻡ ﻣﺰﻳﺞ ﻣﻦ ﺧﻴﺎﺭﺍﺕ‬ .‫ﺍﻟﺨﺎﺹ ﺑﻚ ﻭ ﻣﻦ ﺍﻟﻤﻤﻜﻦ ﺃﻳﻀﺎ ﻭﺿﻌﻬﺎ ﻓﻲ ﻣﻠﻒ ﻧﺼﻲ ﻭﺭﻓﻌﻬﺎ‬ search list status ‫ﻋﻴﻨﺔ ﻣﻦ ﺍﻟﻨﺘﺎﺋﺞ‬

chromium whichroot@kali:~# chromium/bin/usr/ chromium typeroot@kali:~# chromium/bin/usr/ chromium is chromium/bin/usr/ --search dpkgroot@kali:~# chromium/bin/usr/ chromium: chromium --list dpkgroot@kali:~# Hold/Purge/Remove/Install/=UnknownDesired Trig-pend/trig-aWait/Half-inst/halF-conf/Unpacked/Conf-files/Inst/=NotStatus | )=baduppercase Status,Err:( Reinst-required/)none(Err?= |/ Name

Version

Architecture Description ||/

+++-==============-============-============-===================== ============ chromium web source ii chromium

24.0.1312.68 amd64

Google open

chromium --status dpkgroot@kali:~# Package: chromium ok installed install Status: Priority: optional Section: web 98439 Installed-Size: >lists.alioth.debian.org@pkg-chromium-maint< Maintainer: Debian Chromium Maintainers Architecture: amd64 Source: chromium-browser 1Version: 24.0.1312.68…Output Truncated…

‫ﺗﻘﺪﻳﻢ ﻭﺻﻒ ﻣﻮﺟﺰ‬

2013 © Offensive Security

Page: 118 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 ..‫ ﻫﺬﻩ ﻫﻲ ﻓﺮﺻﺘﻚ ﻟﻠﺘﺄﻟﻖ ﻭﺗﻘﺪﻳﻢ ﺍﻟﻜﺜﻴﺮ ﻣﻦ ﺍﻟﺘﻔﺎﺻﻴﻞ ﻗﺪﺭ ﺍﻹﻣﻜﺎﻥ‬.‫ﻫﺬﻩ ﻫﻲ ﻓﺮﺻﺘﻚ ﻟﺘﻘﺪﻳﻢ ﻭﺻﻒ ﻣﺪﺭﻭﺱ ﻟﻤﺎ ﺗﺮﻳﺪ ﺍﻹﺑﻼﻍ ﻋﻨﻪ‬ :‫ﻳﺮﺟﻰ ﺍﻟﺘﺄﻛﺪ ﻣﻤﺎ ﻳﻠﻲ ﻋﻨﺪ ﺍﻻﻗﺘﻀﺎﺀ‬ (log ‫ﺍﻟﻨﺺ ﺍﻟﻜﺎﻣﻞ ﻭ ﺍﻟﺪﻗﻴﻖ ﻷﻱ ﺭﺳﺎﺋﻞ ﺧﻄﺄ )ﺻﻮﺭﺓ ﻟﻠﺸﺎﺷﺔ ﺃﻭ ﻣﻠﻔﺎﺕ‬ ‫ﻣﺎ ﻛﺘﺒﺘﻪ ﺑﺎﻟﻀﺒﻂ ﺃﻭ ﺍﻟﻔﻌﻞ ﺍﻟﺬﻱ ﻗﻤﺖ ﺑﻪ ﻹﻧﺘﺎﺝ ﻫﺬﻩ ﺍﻣﺸﻜﻠﺔ‬ ‫ ﺃﻭ ﺍﻟﺘﺼﺤﻴﺢ ﺇﺫﺍ ﻛﻨﺖ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﺫﻟﻚ‬،‫ﺍﻹﺻﻼﺡ ﺍﻟﻤﻘﺘﺮﺡ‬ ‫ﺇﺻﺪﺍﺭ ﺍﻟﺤﺰﻣﺔ ﻭﺃﻱ ﻣﻌﻠﻮﻣﺎﺕ ﺗﺘﻌﻠﻖ ﺑﻬﺎ‬ ‫ ﻭﺃﻳﺔ ﺗﻔﺎﺻﻴﻞ ﺃﺧﺮﻯ ﺗﺒﺪﻭ ﻣﻨﺎﺳﺒﺔ‬،library C shared ،‫ﺇﺻﺪﺍﺭ ﺍﻟﻨﻮﺍﺓ‬ uname –a dpkg -s libc6 | grep ^Version (V– python .e.i ) ‫ﻧﺴﺨﺔ ﺍﻟﺒﺮﻧﺎﻣﺞ ﺇﻥ ﻭﺟﺪﺕ‬ ‫ﺗﻔﺎﺻﻴﻞ ﺍﻟﺠﻬﺎﺯ‬ ‫ ﻳﺮﺟﻰ ﺫﻛﺮ ﻛﻞ ﺍﻟﻌﺘﺎﺩ ﻓﻲ ﺍﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‬،‫ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻳﺪ ﺍﻹﺑﻼﻍ ﻋﻦ ﻣﺸﻜﻠﺔ ﻓﻲ ﺗﻌﺮﻳﻒ‬ .lshw ‫ﻟﻠﺤﺼﻮﻝ ﻋﻠﻰ ﺗﻘﺮﻳﺮ ﻛﺎﻣﻞ ﺧﺎﺹ ﺑﺎﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ ﻗﻢ ﺑﺘﺜﺒﻴﺖ‬ ‫ﻗﻢ ﺑﺈﺿﺎﻓﺔ ﺃﻱ ﺗﻔﺎﺻﻴﻞ ﺃﺧﺮﻯ ﻗﺪ ﺗﺒﺪﻭ ﺫﺍﺕ ﺍﻟﺼﻠﺔ ﺑﺎﻟﻤﺸﻜﻠﺔ‬ .‫ﻻ ﺗﻘﻠﻖ ﺍﺫﺍ ﻛﺎﻥ ﺍﻟﺘﻘﺮﻳﺮ ”ﻃﻮﻳﻞ ﺟﺪﺍ“ ﻃﺎﻟﻤﺎ ﻛﺎﻧﺖ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺍﻟﺘﻲ ﻓﻴﻪ ﺫﺍﺕ ﺻﻠﺔ ﺑﺎﻟﻤﺸﻜﻠﺔ‬ ‫ﻣﺜﺎﻝ‬

Package: Chromium Architecture: amd64 Maintainer: Debian Chromium Maintainers Source: chromium-browser Version: 24.0.1312.68-1 I installed the chromium web browser from the Kali Linux repos, using the command ‘apt-get install chromium’. I launched the program from the Kali menu by selecting Applications/Internet/Chromium Web Browser. Chromium did not launch as expected, instead it provided an error pop-up window. The error message stated, “Chromium cannot be run as root. Please start Chromium as a normal user. To run as root, you must specify an alternate –user-data-dir for storage of profile information”. I clicked the Close button to close the pop up window. uname –a output: Linux kali 3.7-trunk-amd64 #1 SMP Debian 3.7.2+kali6 x86_64 GNU/Linux

2013 © Offensive Security

Page: 119 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫‪C Library Version: 2.13-38‬‬ ‫ﺃﻫﻤﻴﺔ ﺇﻋﺎﺩﺓ ﺇﻧﺘﺎﺝ ﺍﻟﻤﺸﻜﻞ‬ ‫ﺍﻝ‪ tracker bug‬ﺍﻟﺨﺎﺹ ﺑﻜﺎﻟﻲ ﻳﺴﻤﺢ ﻟﻚ ﺑﺘﻘﺪﻳﻢ ﻭﺗﻴﺮﺓ ﺍﻟﻤﺸﻜﻞ‪ .‬ﺇﺫﺍ ﻛﻨﺖ ﺑﺼﺪﺩ ﺗﻘﺪﻳﻢ ﻃﻠﺐ ﻟﻠﺤﺼﻮﻝ ﻋﻠﻰ ﺃﺩﺍﺓ ﺟﺪﻳﺪﺓ ﺃﻭ ﺗﺮﻗﻴﺔ ﻷﺩﺍﺓ ﻣﻮﺟﻮﺩﺓ‪،‬‬ ‫ﻗﻢ ﺑﺎﺧﺘﻴﺎﺭ ‪ A/N‬ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ ﺍﻟﺨﻴﺎﺭﺍﺕ‪ .‬ﺇﺫﺍ ﻛﻨﺖ ﺑﺼﺪﺩ ﺗﻘﺪﻳﻢ ﺧﻠﻞ‪ ،‬ﻳﺮﺟﻰ ﺗﻘﺪﻳﻢ ﺍﻟﺮﺩ ﺍﻟﻤﻨﺎﺳﺐ‪.‬‬ ‫ﺑﺎﻟﺮﺟﻮﻉ ﺍﻟﻰ ﺍﻟﻤﺜﺎﻝ ﺃﻋﻼﻩ‪ “Chromium” ،‬ﻻ ﻳﻤﻜﻦ ﺗﺸﻐﻴﻠﻪ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺍﻟﺠﺬﺭ ﻟﺬﻟﻚ ﻳﻤﻜﻦ ﺍﺧﺘﻴﺎﺭ ’‪ ‘always‬ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ‪.‬‬ ‫ﻣﻦ ﺍﻟﻤﻬﻢ ﻟﻠﻐﺎﻳﺔ ﺗﻮﻓﻴﺮ ﺍﺟﺎﺑﺔ ﺩﻗﻴﻘﺔ ﻷﻥ ﺍﻟﻤﻄﻮﺭﻳﻦ ﻓﻲ ﺣﺎﺟﺔ ﺍﻟﻰ ﻣﻌﺮﻓﺔ ﺍﻟﺘﺮﺩﺩ ﻋﻨﺪ ﻣﺤﺎﻭﻟﺔ ﺗﻜﺮﺍﺭ ﺍﻟﻤﺸﻜﻞ‪ .‬ﺇﺫﺍ ﻛﺎﻧﺖ ﺍﻟﻤﺸﻜﻠﺔ ﺗﺤﺪﺙ ﺃﺣﻴﺎﻧﺎ‬ ‫ﻭﻟﻜﻨﻚ ﻗﻤﺖ ﺑﺎﺧﺘﻴﺎﺭ ’‪ ‘always‬ﻗﺪ ﻳﺘﻢ ﻏﻠﻖ ﺍﻟﻤﺸﻜﻞ ﺑﻤﺎ ﺃﻥ ﺍﻟﻤﻄﻮﺭ ﻗﺪ ﻻ ﻳﻮﺍﺟﻪ ﺍﻟﻤﺸﻜﻞ‪.‬‬ ‫ﺍﺧﺘﻴﺎﺭ ﺍﻟﺒﺮﻭﻓﺎﻳﻞ ﺍﻟﻤﻨﺎﺳﺐ‬ ‫ﻛﻤﺎ ﺳﺒﻖ ﺫﻛﺮﻩ ﻓﺎﻥ ﺍﺳﺘﻌﻤﺎﻝ ﻣﻠﻒ ﺗﻌﺮﻳﻒ ﻣﺨﺼﺺ ﻟﻜﻞ ﻣﺸﻜﻠﺔ ﻳﻌﺘﺒﺮ ﺍﻷﻓﻀﻞ‪ .‬ﺫﺍ ﻟﻢ ﻳﺘﻢ ﺇﻧﺸﺎﺀ ﻣﻠﻔﺎﺕ ﺗﻌﺮﻳﻒ ﻣﺨﺼﺼﺔ ﻳﻤﻜﻨﻚ ﺗﺤﺪﻳﺪ ﺍﻟﺒﺮﻭﻓﺎﻳﻞ‬ ‫ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ‪ .‬ﺍﻟﻰ ﺣﺪ ﺯﻣﻦ ﻛﺘﺎﺑﺔ ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ ﺍﻟﺨﻴﺎﺭﺍﺕ ﺍﻟﻤﺘﻮﻓﺮﺓ ﻫﻲ ﻛﺎﻵﺗﻲ‪.‬‬ ‫‪armel Kali 1.0‬‬ ‫‪armhf Kali 1.0‬‬ ‫‪x64 Kali 1.0‬‬ ‫‪x86 Kali 1.0‬‬ ‫ﺗﻘﺪﻳﻢ ﺍﻟﻤﺮﺍﺣﻞ ﻟﺘﻜﺮﺍﺭ ﺍﻟﻤﺸﻜﻞ‬ ‫ﻗﺪ ﻳﺒﺪﻭ ﻫﺬﺍ ﺍﻟﻘﺴﻢ ﺯﺍﺋﺪﺍ ﻋﻦ ﺍﻟﺤﺎﺟﺔ ﻟﻜﻮﻧﻪ ﻣﺘﺸﺎﺑﻬﺎ ﻣﻊ ﻗﺴﻢ ‪ ،description‬ﻭﻳﻨﺒﻐﻲ ﺃﻥ ﻳﺸﻤﻞ ﻫﺬﺍ ﺍﻟﻘﺴﻢ ﻓﻘﻂ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﺘﻲ ﻳﺠﺐ ﺍﺗﺨﺎﺫﻫﺎ‬ ‫ﻟﺘﻜﺮﺍﺭ ﺍﻟﻤﺸﻜﻞ‪ .‬ﻗﺪ ﺗﺒﺪﻭ ﺑﻌﺾ ﺍﻟﺨﻄﻮﺍﺕ ﺳﻬﻠﺔ‪ ،‬ﻭﻟﻜﻦ ﻣﻦ ﺍﻟﻤﻬﻢ ﺍﻟﺘﺄﻛﺪ ﻣﻦ ﺫﻛﺮ ﻛﻞ ﺍﻟﻤﺮﺍﺣﻞ‪ .‬ﺍﻟﺨﻄﻮﺓ ﺍﻟﻤﻔﻘﻮﺩﺓ ﻗﺪ ﺗﻜﻮﻥ ﻫﻲ ﺍﻟﻼﺯﻣﺔ ﻹﻋﺎﺩﺓ‬ ‫ﺇﻧﺸﺎﺀ ﺍﻟﻤﺸﻜﻞ‪.‬‬ ‫ﻣﺜﺎﻝ‪:‬‬

‫‪Opened a terminal window by selecting Applications/Accessories/Terminal .1‬‬ ‫‪Typed ‘apt-get install chromium’ in the terminal and hit enter to run the command .2‬‬ ‫‪Attempted to run Chromium web browser by selecting Applications/Internet/Chromium Web .3‬‬ ‫‪Browser‬‬ ‫ﺗﻮﻓﻴﺮ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ‬ ‫ﻓﻲ ﻫﺬﺍ ﺍﻟﻘﺴﻢ ﻳﻤﻜﻨﻚ ﺗﻘﺪﻳﻢ ﺃﻱ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ ﺫﺍﺕ ﺻﻠﺔ ﺑﺎﻟﻤﺴﺄﻟﺔ‪ .‬ﺇﺫﺍ ﻛﺎﻥ ﻟﺪﻳﻚ ﺇﺻﻼﺡ ‪ ،‬ﻳﺮﺟﻰ ﺗﻘﺪﻳﻤﻪ ﻓﻲ ﻫﺬﺍ ﺍﻟﺠﺰﺀ‪ .‬ﻣﺮﺓ ﺃﺧﺮﻯ‪ ،‬ﻣﻦ‬ ‫ﺍﻟﻤﻬﻢ ﺍﻟﺘﻤﺴﻚ ﺑﺎﻟﺤﻘﺎﺋﻖ ﻭﺗﻮﺛﻴﻖ ﺍﻟﺨﻄﻮﺍﺕ ﺑﺸﻜﻞ ﺻﺤﻴﺢ‪.‬‬ ‫ﻣﺜﺎﻝ‪:‬‬

‫‪Page: 120 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪There is a simple fix that is well documented on several forums. I tried it and it fixed the issue for me.‬‬ ‫‪Using a text editor open /etc/chromium/default‬‬ ‫‪Add –user-data-dir flag‬‬ ‫”‪i.e. CHROMIUM_FLAGS=”–user-data-dir‬‬ ‫?‪Can this be patched within the repo version of Chromium so adding this flag is not required for future releases‬‬ ‫ﺭﻓﻊ ﻣﻠﻔﺎﺕ ﺫﺍﺕ ﺻﻠﺔ‬ ‫ﻣﻦ ﺍﻟﻤﻬﻢ ﺗﻘﺪﻳﻢ ﻣﻌﻠﻮﻣﺎﺕ ﻻ ﻳﻤﻜﻦ ﺗﻮﻓﻴﺮﻫﺎ ﺑﺴﻬﻮﻟﺔ ﺇﻟﻰ ﻓﺮﻳﻖ ﺍﻟﺘﻄﻮﻳﺮ ﻓﻲ ﺑﻌﺾ ﺍﻷﺣﻴﺎﻥ‪ .‬ﻫﺬﺍ ﺍﻟﻘﺴﻢ ﻣﻦ ﺍﻟﺘﻘﺮﻳﺮ ﻳﺴﻤﺢ ﻟﻚ ﺑﺈﺿﺎﻓﺔ ﺍﻟﺼﻮﺭ‬ ‫ﻭﻣﻠﻔﺎﺕ ﺍﻟﺴﺠﻞ‪ .‬ﻳﺠﺐ ﺍﻷﺧﺬ ﺑﻌﻴﻦ ﻻﺍﻋﺘﺒﺎﺭ ﻣﺤﺪﻭﺩﻳﺔ ﺍﻟﺤﺠﻢ ﺍﻟﻤﺘﺎﺡ‪.‬‬ ‫ﻳﻤﻜﻨﻚ ﺇﺿﺎﻓﺔ ﻣﻠﻒ ﻋﻦ ﻃﺮﻳﻖ ﺍﻟﻨﻘﺮ ﻋﻠﻰ ”‪ .“File Choose‬ﺳﻴؤﺩﻱ ﻫﺬﺍ ﺇﻟﻰ ﻓﺘﺢ ﻣﺪﻳﺮ ﺍﻟﻤﻠﻔﺎﺕ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﻭﻳﺴﻤﺢ ﻟﻚ ﺑﺘﺤﺪﻳﺪ ﺍﻟﻤﻠﻒ‪.‬‬ ‫ﻭﺑﻤﺠﺮﺩ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺗﺤﺪﻳﺪ ﺍﻟﻤﻠﻒ ﺍﻧﻘﺮ ﻓﻮﻕ ﺍﻟﺰﺭ ”‪ “Open‬ﻟﻠﻌﻮﺩﺓ ﺇﻟﻰ ﺍﻟﺘﻘﺮﻳﺮ ﻭﺍﻧﻘﺮ ﻋﻠﻰ ”‪.“File Upload‬‬ ‫ﺍﺭﺳﺎﻝ ﺍﻟﺘﻘﺮﻳﺮ‬ ‫ﻫﻨﺎ ﺳﺘﻜﻮﻥ ﻣﺴﺘﻌﺪﺍ ﻻﺭﺳﺎﻝ ﺍﻟﺘﻘﺮﻳﺮ‪ .‬ﻛﻞ ﻣﺎ ﻋﻠﻴﻚ ﺍﻟﻘﻴﺎﻡ ﺑﻪ ﻫﻮ ﺍﻟﻨﻘﺮ ﻓﻮﻕ ”‪ “Report Submit‬ﻋﻨﺪﻫﺎ ﺳﻴﺘﻢ ﺍﺭﺳﺎﻝ ﺗﻘﺮﻳﺮﻙ ﻭ ﺍﻋﻄﺎﺋﻪ ‪.ID‬‬ ‫ﺳﻴﻈﻬﺮ ﺍﻟﺘﻘﺮﻳﺮ ﻓﻲ ﺻﻔﺤﺔ ”‪ “View My‬ﺗﺤﺖ ”‪ “.Me by Reported‬ﻭ ﻣﻦ ﻫﻨﺎﻙ ﻳﻤﻜﻨﻚ ﺗﺘﺒﻌﻪ‪.‬‬ ‫ﻣﻠﺨﺺ‬ ‫ﺍﻟﻐﺮﺽ ﻣﻦ ﺍﻟﺘﺒﻠﻴﻎ ﻋﻦ ﺍﻟﻤﺸﺎﻛﻞ ﻫﻮ ﻣﺴﺎﻋﺪﺓ ﺍﻟﻤﻄﻮﺭﻳﻦ ﻟﺮؤﻳﺘﻬﺎ ﺑﺄﻋﻴﻨﻬﻢ‪ .‬ﻷﻧﻬﻢ ﻻ ﻳﻤﻜﻨﻬﻢ ﺃﻥ ﻳﻜﻮﻧﻮ ﻣﻌﻚ ﻓﻲ ﺣﺎﻝ ﺣﺼﻮﻝ ﺍﻟﻤﺸﻜﻠﺔ ﻳﺠﺐ ﺃﻥ ﺗﻘﺪﻡ‬ ‫ﺍﻟﺘﻌﻠﻴﻤﺎﺕ ﺍﻟﻤﻔﺼﻠﺔ ﺣﺘﻰ ﻳﺘﻤﻜﻨﻮﺍ ﻣﻦ ﺗﻜﺮﺍﺭﻫﺎ ﺑﺄﻧﻔﺴﻬﻢ‪.‬‬ ‫ﻳﺮﺟﻲ ﻭﺻﻒ ﻛﻞ ﺷﻴء ﺑﺎﻟﺘﻔﺼﻴﻞ‪ ،‬ﻣﺸﻴﺮﺍ ﺇﻟﻰ ﺃﻥ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﻤﺘﺨﺬﺓ‪ ،‬ﻣﺎ ﺭﺃﻳﺖ‪ ،‬ﻣﺎ ﻓﻌﻠﺘﻪ ﻭﻛﺬﻟﻚ ﺍﻟﻨﺘﺎﺋﺞ ﺍﻟﻤﺘﻮﻗﻌﺔ‪.‬‬ ‫ﻳﺮﺟﻰ ﻣﺤﺎﻭﻟﺔ ﺍﻟﻌﺜﻮﺭ ﻋﻠﻰ ﺍﻟﻤﺸﻜﻠﺔ ﺃﻭ ﺍﻟﺤﻞ ﻣﻦ ﺧﻼﻝ ﺍﻟﺒﺤﻮﺙ‪ .‬ﺇﺫﺍ ﻛﻨﺖ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﺗﻮﻓﻴﺮ ﺣﻞ ﻹﺻﻼﺡ ﺍﻟﻤﺸﻜﻠﺔ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﻳﺮﺟﻰ ﺗﻮﻓﻴﺮ‬ ‫ﻧﻔﺲ ﺍﻟﻤﺴﺘﻮﻯ ﻣﻦ ﺍﻟﺘﻔﺎﺻﻴﻞ ﻟﻠﻤﻄﻮﺭﻳﻦ‪ .‬ﻣﻦ ﺍﻟﻤﻬﻢ ﻟﻠﻤﻄﻮﺭﻳﻦ ﺃﻥ ﻳﻌﺮﻓﻮ ﺑﺎﻟﻀﺒﻂ ﻣﺎ ﻓﻌﻠﺘﻢ‪ ،‬ﺣﺘﻰ ﻳﺘﻤﻜﻨﻮﺍ ﻣﻦ ﺗﻜﺮﺍﺭ ﺍﻟﻤﺸﻜﻠﺔ ﺑﻨﺠﺎﺡ‪ .‬ﻫﺬﺍ ﻻ ﻳﻨﺒﻐﻲ‬ ‫ﺃﻥ ﻳﻤﻨﻌﻚ ﻣﻦ ﺗﻘﺪﻳﻢ ﺷﺮﺡ ﻛﺎﻣﻞ ﻟﻸﻋﺮﺍﺽ ﺍﻟﺘﻲ ﺗﺴﺒﺒﺖ ﻓﻲ ﺍﻟﺴﻠﻮﻙ ﺍﻟﻐﻴﺮ ﺍﻟﻤﺘﻮﻗﻊ‪.‬‬ ‫ﻳﺮﺟﻰ ﺍﻟﻜﺘﺎﺑﺔ ﺑﺪﻗة‪،‬ﺍﻟﻜﺘﺎﺑﺔ ﻳﺠﺐ ﺃﻥ ﺗﻜﻮﻥ ﻭﺍﺿﺤﺔ ﻭﺩﻗﻴﻘﺔ ﻭﻣﻮﺟﺰﺓ ﻟﻀﻤﺎﻥ ﻋﺪﻡ ﺇﺳﺎءﺓ ﺗﻔﺴﻴﺮ ﻣﺎ ﺗﺤﺎﻭﻝ ﺃﻥ ﺗﻨﻘﻠﻪ ﻣﻦ ﻗﺒﻞ ﺍﻟﻤﻄﻮﺭﻳﻦ‪.‬‬ ‫ﻛﻦ ﻣﺴﺘﻌﺪﺍ ﻟﺘﻘﺪﻳﻢ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ‪.‬‬ ‫ﻳﺮﺟﻰ ﺍﻟﺘﺤﻠﻲ ﺑﺎﻟﺼﺒﺮ‪ ،‬ﺍﻟﻤﻄﻮﺭﻭﻥ ﻳﺮﻳﺪﻭﻥ ﺇﺻﻼﺡ ﺍﻟﻤﺸﻜﻠﺔ ﺑﺎﻟﻘﺪﺭ ﺍﻟﺬﻱ ﺗﺮﻳﺪﻩ‪ .‬ﻧﺤﻦ ﻧﺤﺐ ﻣﺎ ﻧﻘﻮﻡ ﺑﻪ ﻭﻧﺤﻦ ﻓﺨﻮﺭﻭﻥ ﺑﻤﻮﺍﺻﻠﺔ ﺗﻄﻮﻳﺮ ﻛﺎﻟﻲ ﻭ‬ ‫ﺟﻌﻠﻪ ﺍﻟﺘﻮﺯﻳﻌﺔ ﺍﻷﻛﺜﺮ ﺗﻘﺪﻣﺎ ﻓﻲ ﻣﺠﺎﻝ ﺍﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ‪.‬‬ ‫ﻫﺬﻩ ﺍﻟﻤﻘﺎﻻﺕ ﻣﺄﺧﻮﺫﺓ ﻣﻦ ﻣﺼﺎﺩﺭ ﺷﺘﻰ ﻭﻫﻲ ﻣﺬﻛﻮﺭﺓ ﺃﺩﻧﺎﻩ‪ ،‬ﻭ ﻗﺪ ﺗﻢ ﺗﻌﺪﻳﻠﻬﺎ ﻟﺘﻨﺎﺳﺐ ﺍﺣﺘﻴﺎﺟﺎﺗﻨﺎ‪:‬‬

‫‪Page: 121 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 - Fetched March http://www.chiark.greenend.org.uk/~sgtatham/bugs.html - Fetched March https://help.ubuntu.com/community/ReportingBugs20.2013 - Fetched March 20,2013http://www.debian.org/Bugs/Reporting20,2013

2013 Š Offensive Security

Page: 122 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺍﻛﺘﺸﺎﻑ ﻣﺸﺎﻛﻞ ﺗﻌﺮﻳﻔﺎﺕ ﺍﻟﻮﺍﻳﺮﻟﺲ ﻭ ﺍﺻﻼﺣﻬﺎ‬ ‫ﺍﻛﺘﺸﺎﻑ ﻣﺸﺎﻛﻞ ﺗﻌﺮﻳﻔﺎﺕ ﺍﻟﻮﺍﻳﺮﻟﺲ ﻓﻲ ﻟﻴﻨﻜﺲ ﻗﺪ ﺗﻜﻮﻥ ﺗﺠﺮﺑﺔ ﻣﺤﺒﻄﺔ ﺇﺫﺍ ﻛﻨﺖ ﻻ ﺗﻌﺮﻑ ﻣﺎ ﺍﻟﺬﻱ ﺗﺒﺤﺚ ﻋﻨﻪ‪ .‬ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ ﻳﻤﻜﻨﻚ ﺍﻟﺤﺼﻮﻝ‬ ‫ﻋﻠﻰ ﺗﻮﺟﻴﻬﺎﺕ ﻋﺎﻣﺔ ﻳﻤﻜﻨﻬﺎ ﺃﻥ ﺗﺴﺎﻋﺪﻙ ﻣﻦ ﺃﺟﻞ ﺣﻞ ﺍﻟﻤﺸﺎﻛﻞ ﺍﻟﻼﺳﻠﻜﻴﺔ ﺍﻟﺨﺎﺻﺔ ﺑﻚ‪.‬‬

‫ﻳﺠﺐ ﻗﺮﺍءﺓ ﺃﻱ ﺭﺳﺎﻟﺔ ﺧﻄﺄ ﺑﻌﻨﺎﻳﺔ ﻷﻧﻬﺎ ﺗﺤﺪﺩ ﻣﺎ ﻫﻮ ﺍﻟﺨﻄﺄ ﻭﻛﻴﻔﻴﺔ ﺇﺻﻼﺣﻪ ﻓﻲ ﻛﺜﻴﺮ ﻣﻦ ﺍﻷﺣﻴﺎﻥ‪ .‬ﺇﻥ ﻟﻢ ﻳﻜﻦ ﺍﻟﺤﺎﻝ ﻛﺬﻟﻚ ﻳﻤﻜﻨﻚ ﺍﻟﺒﺤﺚ ﻓﻲ‬ ‫ﺟﻮﺟﻞ‪.‬‬

‫‪ .1‬ﻻ ﻳﻮﺟﺪ ﻛﺎﺭﺕ‬ ‫ﺳؤﺍﻝ ﻏﺒﻲ‪ :‬ﻫﻞ ﻫﻲ ﺑﻄﺎﻗﺔ ﻻﺳﻠﻜﻴﺔ؟ )ﻟﻘﺪ ﺭﺃﻳﻨﺎ ﺫﻟﻚ ﻣﺮﺍﺕ ﻋﺪﻳﺪﺓ(‬ ‫ﻫﻞ ﺗﻢ ﺗﻮﺻﻴﻞ ﺍﻟﻜﺎﺭﺕ ؟‬ ‫ﻫﻞ ﺗﻈﻬﺮ ﻓﻲ ﻧﺘﺎﺋﺞ‪ lsusb‬ﺃﻭ ‪)lspci‬ﺑﺎﺳﺘﺜﻨﺎﺀ ﺍﻟﻬﻮﺍﺗﻒ(؟ ﻗﺪ ﺗﺮﻏﺐ ﻓﻲ ﺗﺤﺪﻳﺚ ﻣﻌﺮﻓﺎﺕ ‪ PCI‬ﻭ ‪USB‬‬ ‫ﻫﻞ ﻳﺤﺘﻮﻱ ﺃﻣﺮ‪dmesg‬ﻋﻠﻰ ﺃﻳﺔ ﻣﻌﻠﻮﻣﺎﺕ ﺗﺤﺪﺩ ﺍﻥ ﻛﺎﻥ ﺍﻟﺘﻌﺮﻳﻒ ﻗﺪ ﺗﻢ ﺗﺸﻐﻴﻠﻪ ﺃﻡ ﻻ‬ ‫ﻫﻞ ﺗﺴﺘﺨﺪﻡ ﺍﻟﻨﻈﺎﻡ ﺍﻻﻓﺘﺮﺍﺿﻲ ﻟﻜﺎﻟﻲ؟ ﺍﺫﺍ ﻛﻨﺖ ﻛﺬﻟﻚ ﻓﺈﻥ ﺍﻟﻜﺎﺭﺕ ﺍﻟﺨﺎﺹ ﺑﻚ ﻟﻦ ﻳﻜﻮﻥ ﺻﺎﻟﺤﺎ ﻟﻼﺳﺘﻌﻤﺎﻝ ﻣﺎ ﻟﻢ ﻳﻜﻦ ﻳﻮﺍﺳﺒﻲ ‪).‬‬ ‫ﺍﻻﻓﺘﺮﺍﺿﻲ؟ ﺍﻟﻨﻈﺎﻡ ﻋﻠﻰ ﺗﺜﺒﻴﺘﻬﺎ ﺗﻢ ﻫﻞ ‪).‬ﺍﻟﻌﺘﺎﺩ ﻛﻞ ﺑﻤﺤﺎﻛﺎﺕ ﺗﻘﻮﻡ ﻻ ‪VMWare/VirtualBox/QEMU‬‬ ‫ﺇﺫﺍ ﻟﻢ ﻳﻜﻦ ﻫﻨﺎﻟﻚ ﺷﻴء ﻓﻲ ﻧﺘﺎﺋﺞ‪ dmesg‬ﻭ ﺍﻟﻨﻈﺎﻡ ﺍﻟﻤﺴﺘﻌﻤﻞ ﻟﻴﺲ ﺍﻓﺘﺮﺍﺿﻲ ﻓﺈﻧﻚ ﻗﺪ ﺗﺮﻏﺐ ﻓﻲ ﺗﺠﺮﺑﺔ ﺃﺣﺪﺙ ‪compat-wireless‬‬ ‫)ﻭﺃﺣﻴﺎﻧﺎ‪ ،‬ﺳﺘﺤﺘﺎﺝ ﺍﻟﻰ ﺍﻝ‪ <- (firmware‬ﺗﺜﺒﺖ ﻣﻦ ﺗﻌﺮﻳﻔﺎﺕ ﺍﻟﻮﺍﻳﺮﻟﺲ ﻟﻠﻴﻨﻜﺲ‬

‫‪ .2‬ﺍﻟﻜﺎﺭﺕ ﻣﻮﺟﻮﺩ ﻭﻻ ﻳﻤﻜﻦ ﻓﻌﻞ ﺃﻱ ﺷﻴء‬ ‫ﻗﻢ ﺑﻘﺮﺍءﺓ ﺭﺳﺎﺋﻞ ﺍﻟﺨﻄﺄ‬ ‫ﺇﺫﺍ ﻟﻢ ﺗﻜﻦ ﻫﻨﺎﻙ ﺭﺳﺎﺋﻞ ﺧﻄﺄ‪ ،‬ﻗﻢ ﺑﺘﻨﻔﻴﺬ ﺍﻷﻣﺮ‪dmesg | tail‬ﺳﻮﻑ ﻳﺪﻟﻜﻢ ﻋﻠﻰ ﺍﻷﺭﺟﺢ ﻋﻠﻰ ﺍﻟﺨﻄﺄ‬ ‫ﻣﻔﻘﻮﺩ ﻳﻜﻮﻥ ﻗﺪ ‪Firmware‬‬ ‫ﺗﺤﻘﻖ ﻣﻦ ‪ rfkill‬ﻭ ﻛﻞ ﺍﻝ‪ switches hardware‬ﻭ ﺧﻴﺎﺭﺍﺕ ﺍﻝ‪BIOS‬‬

‫‪ .3‬ﻻ ﻳﻤﻜﻦ ﺗﻔﻌﻴﻞ ‪mode monitor‬‬ ‫ﺗﻌﺮﻳﻔﺎﺕ ‪ ( STA (Broadcom ,Ralink‬ﻻ ﺗﺪﻋﻢ ﺍﻝ‪mode monitor‬‬ ‫‪.‬ﻳﺪﻋﻤﻪ ﻟﻦ ﻭ ‪monitor mode‬ﺍﻝ ﻳﺪﻋﻢ ﻻ ‪ndiswrapper‬‬ ‫‪ BIOS‬ﺧﻴﺎﺭﺍﺕ ﻭ ‪ hardware switches‬ﻭﻛﻞ ‪ rfkill‬ﻣﻦ ﺗﺤﻘﻖ ‪:‬ﺍﻟﺸﺒﻜﺔ ﺣﺰﻡ ﺗﻈﻬﺮ ﻻ ‪Airodump-ng/Wireshark‬‬

‫‪4. Injection‬‬ ‫ﺍﺧﺘﺒﺎﺭ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺍﻻﻣﺮ ‪) 9- NG-aireplay‬ﺗﺄﻛﺪ ﻣﻦ ﺃﻥ ﺍﻟﺒﻄﺎﻗﺔ ﻓﻲ ﻭﺿﻊ ‪ monitor‬ﺑﺎﺳﺘﺨﺪﺍﻡ ‪(NG-airmon‬‬ ‫ﺗﻨﻘﺺ ﻭﻻ ﺍﻟﺒﻄﺎﻗﺔ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺗﻠﻚ ﻋﻠﻰ ﺗﺤﺼﻞ ﻟﻢ ﻓﻘﻂ ﻷﻧﻬﺎ ﻛﺒﻴﺮﺓ ﻣﺸﻜﻠﺔ ﻟﻴﺴﺖ ﻫﺬﻩ ‪:‬ﺍﻟﺸﺮﺍﺋﺢ ﻣﻌﻠﻮﻣﺎﺕ ﻳﻌﺮﺽ ﻻ ‪Airmon-NG‬‬ ‫ﻣﻦ ﻗﺪﺭﺍﺗﻬﺎ‬ ‫ﺍﻟﺤﻘﻦ ﻏﻴﺮ ﻣﻤﻜﻦ ﻟﻜﻦ ﺍﻝ‪ mode monitor‬ﻣﻔﻌﻞ‪ :‬ﺗﺤﻘﻖ ﻣﻦ ‪ rfkill‬ﻭ ﻛﻞ ‪ switches hardware‬ﻭﺧﻴﺎﺭﺍﺕ ‪BIOS‬‬ ‫ﺃﺩﻭﺍﺕ ﺍﺩﺍﺭﺓ ﺍﻟﺸﺒﻜﺔ ﺗﺘﺪﺍﺧﻞ ﺃﺣﻴﺎﻧﺎ ﻣﻊ ﺃﺩﻭﺍﺕ ‪ .Aircrack‬ﻗﻢ ﺑﺘﺸﻐﻴﻞ‪airmon-ng check kill‬ﻻﻧﻬﺎﺋﻬﺎ‪.‬‬

‫‪Page: 123 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

‫ﺭﻭﺍﺑﻂ ﺇﺿﺎﻓﻴﺔ‬ ‫؟‬ng-Aircrack ‫ﻫﻞ ﻳﻌﻤﻞ ﻛﺎﺭﺕ ﺍﻟﻮﺍﻳﺮﻟﺲ ﺍﻟﺨﺎﺹ ﺑﻲ ﻣﻊ‬ Compat-wireless

2013 © Offensive Security

Page: 124 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .09‬ﺩﻋﻢ ﻣﺠﺘﻤﻊ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫ﻗﻨﺎﺓ ‪ IRC‬ﺍﻟﺨﺎﺻﺔ ﺑﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻟﺪﻳﻪ ﻗﻨﺎﺓ ‪ IRC‬ﺭﺳﻤﻴﺔ ﻣﻮﺟﻮﺩﺓ ﻋﻠﻰ ﺷﺒﻜﺔ‪ Freenode‬ﻭ ﻫﻲ ‪ #kali-linux‬ﻳﺮﺟﻰ ﻣﺮﺍﺟﻌﺔ ﺍﻟﻘﻮﺍﻋﺪ ﺍﻟﻮﺍﺭﺩﺓ ﺃﺩﻧﺎﻩ ﻗﺒﻞ ﺍﻻﻧﻀﻤﺎﻡ‬ ‫ﺇﻟﻰ ﺍﻟﻘﻨﺎﺓ‬

‫ﻗﻮﺍﻧﻴﻦ ﻭ ﺗﻮﺟﻴﻬﺎﺕ ‪IRC‬‬ ‫ﻧﺤﻦ ﻧﺤﺎﻭﻝ ﺍﻥ ﻧﻜﻮﻥ ﻭﺩﻳﻴﻦ ﻗﺪﺭ ﺍﻻﻣﻜﺎﻥ‪ ،‬ﻭﻟﻜﻨﻨﺎ ﻧﺤﺐ ﺍﺗﺒﺎﻉ ﺑﻌﺾ ﺍﻟﻘﻮﺍﻋﺪ‪ .‬ﺑﻤﻌﻨﻰ ﻭﺍﺳﻊ‪ ،‬ﺇﺫﺍ ﻛﻨﺖ ﻣﻬﺬﺑﺎ ﻓﺎﻧﻚ ﻟﻦ ﺗﺠﺪ ﺃﻱ ﻣﺸﻜﻠﺔ ﺣﺘﻰ ﻭ ﺍﻥ ﻟﻢ‬ ‫ﺗﻘﻢ ﺑﻘﺮﺍءﺓ ﺍﻟﻘﻮﺍﻋﺪ‪.‬‬

‫ﻛﻴﻔﻴﺔ ﺍﻟﺘﻌﺎﻣﻞ ﻣﻊ ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ ﺍﻵﺧﺮﻳﻦ‬ ‫ﻟﺠﻌﻞ ﺍﻟﻘﻨﺎﺓ ﻣﻜﺎﻧﺎ ﻟﻄﻴﻔﺎ ﻟﺠﻤﻴﻊ ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ‪ ،‬ﻧﺤﻦ ﻧﻮﺩ ﻣﻦ ﺍﻟﺠﻤﻴﻊ ﺃﻥ ﻳﻈﻞ ﻭﺩﻳﺎ ﻭﻣﺘﺴﺎﻣﺤﺎ ﻗﺪﺭ ﺍﻻﻣﻜﺎﻥ ﻛﻤﺎ ﻧﻄﻠﺐ ﺗﺠﻨﺐ ﺍﻷﻟﻔﺎﻅ ﺍﻟﻨﺎﺑﻴﺔ ﻭﺍﻇﻬﺎﺭ‬ ‫ﺍﻻﺣﺘﺮﺍﻡ ﻷﻋﻀﺎﺀ ﺍﻟﻘﻨﺎﺓ ﻭﺍﻟﺰﻭﺍﺭ‪ .‬ﺇﺫﺍ ﻭﺟﺪﺕ ﺃﻧﻚ ﺃﺻﺒﺤﺖ ﺗﺸﻌﺮ ﺑﺎﻻﺣﺒﺎﻁ ﻣﻦ ﺍﻟﻘﻨﺎﺓ ﺃﻭ ﻣﻦ ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ‪ ،‬ﻧﺤﻦ ﻧﺸﺠﻌﻚ ﻋﻠﻰ ﻓﻌﻞ ﺷﻴﺊ ﺁﺧﺮ‪ .‬ﺗﺄﻛﺪ‬ ‫ﻣﻦ ﻋﺪﻡ ﺟﻌﻞ ﺍﻟﻨﺎﺱ ﻳﺸﻌﺮﻭﻥ ﺃﻣﻚ ﺗﺴﺘﻐﻠﻬﻢ – ﻗﻢ ﺑﻤﺴﺎﻋﺪﺓ ﺍﻵﺧﺮﻳﻦ ﺑﻴﻨﻤﺎ ﺃﻧﺖ ﻓﻲ ﺍﻧﺘﻈﺎﺭ ﺭﺩﻭﺩ ﻋﻠﻰ ﺃﺳﺌﻠﺘﻚ‪ ،‬ﻭﻗﻞ ﺷﻜﺮﺍ!‬

‫ﻛﻴﻒ ﺗﺠﺎﺩﻝ‬ ‫ﻛﻤﺎ ﺫﻛﺮﻧﺎ ﺃﻋﻼﻩ‪ ،‬ﻧﺤﻦ ﻧﺤﺐ ﺃﻥ ﺗﻜﻮﻥ ﻭﺩﻳﺎ ﻭﻣﺘﺴﺎﻣﺤﺎ ﻭﻧﺸﺠﻊ ﺃﻳﻀﺎ ﻋﻠﻰ ﺍﻟﻨﻘﺎﺷﺎﺕ ﺍﻟﻤﻌﻤﻘﺔ ﺣﻮﻝ ﻣﻮﺍﺿﻴﻊ ﺍﻟﺴﺎﻋﺔ‪ .‬ﺇﺫﺍ ﺍﺭﺩﺕ ﺍﻟﻤﺸﺎﺭﻛﺔ ﻓﻲ ﻧﻘﺎﺵ‬ ‫ﻳﺮﺟﻰ ﺍﻟﺘﺤﻠﻲ ﺑﺎﻟﻌﻘﻼﻧﻴﺔ ﻗﺪﺭ ﺍﻹﻣﻜﺎﻥ ﻭﺗﻮﻇﻴﻒ ﻣﻬﺎﺭﺍﺕ ﺍﻟﻤﻨﻄﻖ ﻭﺍﻟﺘﻔﻜﻴﺮ ﺍﻟﻨﻘﺪﻱ‪ .‬ﻫﺬﻩ ﺍﻟﻤﻬﺎﺭﺍﺕ ﺧﻴﺮ ﻋﻮﻥ ﻟﻚ ﻓﻲ ﺍﻟﻨﻘﺎﺵ ﻛﻤﺎ ﺗﻤﻜﻨﻚ ﻣﻦ‬ ‫ﺍﻟﺘﻮﺍﺻﻞ ﺑﺸﻜﻞ ﺃﻓﻀﻞ‬

‫ﺍﻟﺒﻘﺎﺀ ﻓﻲ ﺍﻟﻤﻮﺿﻮﻉ‬ ‫ﻧﺤﻦ ﻻ ﻧﺘﺒﻊ ﺃﻱ ﺳﻴﺎﺳﺔ ﺻﺎﺭﻣﺔ ﻓﻴﻤﺎ ﻳﺘﻌﻠﻖ ﺑﺎﻟﺪﺭﺩﺷﺔ ﺧﺎﺭﺝ ﻣﻮﺿﻮﻉ ﺍﻟﻘﻨﺎﺓ ﻟﻜﻦ ﻣﻨﺎﻗﺸﺔ ﻣﺸﺎﺭﻳﻊ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻫﻮ ﺍﻟﻤﻮﺿﻮﻉ ﺍﻟﺮﺋﻴﺴﻲ ﻟﻠﻘﻨﺎﺓ‪ ،‬ﻟﺬﻟﻚ‬ ‫ﻗﺪ ﻳﻄﻠﺐ ﻣﻨﻚ ﺃﻥ ﺗﺤﻮﻝ ﺍﻟﻨﻘﺎﺷﺎﺕ ﺍﻟﻰ ﻣﻜﺎﻥ ﺁﺧﺮ‪ ،‬ﻻ ﺳﻴﻤﺎ ﺇﺫﺍ ﻛﺎﻧﺖ ﻫﻨﺎﻙ ﻗﻨﻮﺍﺕ ﺃﺧﺮﻯ ﻋﻠﻰ ‪ freenode‬ﻣﻼءﻣﺔ ﺃﻛﺜﺮ )ﻣﺜﻞ ‪ (##politics‬ﺃﻭ ﺇﺫﺍ‬ ‫ﻛﺎﻥ ﻫﻨﺎﻙ ﻣﺤﺎﺩﺛﺎﺕ ﺃﺧﺮﻯ ﺟﺎﺭﻳﺔ ﺃﻭ ﻣﺘﻜﺮﺭﺓ ﺃﻭ ﻳﺮﻯ ﺑﺄﻧﻬﺎ ﺗﻀﺮ ﺑﺎﻟﻤﻨﺎﺥ ﺍﻟﺠﻴﺪ ﻟﻠﻘﻨﺎﺓ‪.‬‬ ‫ﻫﻨﺎﻙ ﻧﻘﺎﺷﺎﺕ ﻻ ﻳﺴﻤﺢ ﺑﻬﺎ ﻭﻫﻲ ﺗﺸﻤﻞ ﻫﺬﻩ ﺍﻟﻤﻮﺍﺿﻴﻊ‪:‬‬ ‫ﺩﻋﻢ ﺃﻭ ﺗﺸﺠﻴﻊ ﺍﻷﻧﺸﻄﺔ ﺍﻟﻐﻴﺮ ﻗﺎﻧﻮﻧﻴﺔ – ﻧﺤﻦ ﻟﺴﻨﺎ ﻣﻮﺟﻮﺩﻳﻦ ﻟﻤﺴﺎﻋﺪﺗﻚ ﻓﻲ ﺧﺮﻕ ﺍﻟﻘﺎﻧﻮﻥ ﺃﻭ ﻓﻌﻞ ﺃﺷﻴﺎﺀ ﻏﻴﺮ ﻣﺴﻤﻮﺡ ﺑﻬﺎ‪ .‬ﻣﺜﻞ ﻫﺬﻩ ﺍﻟﻄﻠﺒﺎﺕ‬ ‫ﺗﻌﺘﺒﺮ ﺧﺎﺭﺝ ﺍﻟﻤﻮﺿﻮﻉ ﻟﻠﻘﻨﺎﺓ ﻭ ﻟﺸﺒﻜﺔ ‪ FreeNode‬ﻛﻜﻞ‪ ،‬ﻭﺭﺑﻤﺎ ﺗﺘﺴﺒﺐ ﻓﻲ ﻃﺮﺩﻙ ﻣﻦ ﺍﻟﻘﻨﺎﺓ ﻭ ‪ /‬ﺃﻭ ﺷﺒﻜﺔ‪ .‬ﺍﻟﻘﻮﺍﻧﻴﻦ ﻗﺪ ﺗﺨﺘﻠﻒ ﻣﻦ ﺑﻠﺪ ﺇﻟﻰ ﺁﺧﺮ‬ ‫ﻭﺍﻟﻤﺴؤﻭﻟﻮﻥ ﻋﻦ ﺍﻟﻘﻨﺎﺓ ﺗﺤﺪﺩﻭﻥ ﻣﺎ ﺇﺫﺍ ﻛﺎﻥ ﻣﻦ ﺍﻟﻤﻨﺎﺳﺐ ﻣﻨﺎﻗﺸﺔ ﻣﻮﺿﻮﻉ ﻣﺎ ﺃﻡ ﻻ‪ /Warez .‬ﻛﺮﻛﺎﺕ ‪ /‬ﺑﺮﺍﻣﺞ ﺍﻟﻤﻘﺮﺻﻨﺔ – ﻭﻫﺬﻩ ﻛﻠﻬﺎ ﻣﺮﻓﻮﺿﺔ‬ ‫ﻟﺬﺍ ﻳﺮﺟﻰ ﻋﺪﻡ ﺍﻟﺴؤﺍﻝ‪.‬‬ ‫ﺍﻟﻤﺴﺎﺋﻞ ﺍﻟﺴﻴﺎﺳﻴﺔ ‪ /‬ﺍﻟﺪﻳﻨﻴﺔ‬ ‫ﻛﺜﻴﺮ ﻣﻦ ﺍﻟﻨﺎﺱ ﻟﺪﻳﻬﻢ ﻣﻌﺘﻘﺪﺍﺕ ﺳﻴﺎﺳﻴﺔ ‪ /‬ﺩﻳﻨﻴﺔ ﻗﻮﻳﺔ ﺟﺪﺍ ﻭﻧﺤﻦ ﻧﺤﺘﺮﻡ ﺫﻟﻚ‪ .‬ﻭﻧﺤﻦ ﻧﺪﺭﻙ ﺃﻳﻀﺎ ﺃﻥ ﻫﺬﻩ ﺍﻟﻤﻮﺍﺿﻴﻊ ﻣﺘﻘﻠﺒﺔ ﻭ ﻻ ﻋﻼﻗﺔ ﻟﻬﺎ ﺑﻜﺎﻟﻲ‬

‫‪Page: 125 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫ﻟﻴﻨﻜﺲ ﻭﻳﻤﻜﻦ ﻣﻨﺎﻗﺸﺘﻬﺎ ﻓﻲ ﻣﻜﺎﻥ ﺁﺧﺮ ﺃﻓﻀﻞ‪.‬‬ ‫ﻃﻠﺐ ﺍﻟﻤﺴﺎﻋﺪﺓ‬ ‫ﺇﺫﺍ ﺟﺌﺖ ﻟﻄﻠﺐ ﺍﻟﻤﺴﺎﻋﺪﺓ‪ ،‬ﺷﻜﺮﺍ ﻟﻚ ﺃﻭﻻ! ﺍﻷﺳﺌﻠﺔ ﻭﺍﻟﻤﻨﺎﻗﺸﺎﺕ ﻭﺍﻟﺮﺩﻭﺩ ﺍﻟﻨﺎﺗﺠﺔ ﻋﻨﻬﺎ ﺗﺴﺎﻫﻢ ﻓﻲ ﺑﻴﺌﺔ ﺗﻌﺎﻭﻧﻴﺔ ﻧﺤﻦ ﻧﺄﻣﻞ ﺃﻥ ﻧﻘﺪﻣﻬﺎ‪ .‬ﻫﺬﺍ ﺍﻟﻨﻮﻉ ﻣﻦ‬ ‫ﺍﻟﻤﻨﺎﺥ ﻳﻤﻜﻦ ﺃﻥ ﻳﻔﻴﺪﻧﺎ ﺟﻤﻴﻌﺎ‪ .‬ﻓﻲ ﻛﺜﻴﺮ ﻣﻦ ﺍﻷﺣﻴﺎﻥ ﻗﺪ ﻧﺘﻌﻠﻢ ﺃﺷﻴﺎﺀ ﺟﺪﻳﺪﺓ ﻋﻦ ﺃﺳﺌﻠﺔ ﻧﻤﻠﻚ ﻟﻬﺎ ﺟﻮﺍﺑﺎ‪ .‬ﻧﺤﻦ ﻧﺘﻌﻠﻢ ﻣﻦ ﺍﻟﻨﺎﺱ ﺍﻟﺒﺪﺍﺋﻞ ﻭﺍﻟﻤﻮﺍﺭﺩ‬ ‫ﻭﺍﻷﺩﻭﺍﺕ ﺍﻟﺠﺪﻳﺪﺓ … ﻭﻣﻊ ﺫﻟﻚ‪ ،‬ﺇﺫﺍ ﻛﺎﻥ ﺍﻟﻘﺼﺪ ﻃﺮﺡ ﺍﻷﺳﺌﻠﺔ‪ ،‬ﻧﺤﻦ ﻧﻄﻠﺐ ﻣﻨﻚ ﺃﻥ ﺗﺘﺒﻊ ﺑﻌﺾ ﺍﻟﻘﻮﺍﻋﺪ ﺍﻟﺘﻲ ﻣﻦ ﺷﺄﻧﻬﺎ ﺃﻥ ﺗﺴﺎﻋﺪﻧﺎ ﻋﻠﻰ ﺗﻮﻓﻴﺮ‬ ‫ﺃﻓﻀﻞ ﺧﺪﻣﺔ ﻟﻜﻢ‪ ,‬ﻗﻢ ﺑﺎﻟﺒﺤﻮﺙ ﺍﻟﺨﺎﺻﺔ ﺑﻚ! ﻣﻦ ﺍﻟﻤﺤﺒﻂ ﻟﻠﻐﺎﻳﺔ ﺍﻟﺴؤﺍﻝ ﻋﻦ ﺷﻴء ﻳﻤﻜﻦ ﺍﻟﻌﺜﻮﺭ ﻋﻠﻴﻪ ﺑﺴﻬﻮﻟﺔ ﻋﻠﻰ ﺟﻮﺟﻞ‪ .‬ﻛﻤﺎ ﺃﻧﻪ ﺗﻮﺟﺪ ﻣﻨﺘﺪﻳﺎﺕ‬ ‫ﺗﺤﺘﻮﻱ ﻋﻠﻰ ﺇﺟﺎﺑﺎﺕ ﻣﺘﻌﺪﺩﺓ ﻟﻸﺳﺌﻠﺔ ﺍﻟﻤﺘﺪﺍﻭﻟﺔ‪ .‬ﺍﺳﺘﺨﺪﺍﻡ ﻫﺬﻩ ﺍﻟﻤﻮﺍﺭﺩ ﻗﺒﻞ ﻃﺮﺡ ﺍﻟﺴؤﺍﻝ ﻓﻲ ‪.IRC‬‬ ‫ﺗﻘﺪﻳﻢ ﺍﻟﺼﻮﺭﺓ ﻛﺎﻣﻠﺔ‬ ‫ﺇﺫﺍ ﻃﻠﺐ ﻣﻨﻚ ﺍﻟﻤﺰﻳﺪ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ‪ ،‬ﻳﺮﺟﻰ ﺗﻘﺪﻳﻤﻬﺎ ﺑﺪﻗﺔ ﻻﻥ ﺍﻹﺟﺎﺑﺔ ﺍﻟﺼﺤﻴﺤﺔ ﺗﻌﺘﻤﺪ ﻋﻠﻰ ﺫﻟﻚ‪ .‬ﻛﻠﻤﺎ ﻋﻠﻤﻨﺎ ﺃﻛﺜﺮ ﻋﻦ ﻣﺸﻜﻠﺘﻚ‪ ،‬ﻛﻠﻤﺎ ﺯﺍﺩﺕ‬ ‫ﺍﻟﻔﺎﺋﺪﺓ – ﺟﺰﺀ ﻛﺒﻴﺮ ﻣﻦ ﺗﻄﻮﻳﺮ ﺍﻹﺻﺪﺍﺭﺍﺕ ﺍﻟﺠﺪﻳﺪﺓ ﺳﺒﺒﻪ ﻣﺴﺎﻋﺪﺓ ﺍﻵﺧﺮﻳﻦ ﻓﻲ ﻣﺸﺎﻛﻞ ﺗﻢ ﺍﻛﺘﺸﺎﻓﻬﺎ ﻋﻠﻰ ﺍﺟﻬﺰﺓ ﻣﺤﺪﺩة؛ ﺣﺘﻰ ﻟﻮ ﻛﻨﺖ ﻃﺎﻟﺒﺎ‬ ‫ﻟﻠﻤﺴﺎﻋﺪﺓ‪ ،‬ﻳﻤﻜﻨﻚ ﺃﻥ ﺗﻌﻠﻤﻨﺎ ﺃﻳﻀﺎ! ﺇﺫﺍ ﻭﺟﺪﺕ ﺍﻟﺠﻮﺍﺏ ﻓﻲ ﻣﻜﺎﻥ ﺁﺧﺮ‪ ،‬ﻗﻢ ﺑﺎﺑﻼﻏﻨﺎ – ﻟﺴﺖ ﻣﻠﺰﻣﺎ ﺑﺬﻟﻜ‪،‬ﻠﻜﻦ ﺇﺫﺍ ﻟﻢ ﺗﺤﺼﻞ ﻋﻠﻰ ﺟﻮﺍﺏ ﻟﺴؤﺍﻟﻚ ﻓﻲ‬ ‫ﺍﻟﻘﻨﺎﺓ ﻭﻭﺟﺪﺗﻪ ﻓﻲ ﻣﻜﺎﻥ ﺁﺧﺮ‪ ،‬ﻳﺮﺟﻰ ﺇﻋﻼﻣﻨﺎ! ﺑﻬﺬﻩ ﺍﻟﻄﺮﻳﻘﺔ‪ ،‬ﻳﻤﻜﻨﻨﺎ ﻣﺴﺎﻋﺪﺓ ﺷﺨﺺ ﺁﺧﺮ ﻓﻲ ﺳؤﺍﻝ ﻣﻤﺎﺛﻞ‪ .‬ﻛﻤﺎ ﺃﻧﻪ ﻳﻤﻜﻦ ﻟﻠﻨﺎﺱ ﻣﻦ ﻣﻌﺮﻓﺔ ﺃﻥ‬ ‫ﻟﺪﻳﻚ ﺟﻮﺍﺑﺎ ﺑﺎﻟﻔﻌﻞ‪ ،‬ﺃﻭ ﺇﺫﺍ ﻛﺎﻥ ﺷﺨﺺ ﻳﻘﻮﻡ ﺑﺎﻟﺒﺤﺚ ﻋﻦ ﻫﺬﻩ ﺍﻟﻤﺴﺄﻟﺔ ﻟﻚ‪ ،‬ﻓﺴﻴﻜﻮﻥ ﺑﺎﻣﻜﺎﻧﻪ ﺃﻥ ﻳﺘﻮﻗﻒ‪ .‬ﺍﻧﺘﻈﺮ ﺍﻟﺠﻮﺍﺏ – ﻟﻴﺲ ﻛﻞ ﻣﻦ ﻓﻲ ﺍﻟﻘﻨﺎﺓ‬ ‫ﻣﻮﺟﻮﺩﻳﻦ ﻓﻲ ﻛﻞ ﻭﻗﺖ – ﻗﺪ ﺗﺤﺼﻞ ﻋﻠﻰ ﺍﻟﺠﻮﺍﺏ ﻓﻲ ﺑﻀﻊ ﺩﻗﺎﺋﻖ‪ ،‬ﺃﻭ ﺣﺘﻰ ﺳﺎﻋﺎﺕ ﺃﻭ ﻓﻲ ﻭﻗﺖ ﻻﺣﻖ‪ .‬ﻻ ﺗﺘﺮﺩﺩ ﻓﻲ ﺍﻟﺪﺭﺩﺷﺔ‪ ،‬ﺃﻭ ﺣﺘﻰ ﺍﻹﺟﺎﺑﺔ‬ ‫ﻋﻠﻰ ﺃﺳﺌﻠﺔ ﺃﺧﺮﻯ – ﺳﺘﺠﺪ ﺃﻧﻪ ﻳﺴﺎﻋﺪ ﻋﻠﻰ ﺗﻤﺮﻳﺮ ﺍﻟﻮﻗﺖ ﻭﻳﺠﻌﻞ ﺍﻟﺒﻌﺾ ﺍﻵﺧﺮ ﺭﺍﻏﺒﺎ ﺃﻛﺜﺮ ﻓﻲ ﻣﺴﺎﻋﺪﺗﻚ! ﺳﺎﻋﺪﻭﻧﺎ ﻋﻠﻰ ﺑﻨﺎﺀ ﻣﺠﺘﻤﻊ ﻣﻦ‬ ‫ﺍﻟﻤﺘﺨﺼﺼﻴﻦ ﻭﺍﻟﻤﺘﺤﻤﺴﻴﻦ ﻓﻲ ﻣﺠﺎﻝ ﺍﻷﻣﻦ‪.‬‬ ‫ﺍﻟﺮﺳﺎﺋﻞ ﻏﻴﺮ ﺍﻟﻤﺮﻏﻮﺏ ﻓﻴﻬﺎ‪ ،Flooding ،‬ﻭﺍﻷﺷﻜﺎﻝ ﺍﻷﺧﺮﻯ ﻟﻠﺴﻠﻮﻙ ﺍﻟﺘﺨﺮﻳﺒﻲ‬ ‫ﺍﻟﺴﺒﺎﻡ‪ ،‬ﺍﻟﻔﻠﻮﺩ ﻭﻋﺪﻡ ﺍﻻﺣﺘﺮﺍﻡ ﺃﻭ ﺍﻟﻬﺠﻤﺎﺕ ﺍﻟﻜﻼﻣﻴﺔ ﺿﺪ ﻣﺴﺘﺨﺪﻣﻴﻦ ﺁﺧﺮﻳﻦ‪ ،‬ﻭﺻﻼﺕ ﻣﻀﻠﻠﺔ‪ ،‬ﺇﺟﺎﺑﺎﺕ ﺧﺎﻃﺌﺔ ﻋﻤﺪﺍ‪ ،‬ﻭﻏﻴﺮﻫﺎ ﻣﻦ ﺃﺷﻜﺎﻝ ﺍﻟﺴﻠﻮﻙ‬ ‫ﺍﻟﻤﻀﻄﺮﺏ ﻏﻴﺮ ﻣﺮﺣﺐ ﺑﻪ‪ .‬ﺍﻟﺴﻠﻮﻙ ﺍﻟﻤﻀﻄﺮﺏ ﻳﺸﻤﻞ ﻻ ﻳﻘﺘﺼﺮ ﻋﻠﻰ ﺗﺸﻐﻴﻞ ﺑﻮﺕ ﻏﻴﺮ ﻣﺼﺮﺡ ﺑﻪ‪ ،‬ﻭﺍﻟﻜﺘﺎﺑﺎﺕ ﻣﺜﻞ ﺗﻠﻚ ﺍﻟﺘﻲ ﺗﻌﻠﻦ ﻋﻠﻰ ﺍﻟﻤﻸ ﺍﺳﻢ‬ ‫ﺍﻝ ‪ MP3‬ﺍﻟﺬﻱ ﺗﺴﺘﻤﻊ ﺍﻟﻴﻪ‪ .‬ﺇﺫﺍ ﻛﺎﻥ ﻟﺪﻳﻚ ﺃﻛﺜﺮ ﻣﻦ ‪ 5‬ﺃﺳﻄﺮ ﻣﻦ ﺍﻟﻨﺺ ﻟﻠﺼﻖ‪ ،‬ﺍﺳﺘﺨﺪﻡ ‪ pastebin‬ﻟﻠﺒﻴﺎﻧﺎﺕ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻭﻣﻦ ﺛﻢ ﻗﻢ ﺑﻠﺼﻖ ﻋﻨﻮﺍﻥ‬ ‫ﺍﻟﺮﺍﺑﻂ ﻋﻠﻰ ﺍﻟﻘﻨﺎﺓ‪.‬‬ ‫ﺍﻟﺘﻌﺎﻣﻞ ﻣﻊ ﺍﻟﻤﺴؤﻭﻟﻴﻦ ﻋﻦ ﺍﻟﻘﻨﺎﺓ‬ ‫ﻣﻦ ﻭﻗﺖ ﻵﺧﺮ‪ ،‬ﻗﺪ ﻳﻄﻠﺐ ﻣﻨﻚ ﺗﺤﻮﻳﻞ ﺍﻟﻤﺤﺎﺩﺛﺎﺕ ﺍﻟﻰ ﻣﻜﺎﻥ ﺁﺧﺮ‪ ،‬ﺍﻟﺘﻌﺎﻣﻞ ﻣﻊ ﺍﻵﺧﺮﻳﻦ ﺑﺸﻜﻞ ﻣﻌﻘﻮﻝ‪ ،‬ﺗﻮﺟﻴﻪ ﻣﺤﺎﺩﺛﺔ ﻓﻲ ﺍﺗﺠﺎﻩ ﻣﻌﻴﻦ‪ ،‬ﺃﻭ ﺃﺷﻴﺎﺀ‬ ‫ﺃﺧﺮﻯ ﻣﻦ ﺃﺟﻞ ﺍﻟﺤﻔﺎﻅ ﻋﻠﻰ ﻣﻨﺎﺥ ﺟﻴﺪ ﻟﻠﻘﻨﺎﺓ‪ .‬ﺇﺫﺍ ﻃﻠﺐ ﻣﻨﻚ ﺷﻴء ﻣﻦ ﻫﺬﺍ ﺍﻟﻘﺒﻴﻞ ﻳﺮﺟﻰ ﺃﻥ ﺗﻜﻮﻥ ﻋﺎﻗﻼ ﻭﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ ﺃﺧﺬ ﻣﻮﻗﻒ ﻣﻦ ﺫﻟﻚ‪،‬‬ ‫ﻳﺮﺟﻰ ﺍﻟﻘﻴﺎﻡ ﺑﺬﻟﻚ ﻓﻲ ﺭﺳﺎﻟﺔ ﺧﺎﺻﺔ ﻓﻲ ﻗﺎﻟﺐ ﺳؤﺍﻝ‪ ،‬ﺑﺪﻻ ﻣﻦ ﻋﻤﻞ ﺿﻮﺿﺎﺀ ﻓﻲ ﺍﻟﻘﻨﺎﺓ‪.‬‬ ‫ﺍﻻﻧﻀﺒﺎﻁ‬ ‫ﺗﻜﺮﺍﺭ ﻋﺪﻡ ﺍﺣﺘﺮﺍﻡ ﺍﻟﻘﻮﺍﻋﺪ ﻗﺪ ﻳﺠﻌﻞ ﺍﻟﻤؤﻭﻟﻴﻦ ﻋﻦ ﺍﻟﻘﻨﺎﺓ ﺑﻌﻤﻞ )‪ ،(+q‬ﺣﻈﺮ )‪ (+b‬ﺃﻭ ﺇﺯﺍﻟﺔ ﺇﺫﺍ ﻛﻨﺖ ﻣﻦ ﺍﻟﻘﻨﺎﺓ‪ .‬ﻫﺬﺍ ﻗﺪ ﻳﻨﻄﺒﻖ ﻋﻠﻴﻚ ﺑﺸﻜﻞ ﺧﺎﺹ‬ ‫ﺇﺫﺍ ﻛﻨﺖ ﻣﻤﻦ ﻳﺘﺠﺎﻫﻞ ﺍﻟﻘﻮﺍﻋﺪ ﻋﻤﺪﺍ ﺑﻌﺪ ﻟﻔﺖ ﺍﻧﺘﺒﺎﻫﻚ ﻟﻬﺎ‪ .‬ﺃﻱ ﺷﻜﻞ ﻣﻦ ﺃﺷﻜﺎﻝ ﺍﻟﺴﻠﻮﻙ ﺍﻟﻤﻀﻄﺮﺏ‪ ،‬ﻣﺜﻞ ﺍﻟﻔﻠﻮﺩ ﻗﺪ ﻳؤﺩﻱ ﺇﻟﻰ ﺍﻟﻌﻘﺎﺏ ﺩﻭﻥ‬ ‫ﺳﺎﺑﻖ ﺇﻧﺬﺍﺭ‪ .‬ﻭﻧﺤﻦ ﻧﺤﺎﻭﻝ ﺗﺠﻨﺐ ﺍﺳﺘﺨﺪﺍﻡ ﺍﻟﻘﻮﺓ ﻛﻠﻤﺎ ﻛﺎﻥ ﺫﻟﻚ ﻣﻤﻜﻨﺎ‪ ،‬ﻭﻧﺤﻦ ﻧﺤﺐ ﻣﻦ ﻳﺴﺎﻋﺪﻧﺎ ﻋﻠﻰ ﺫﻟﻚ! ﺇﺫﺍ ﻛﻨﺖ ﻣﻦ ﺍﻟﺰﻭﺍﺭ ﻭ ﺭﺃﻳﺖ ﺃﻥ ﺃﺣﺪ‬ ‫ﺍﻟﻤﺴؤﻭﻟﻴﻦ ﻗﺪ ﺃﺟﺒﺮ ﻋﻠﻰ ﺍﺳﺘﺨﺪﺍﻡ ﺳﻠﻄﺎﺗﻪ ﻹﺩﺍﺭﺓ ﺍﻟﻘﻨﺎﺓ‪ ،‬ﻳﺮﺟﻰ ﺍﻟﺘﻔﻬﻢ ﻭ ﺍﻧﺘﻈﺎﺭ ﻧﻬﺎﻳﺔ ﺍﻟﺤﺎﺩﺙ ﻭﺍﻟﻤﺴﺎﻋﺪﺓ ﻋﻠﻰ ﺇﺑﻘﺎﺀ ﺍﻟﻮﺿﻊ ﻣﻮﺍﺗﻴﺎ ﻣﻦ ﺧﻼﻝ ﻋﺪﻡ‬

‫‪Page: 126 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 ‫ ﻫﺬﺍ ﻳﻌﻤﻞ ﻋﻠﻰ ﺟﻌﻞ ﺍﻟﺴﻠﻮﻙ ﺍﻟﻤﻌﺎﺩﻱ ﻟﻠﻤﺠﺘﻤﻊ ﻣﺜﻞ ﺍﻟﻔﻠﻮﺩ ﺃﻗﻞ ﺟﺎﺫﺑﻴﺔ‬.‫ﺍﻟﺘﺸﻜﻲ ﺃﻭ ﺍﻟﺸﻤﺎﺗﺔ‬

2013 © Offensive Security

Page: 127 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺍﻟﻤﺮﺍﻳﺎ ﺍﻟﺮﺳﻤﻴﺔ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﺍﺳﺘﺨﺪﺍﻡ ﺍﻟﻤﺴﺘﻮﺩﻋﺎﺕ ﺍﻟﺮﺳﻤﻴﺔ‬ ‫ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻳﻮﻓﺮ ﺛﻼﺛﺔ ﻣﺴﺘﻮﺩﻋﺎﺕ‪ ،‬ﻭﺍﻟﺘﻲ ﻫﻲ ﻣﻜﺮﺭﺓ ﻓﻲ ﺟﻤﻴﻊ ﺃﻧﺤﺎﺀ ﺍﻟﻌﺎﻟﻢ‪:‬‬ ‫‪ :(mirrorlist( http.kali.org‬ﻣﺴﺘﻮﺩﻉ ﺍﻟﺤﺰﻡ ﺍﻟﺮﺋﻴﺴﻲ;‬ ‫‪ :(mirrorlist( security.kali.org‬ﻣﺴﺘﻮﺩﻉ ﺍﻟﺤﺰﻡ ﺍﻷﻣﻨﻴﺔ;‬ ‫‪ :(mirrorlist( cdimage.kali.org‬ﻣﺴﺘﻮﺩﻉ ﺻﻮﺭ ‪.ISO‬‬ ‫ﻋﻨﺪ ﺍﺳﺘﺨﺪﺍﻡ ﺍﻟﻤﺴﺘﻮﺩﻋﺎﺕ ﺍﻟﺜﻼﺛﺔ‪ ،‬ﺳﻴﺘﻢ ﺇﻋﺎﺩﺓ ﺗﻮﺟﻴﻬﻚ ﺗﻠﻘﺎﺋﻴﺎ ﺇﻟﻰ ﺍﻝ‪ mirror‬ﺍﻷﻗﺮﺏ ﻟﻚ‪ ،‬ﻭﺍﻟﺘﻲ ﻧﻀﻤﻦ ﺗﺤﺪﻳﺜﻬﺎ‪ .‬ﺇﺫﺍ ﻛﻨﺖ ﺗﻔﻀﻞ ﺗﺤﺪﻳﺪ ‪mirror‬‬ ‫ﻳﺪﻭﻳﺎ‪ ،‬ﺍﻧﻘﺮ ﻋﻠﻰ ﺍﻟﺮﺍﺑﻂ‪mirrorlist‬ﻗﺮﺏ ﻛﻞ ﺍﺳﻢ ﺍﻟﻤﻀﻴﻒ ﻭﺍﺧﺘﺮ ﺍﻟﻤﺮﺁﺓ ﺍﻟﺘﻲ ﺗﻨﺎﺳﺒﻚ‪.‬‬

‫ﺇﻧﺸﺎﺀ ‪ mirror‬ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﺍﻟﻤﺘﻄﻠﺒﺎﺕ‬ ‫ﻟﻌﻤﻞ ‪ mirror‬ﺭﺳﻤﻲ ﻟﻜﺎﻟﻲ ﺃﻧﺖ ﺑﺤﺎﺟﺔ ﺇﻟﻰ ﺧﺎﺩﻡ ﻟﻪ ﻣﺴﺎﺣﺔ ﻗﺮﺹ ﻛﺒﻴﺮة‪،‬ﺍﺗﺼﺎﻝ ﺟﻴﺪ‪ rsync ،‬ﻭﺧﺎﺩﻡ ‪.SSH‬‬ ‫ﻣﻨﺬ ‪ 2013/3/14‬ﻣﺴﺘﻮﺩﻉ ﺍﻟﺤﺰﻡ ﺍﻟﺮﺋﻴﺴﻲ ﻳﺴﻊ ﻝ‪ 160‬ﺟﻴﺠﺎ ﻭﻣﺴﺘﻮﺩﻉ ‪ ISO‬ﻳﺴﻊ ﻝ‪ 10‬ﺟﻴﺠﺎ ﻟﻜﻦ ﻳﻤﻜﻦ ﻟﻬﺬﻩ ﺍﻷﺭﻗﺎﻡ ﺃﻥ ﺗﻨﻤﻮ ﺑﺎﻧﺘﻈﺎﻡ‪.‬‬ ‫ﻳﺘﻮﻗﻊ ﻣﻨﻚ ﺟﻌﻞ ﺍﻟﻤﻠﻔﺎﺕ ﻣﺘﺎﺣﺔ ﻋﺒﺮ ‪ HTTP‬ﻭ‪ RSYNC‬ﻟﺬﻟﻚ ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺧﺪﻣﺎﺕ ﺍﻟﻤﻘﺎﺑﻠﺔ ﺃﻳﻀﺎ‪ FTP .‬ﻫﻮ ﺍﺧﺘﻴﺎﺭﻱ‪.‬‬

‫ﻟﻠﺤﺰﻡ ‪Push Mirroring‬‬ ‫ﺗﺴﺘﺨﺪﻡ ﺍﻟﺒﻨﻴﺔ ﺍﻟﺘﺤﺘﻴﺔ ﻟﻠﻤﺮﺍﻳﺎ ﻣﺸﻐﻼﺕ ﻣﺴﺘﻨﺪﺓ ﻋﻠﻰ ‪ SSH‬ﻟﺘﻨﻔﻴﺬ ﺍﻷﻣﺮ ‪ ping‬ﻋﻠﻰ ﺍﻟﻤﺮﺍﻳﺎ ﻋﻨﺪﻣﺎ ﻳﺤﺘﺎﺟﻮﻥ ﺇﻟﻰ ﺗﺤﺪﻳﺚ‪ .‬ﻫﺬﺍ ﻳﺤﺪﺙ ‪ 4‬ﻣﺮﺍﺕ ﻓﻲ‬ ‫ﺍﻟﻴﻮﻡ‪.‬‬

‫ﺇﺫﺍ ﻟﻢ ﻳﻜﻦ ﻟﺪﻳﻚ ﺣﺴﺎﺏ ﻟﻠﻤﺮﺍﻳﺎ‪ ،‬ﻋﻠﻴﻚ ﺇﻧﺸﺎءﻩ )ﻫﻨﺎ ﺳﻨﺴﻤﻴﻪ ”‪:(“archvsync‬‬

‫‪archvsync --disabled-password adduser sudo $‬‬ ‫‪... 'archvsync' Adding user‬‬ ‫[‪]...‬‬ ‫?‪]n/Y[ Is the information correct‬‬

‫ﻗﻢ ﺑﺈﻧﺸﺎﺀ ﺍﻟﻤﺠﻠﺪﺍﺕ ﺍﻟﺘﻲ ﺳﻮﻑ ﺗﺤﺘﻮﻱ ﻋﻠﻰ ﺍﻟﻤﺮﺍﻳﺎ ﻭ ﻗﻢ ﺑﺘﻐﻴﻴﺮ ﺻﺎﺣﺒﻬﺎ ﻟﻠﻤﺴﺘﺨﺪﻡ ﺍﻟﻤﺨﺼﺺ ﺍﻟﺬﻱ ﻗﻤﺖ ﺑﺈﻧﺸﺎﺋﻪ‪:‬‬

‫‪Page: 128 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

},-security,-images{kali/mirrors/srv/ mkdir sudo $ },-security,-images{kali/mirrors/srv/ archvsync:archvsync chown sudo $

:‫ )ﻗﻢ ﺑﺘﻔﻌﻴﻠﻪ ﺇﺫﺍ ﻟﺰﻡ ﺍﻷﻣﺮ( ﻟﺘﺼﺪﻳﺮ ﻫﺬﻩ ﺍﻟﻤﺠﻠﺪﺍﺕ‬daemon rsync ‫ﺛﻢ ﻗﻢ ﺑﺎﻋﺪﺍﺩ‬

rsync/default/etc/ "s/ENABLED=false/ENABLED=true/" -e -i sed sudo $ rsyncd.conf/etc/ vim sudo $ rsyncd.conf/etc/ cat $ uid = nobody gid = nogroup 25 max connections = socket options = SO_KEEPALIVE ]kali[ kali/mirrors/srv/ path = comment = The Kali Archive true only = read ]kali-security[ kali-security/mirrors/srv/ path = comment = The Kali security archive true only = read ]kali-images[ kali-images/mirrors/srv/ path = comment = The Kali ISO images true only = read service rsync start sudo $ Starting rsync daemon: rsync.

2013 © Offensive Security

Page: 129 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 ،kali/net.yourmirror//:http

‫ﻋﻠﻰ‬

‫ﺍﻟﻤﺮﺍﻳﺎ‬

‫ﺗﺼﺪﻳﺮ‬

‫ﻳﺴﺘﺤﺐ‬

.FTP

‫ﻭﺧﺎﺩﻡ‬

‫ﻭﻳﺐ‬

‫ﺧﺎﺩﻡ‬

‫ﺍﻋﺪﺍﺩ‬

‫ﻳﺸﻤﻞ‬

‫ﻻ‬

‫ﺍﻟﻤﻘﺎﻝ‬

‫ﻫﺬﺍ‬

http://yourmirror.net/kali-security ‫ ﻭ‬http://yourmirror.net/kali-images (‫ﻝ ﺑﺎﻟﻨﺴﺒﺔ ﺍﻟﺸﻀﻴء ﻧﻔﺲ‬FTP). ‫ ﻳﺠﺐ ﻋﻠﻴﻚ ﺃﻭﻻ ﻓﻚ‬.mirroring‫ ﻭﺍﻝ‬SSH trigger ‫ ﺗﻜﻮﻳﻦ ﺍﻟﻤﺴﺘﺨﺪﻡ ﺍﻟﺨﺎﺹ ﺍﻟﺬﻱ ﺳﻴﻘﻮﻡ‬:‫ﺍﻵﻥ ﻳﺄﺗﻲ ﺍﻟﺠﺰﺀ ﺍﻟﻤﺜﻴﺮ ﻟﻼﻫﺘﻤﺎﻡ‬ :‫ﻓﻲ ﺣﺴﺎﺏ ﺍﻟﻤﺴﺘﺨﺪﻡ‬ftpsync.tar.gz‫ﺿﻐﻂ‬

- archvsync su sudo $ ftpsync.tar.gz/archive.kali.org//http: wget $ zxf ftpsync.tar.gz tar $

‫ ﻋﻠﻰ‬RSYNC_HOST ‫ ﻭ‬RSYNC_PATH ،TO ،MIRRORNAME‫ ﻳﻤﻜﻦ ﺍﻻﻧﻄﻼﻕ ﻣﻦ ﻗﺎﻟﺐ ﻭﺍﻟﺘﻌﺪﻳﻞ ﻋﻠﻰ‬.‫ﺍﻵﻥ ﻳﺠﺐ ﺇﻧﺸﺎﺀ ﻣﻠﻔﻴﻦ ﻟﻼﻋﺪﺍﺩ‬ :‫ﺍﻷﻗﻞ‬

ftpsync-kali.conf/ftpsync.conf.template etc/etc cp $ ftpsync-kali-security.conf/ftpsync.conf.template etc/etc cp $ ftpsync-kali.conf/etc vim $ ftpsync-kali.conf/etc '^[^#]' -E grep $ `-f hostname`=MIRRORNAME "/srv/mirrors/kali/"=TO "kali"=RSYNC_PATH =archive.kali.orgRSYNC_HOST ftpsync-kali-security.conf/etc vim $ ftpsync-kali-security.conf/etc '^[^#]' -E grep $ `-f hostname`=MIRRORNAME "/srv/mirrors/kali-security/"=TO "kali-security"=RSYNC_PATH =archive.kali.orgRSYNC_HOST

The last step is to setup the .ssh/authorized_keys file so that archive.kali.org can trigger your mirror:

2013 © Offensive Security

Page: 130 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 .ssh -p mkdir $ authorized_keys/.ssh>> pushmirror.pub/archive.kali.org//http: -q - -O wget $

.mirroring ‫ ﻣﻦ ﻋﻤﻞ‬org.kali.archive ‫ ﻟﻴﺘﻤﻜﻦ‬,keys_authorized/ssh ‫ﺍﻟﺨﻄﻮﺓ ﺍﻷﺧﻴﺮﺓ ﻫﻲ ﺇﻋﺪﺍﺩ ﻣﻠﻒ‬ ‫~“ ﻭﺍﻟﺬﻱ ﻫﻮ ﻣﻮﺟﻮﺩ ﻓﻲ‬/ftpsync/bin”‫ ﻳﺠﺐ ﺃﻥ ﺗﻘﻮﻡ ﺑﺎﻋﺪﺍﺩ ﺍﻟﻤﺴﺎﺭ‬،home ‫ ﻓﻲ ﻣﺠﻠﺪ‬gz.tar.ftpsync ‫ﺇﺫﺍ ﻟﻢ ﺗﻘﻢ ﺑﻔﻚ ﺿﻐﻂ‬ ‫ ﻟﻠﻤﺮﺍﻳﺎ ﺍﻟﺨﺎﺻﺔ ﺑﻚ ﻟﻨﺘﻤﻜﻦ‬URL ‫ ﻣﻊ ﺟﻤﻴﻊ ﻋﻨﺎﻭﻳﻦ‬devel@kali.orgssh/authorized_keys. ‫ﺇﻟﻰ ﺇﻟﻜﺘﺮﻭﻧﻲ ﺑﺮﻳﺪ ﺇﺭﺳﺎﻝ ﻋﻠﻴﻚ ﻳﺠﺐ ﺍﻵﻥ‬ ‫ ﻳﺮﺟﻰ ﺍﻹﺷﺎﺭﺓ ﺑﻮﺿﻮﺡ ﻟﻠﺸﺨﺺ ﺍﻟﺬﻱ ﻳﻨﺒﻐﻲ ﺍﻻﺗﺼﺎﻝ ﺑﻪ ﻓﻲ ﺣﺎﻟﺔ ﺣﺪﻭﺙ ﻣﺸﺎﻛﻞ )ﺃﻭ ﻓﻲ ﺣﺎﻟﺔ ﺍﻟﻘﻴﺎﻡ‬.‫ﺇﺿﺎﻓﺘﻬﺎ ﺍﻟﻰ ﻗﺎﺋﻤﺔ ﺍﻟﻤﺮﺍﻳﺎ ﺍﻟﺮﺋﻴﺴﻴﺔ‬ .(‫ﺑﺘﻐﻴﻴﺮﺍﺕ‬ .‫ ﻗﻢ ﺑﺎﺧﺘﻴﺎﺭ ﻭﺍﺣﺪ ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ ﺃﻋﻼﻩ‬،‫ ﻗﺮﻳﺐ ﻣﻨﻚ‬mirror ‫ ﻣﻊ‬rsync ‫ ﻳﺠﺐ ﻋﻠﻴﻚ ﺗﺸﻐﻴﻞ‬،org.kali.archive ‫ﺑﺪﻻ ﻣﻦ ﺍﻧﺘﻈﺎﺭ ﺍﻟﺪﻓﻌﺔ ﺍﻷﻭﻟﻰ ﻣﻦ‬ :‫ ﻫﺬﻩ ﻫﻲ ﺍﻷﻭﺍﻣﺮ ﺍﻟﺘﻲ ﻳﻤﻜﻨﻚ ﺗﻨﻔﻴﺬﻫﺎ‬،org.kali.4-archive ‫ﻟﻨﻔﺘﺮﺽ ﺃﻧﻚ ﺍﺧﺘﺮﺕ‬

& /kali/mirrors/srv/ .kali.org::kali4archive- -qaH $ rsync & /kali-security/mirrors/srv/ .kali.org::kali-security4archive- -qaH $ rsync & /kali-images/mirrors/srv/ .kali.org::kali-images4archive- -qaH $ rsync

ISO ‫ﻣﺮﺍﻳﺎ ﺻﻮﺭ‬ ‫ ﺍﻟﺬﻱ ﻳﻤﻜﻨﻚ‬images-kali-mirror/bin ‫ ﻧﺤﻦ ﻧﻘﺪﻡ ﻣﻠﻒ‬.‫ ﻳﻮﻣﻴﺎ‬rsync ‫ ﻟﺬﻟﻚ ﻳﺠﺐ ﺗﺸﻐﻴﻞ‬mirroring push ‫ ﻻ ﻳﺴﺘﺨﺪﻡ‬ISO ‫ﻣﺴﺘﻮﺩﻉ ﺻﻮﺭ‬ .conf.images-kali-mirror/etc ‫ ﻋﻠﻴﻚ ﻓﻘﻂ ﺍﻋﺪﺍﺩ‬.‫ ﻟﻠﻤﺴﺘﺨﺪﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‬crontab ‫ﺍﺿﺎﻓﺘﻪ ﺍﻟﻰ‬

- archvsync su sudo $ mirror-kali-images.conf/mirror-kali-image.conf.sample etc/etc cp $ mirror-kali-images.conf/etc vim $ mirror-kali-images.conf/etc '^[^#]' -E grep $ /kali-images/mirrors/srv/=TO -e $ crontab -l $ crontab # m h dom mon dow command mirror-kali-images/bin/~ * * * 3 39

2013 © Offensive Security

Page: 131 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

.‫ ﻣﻦ ﻗﺒﻞ ﻋﺪﺩ ﻛﺒﻴﺮ ﺟﺪﺍ ﻣﻦ ﺍﻟﻤﺮﺍﻳﺎ ﻓﻲ ﻧﻔﺲ ﺍﻟﻮﻗﺖ‬org.kali.archive ‫ﻳﺮﺟﻰ ﺍﻟﻀﺒﻂ ﺍﻟﺪﻗﻴﻖ ﻟﻠﻮﻗﺖ ﻟﻜﻲ ﻻ ﻳﺤﺼﻞ ﺛﻘﻞ ﻋﻠﻰ‬

2013 © Offensive Security

Page: 132 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ‪Bug Tracker‬‬ ‫ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻟﺪﻳﻪ‪ bug tracker‬ﺭﺳﻤﻴﻲ ﺣﻴﺚ ﻳﻤﻜﻦ ﻟﻠﻤﺴﺘﺨﺪﻣﻴﻦ ﺗﻘﺪﻳﻢ ﺗﻘﺎﺭﻳﺮ ﺣﻮﻝ ﺍﻟﻤﺸﺎﻛﻞ ﺃﻭ ﺇﺻﻼﺣﺎﺕ ﻟﻤﻄﻮﺭﻱ ﻛﺎﻟﻲ ﻛﻤﺎ ﻳﻤﻜﻨﻬﻢ ﺍﻗﺘﺮﺍﺡ‬ ‫ﺃﺩﻭﺍﺕ ﺟﺪﻳﺪﺓ ﻹﺩﺭﺍﺟﻬﺎ ﻓﻲ ﺍﻟﺘﻮﺯﻳﻌﺔ‪ .‬ﻳﻤﻜﻦ ﻷﻱ ﺷﺨﺺ ﺍﻟﺘﺴﺠﻴﻞ ﻓﻲ ﻫﺬﺍ ﺍﻟﻤﻮﻗﻊ‪ ،‬ﻭﻟﻜﻦ ﻧﻄﻠﺐ ﻣﻨﻚ ﻣﺮﺍﺟﻌﺔ ﺍﻟﻘﻮﺍﻧﻴﻦ ﺍﻟﺘﺎﻟﻴﺔ ﻟﻀﻤﺎﻥ ﺍﻻﺑﻼﻍ ﻋﻦ‬ ‫ﺍﻟﻤﺸﺎﻛﻞ ﺑﺸﻜﻞ ﺻﺤﻴﺢ ﻭﺑﺎﻟﺸﻜﻞ ﺍﻟﺴﻠﻴﻢ‪.‬‬ ‫‪.‬ﺍﻟﺪﻋﻢ ﻋﻠﻰ ﻟﻠﺤﺼﻮﻝ ﻟﻴﺲ ‪bug tracker‬‬ ‫ﺍﺳﺘﺨﺪﺍﻡ ﻋﻨﻮﺍﻥ ﺍﻟﺒﺮﻳﺪ ﺍﻻﻟﻜﺘﺮﻭﻧﻲ ﺣﻘﻴﻘﻲ ﺣﺘﻰ ﻧﺘﻤﻜﻦ ﻣﻦ ﺍﻻﺗﺼﺎﻝ ﺑﻚ ﺇﺫﺍ ﻛﻨﺎ ﺑﺤﺎﺟﺔ ﺇﻟﻰ ﻣﺰﻳﺪ ﻣﻦ ﺍﻟﺘﻮﺿﻴﺢ‪.‬‬ ‫ﺗﻘﺪﻳﻢ ﻣﻮﺿﻮﻉ ﻭﺻﻔﻲ‪.‬‬ ‫ﺗﻮﻓﻴﺮ ﺃﻛﺒﺮ ﻗﺪﺭ ﻣﻤﻜﻦ ﻣﻦ ﺍﻟﺘﻔﺎﺻﻴﻞ‪ ،‬ﺑﻤﺎ ﻓﻲ ﺫﻟﻚ ﺍﻟﻨﺘﺎﺋﺞ‪ ،‬ﻧﻮﻉ ﺍﻟﻌﻤﺎﺭﻳﺔ ﻭﺍﻹﺻﺪﺍﺭﺍﺕ ﺑﺎﻟﻀﺒﻂ‪.‬‬ ‫ﻃﻠﺒﺎﺕ ﺍﻷﺩﺍﺕ ﻳﺠﺐ ﺃﻥ ﺗﻜﻮﻥ ﻣﺼﺤﻮﺑﺔ ﺑﺮﺍﺑﻂ ﻭﻣﺒﺮﺭﺓ‪.‬‬ ‫ﻻ ﻳﺠﺐ ﺗﻌﻴﻴﻦ ﺍﻟﻤﺸﻜﻠﺔ ﻷﺣﺪ‪ .‬ﺍﻟﻤﻄﻮﺭﻭﻥ ﺳﻮﻑ ﻳﺤﺪﺩﻭﻥ ﻣﻦ ﻳﻬﺘﻢ ﺑﻬﺎ‪.‬‬

‫‪Page: 133 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺍﻻﺑﻼﻍ ﻋﻦ ﻣﺸﻜﻠﺔ ﻓﻲ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻣﻘﺪﻣﺔ‬ ‫ﻫﺬﻩ ﺍﻟﻤﺎﺩﺓ ﺗﺸﺮﺡ ﺃﻓﻀﻞ ﺍﻟﺴﺒﻞ ﻟﺘﻘﺪﻳﻢ ﺗﻘﺮﻳﺮ ﻋﻦ ﻣﺸﻜﻞ ﺣﺘﻰ ﻳﺘﻢ ﺣﻠﻪ ﺑﻪ ﻓﻲ ﺃﺳﺮﻉ ﻭﻗﺖ‪ .‬ﺍﻟﻬﺪﻑ ﻣﻦ ﺍﻟﺘﻘﺮﻳﺮ ﻫﻮ ﺗﻤﻜﻴﻦ ﻓﺮﻳﻖ ﻛﺎﻟﻲ ﻣﻦ ﺗﻜﺮﺍﺭ‬ ‫ﺍﻟﻤﺸﻜﻠﺔ ﻟﻤﻌﺮﻓﺔ ﺳﺒﺒﻬﺎ‪ .‬ﺍﺫﺍ ﺗﻢ ﺗﻜﺮﺍﺭﻫﺎ ﺑﻨﺠﺎﺡ ﻓﺴﻴﻌﻤﻞ ﺍﻟﻔﺮﻳﻖ ﻋﻠﻰ ﺟﻤﻊ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ ﺣﺘﻰ ﻳﻌﺮﻑ ﺍﻟﺴﺒﺐ ﺍﻟﺠﺬﺭﻱ‪ .‬ﺇﺫﺍ ﻛﺎﻥ ﻓﺮﻳﻖ ﻛﺎﻟﻲ‬ ‫ﻏﻴﺮ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﺇﻋﺎﺩﺓ ﺇﻧﺘﺎﺝ ﺍﻟﻤﺸﻜﻞ‪ ،‬ﻓﺴﻴﺤﺘﺎﺝ ﺇﻟﻰ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ ﺍﻟﻰ ﺣﻴﻦ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﻧﻔﺲ ﻧﺘﺎﺋﺞ ﺍﻟﻤﺒﻠﻎ ﻏﻦ ﺍﻟﻤﺸﻜﻞ‪ .‬ﻳﺮﺟﻰ ﺗﻘﺪﻳﻢ‬ ‫ﺍﻟﺘﻘﺎﺭﻳﺮ ﺑﺎﻟﻠﻐﺔ ﺍﻻﻧﺠﻠﻴﺰﻳﺔ ﻟﺘﻜﻮﻥ ﻗﺮﺍءﺗﻬﺎ ﺃﻓﻀﻞ ‪.‬‬ ‫ﺣﺒﻨﺎ ﻟﻤﺠﺘﻤﻊ ﺍﻟﺴﻴﻜﻴﻮﺭﺗﻲ ﺩﻓﻌﻨﺎ ﺍﻟﻰ ﺍﻧﺸﺎﺀ ﻛﺎﻟﻲ ﻭﻫﻮ ﻃﺮﻳﻘﺘﻨﺎ ﻓﻲ ﺍﻟﻤﺴﺎﻫﻤﺔ ﻭ ﻧﺤﻦ ﻧﺴﻌﻰ ﻟﻨﺤﺎﻓﻆ ﻋﻠﻰ ﻫﺬﺍ ﺍﻟﻤﺸﺮﻭﻉ ﻭ ﺗﻄﻮﻳﺮﻩ‪ .‬ﺍﻟﻤﻄﻮﺭﻭﻥ‬ ‫ﺍﻟﺬﻳﻦ ﻳﻘﺪﻣﻮﻥ ﺍﻟﺪﻋﻢ ﻫﻢ ﻣﻦ ﺍﻟﻤﺘﻄﻮﻋﻴﻦ ﻟﻠﻘﻴﺎﻡ ﺑﺬﻟﻚ ﻣﻦ ﺑﺎﺏ ﺍﻟﺸﻐﻒ‪ .‬ﻳﺮﺟﻰ ﺃﺧﺬ ﺫﻟﻚ ﺑﻌﻴﻦ ﺍﻻﻋﺘﺒﺎﺭ ﻋﻨﺪ ﻭﺿﻊ ﺍﻟﺘﻌﺎﻟﻴﻖ‪.‬‬ ‫ﻫﺬﻩ ﺑﻌﺾ ﺍﻟﻨﻘﺎﻁ ﺍﻟﺘﻲ ﻣﻦ ﺷﺄﻧﻬﺎ ﺃﻥ ﺗؤﺩﻱ ﺇﻟﻰ ﺍﻟﻨﺠﺎﺡ ﻓﻲ ﺣﻞ ﺍﻟﻤﺸﺎﻛﻞ‪:‬‬ ‫ﺍﺫﺍ ﻛﻨﺖ ﺗﺮﻳﺪ ﺍﻻﺑﻼﻍ ﻏﻦ ﻣﺸﻜﻠﺔ ﻓﻸﻧﻚ ﺗﺮﻳﺪ ﺣﻼ ﻟﻬﺎ‪ ،‬ﻗﻢ ﺑﺎﻋﻄﺎﺀ ﻛﻞ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺍﻟﺘﻲ ﻟﺪﻳﻚ‪.‬‬ ‫ﻳﺮﺟﻰ ﺍﻟﻮﺿﻮﺡ ﻓﻲ ﺍﻟﺘﻘﺎﺭﻳﺮ ﻭ ﺍﻟﻔﺼﻞ ﺑﻴﻦ ﺍﻟﺤﻘﺎﺋﻖ ﻭ ﺍﻟﻔﺮﺿﻴﺎﺕ‪.‬‬ ‫ﻳﺮﺟﻰ ﻋﻤﻞ ﺍﻟﺘﻘﺎﺭﻳﺮ ﺑﻤﻮﺿﻮﻋﻴﺔ‪ ،‬ﻓﻘﻂ ﺍﻟﺤﻘﺎﺋﻖ ﺗﺴﺎﻋﺪ ﻋﻠﻰ ﺍﻟﺒﺤﺚ ﺍﻟﺴﻠﻴﻢ ‪.‬‬ ‫ﻻ ﻟﻼﻗﺘﺒﺎﺱ ﻣﻦ ﻳﻜﻴﺒﻴﺪﻳﺎ ﻭﻏﻴﺮﻫﺎ ﻣﻦ ﺍﻟﻤﻮﺍﺭﺩ ﺍﻟﻐﻴﺮ ﺍﻷﺳﺎﺳﻴﺔ ﻓﻲ ﺍﻟﺘﻘﺎﺭﻳﺮ‪.‬‬ ‫ﺗﻘﺮﻳﺮ ﻭﺍﺣﺪ ﻟﺸﺨﺺ ﻭﺍﺣﺪ ﻟﻤﺸﻜﻞ ﻭﺍﺣﺪ ﻟﻨﻈﺎﻡ ﻭﺍﺣﺪ‪.‬‬ ‫ﻳﺮﺟﻰ ﻋﺪﻡ ﻭﺿﻊ ﻋﺪﺓ ﻣﺸﺎﻛﻞ ﻓﻲ ﺗﻘﺮﻳﺮ ﻭﺍﺣﺪ‪ ،‬ﻳﺠﺐ ﺗﻘﺪﻳﻢ ﺗﻘﺎﺭﻳﺮ ﺇﺿﺎﻓﻴﺔ ﺣﺴﺐ ﺍﻟﺤﺎﺟﺔ‪.‬‬ ‫ﻻ ﻟﻠﺘﻌﻠﻴﻘﺎﺕ ﺍﻟﻐﻴﺮ ﻣﻔﻴﺪﺓ ﻣﺜﻞ ”ﺃﻧﺎ ﺃﻳﻀﺎ!“ ﺃﻭ ”‪1″+‬‬ ‫ﻳﺮﺟﻰ ﻋﺪﻡ ﺍﻟﺘﺬﻣﺮ ﻣﻦ ﺍﻟﻮﻗﺖ ﺍﻟﺬﻱ ﻗﺪ ﻳﺘﻢ ﺃﺧﺬﻩ ﻓﻲ ﺣﻞ ﺍﻟﻤﺸﻜﻞ‪.‬‬

‫ﻛﻴﻔﻴﺔ ﺍﻻﺑﻼﻍ ﻋﻦ ﻣﺸﻜﻞ‬ ‫ﺍﻝ‪ tracker bug‬ﺍﻟﺨﺎﺹ ﺑﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻣﻮﺟﻮﺩ ﻋﻠﻰ ﺍﻟﺮﺍﺑﻂ ﺍﻟﺘﺎﻟﻲ‪ . http://bugs.kali.org‬ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ ﻳﺸﺮﺡ ﻛﻴﻔﻴﺔ ﺍﻧﺸﺎﺀ ﺣﺴﺎﺏ ﻭ ﻣﻠﻒ‬ ‫ﺗﻌﺮﻳﻒ ﻛﻤﺎ ﻳﺸﺮﺡ ﻛﻴﻔﻴﺔ ﺗﻘﺪﻳﻢ ﺗﻘﺮﻳﺮ ﻣﻔﺼﻞ‪.‬‬ ‫ﺇﻧﺸﺎﺀ ﺣﺴﺎﺏ ﻛﺎﻟﻲ ﻋﻠﻰ ‪ Tracker Bug‬ﺍﻟﺨﺎﺹ ﺑﻜﺎﻟﻲ‬ ‫ﺇﺫﺍ ﻟﻢ ﺗﻘﻢ ﺑﺈﻧﺸﺎﺀ ﺣﺴﺎﺏ‪ ،‬ﺳﺘﺤﺘﺎﺝ ﺍﻟﻰ ﺇﻛﻤﺎﻝ ﻫﺬﺍ ﺃﻭﻻ‪ .‬ﺍﻟﺤﺴﺎﺏ ﻳﺴﻤﺢ ﻟﻚ ﺑﺘﻘﺪﻳﻢ ﺍﻟﺘﻘﺎﺭﻳﺮ ﻭﺍﻟﺘﻌﻠﻴﻖ ﻋﻠﻰ ﺍﻟﺘﻘﺎﺭﻳﺮ ﺍﻟﻤﻮﺟﻮﺩﺓ‪.‬‬ ‫ﻓﻲ ﻣﻮﻗﻊ ﺍﻝ‪ tracker bug‬ﺍﻧﻘﺮ ﻋﻠﻰ ”ﺍﺷﺘﺮﻙ ﺍﻻﻥ ﻟﺤﺴﺎﺏ ﺟﺪﻳﺪ“ )‪ (account new for Signup‬ﻟﺒﺪﺀ ﺍﻟﻌﻤﻠﻴﺔ‪.‬‬

‫‪Page: 134 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013

. signup ‫ ﺛﻢ ﺍﻧﻘﺮ ﻋﻠﻰ‬CAPTCHA ‫ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺍﺩﺧﺎﻝ ﺍﺳﻢ ﻣﺴﺘﺨﺪﻡ ﻭﻋﻨﻮﺍﻥ ﺑﺮﻳﺪ ﺇﻟﻜﺘﺮﻭﻧﻲ ﻭ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ‬

2013 © Offensive Security

Page: 135 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺍﺫﺍ ﻛﺎﻥ ﻛﻞ ﺷﻴء ﻋﻠﻰ ﻣﺎ ﻳﺮﺍﻡ ﺳﻴﻘﻊ ﺍﺧﺒﺎﺭﻙ ﺃﻥ ﺍﻟﺘﺴﺠﻴﻞ ﻗﺪ ﺗﻢ ﻟﻜﻦ ﻋﻠﻴﻚ ﺍﻟﺮﺩ ﻋﻠﻰ ﺭﺳﺎﻟﺔ ﺍﻟﺘﺄﻛﻴﺪ ﻟﺘﻔﻌﻴﻞ ﺍﻟﺤﺴﺎﺏ ﺭﺳﻤﻴﺎ‪ .‬ﺃﻧﻘﺮ ﻋﻠﻰ‬ ‫‪.‬ﺍﻟﺪﺧﻮﻝ ﺗﺴﺠﻴﻞ ﺻﻔﺤﺔ ﺍﻟﻰ ﻟﻠﺬﻫﺎﺏ ’‪‘Proceed‬‬

‫‪Page: 136 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺗﻌﺮﻳﻒ ﻓﻲ ﺍﻝ‪ Tracker Bug‬ﺍﻟﺨﺎﺹ ﺑﻜﺎﻟﻲ‬ ‫ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﻣﻦ ﻛﻮﻧﻪ ﻟﻴﺲ ﻣﻄﻠﻮﺑﺎ‪،‬ﺍﻻ ﺃﻧﻪ ﻣﻦ ﺍﻟﻤﺴﺘﺤﺴﻦ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺗﻌﺮﻳﻒ ﻓﺮﻳﺪ ﻛﺠﺰﺀ ﻣﻦ ﺣﺴﺎﺏ ‪ .tracker bug‬ﻳﻤﻜﻨﻚ ﺇﻧﺸﺎﺀ ﻣﻠﻒ ﺗﻌﺮﻳﻒ‬ ‫ﻣﺨﺼﺺ ﻟﻜﻞ ﻧﻈﺎﻡ‪ ،‬ﺃﻭ ﺍﻹﺧﺘﻴﺎﺭ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺍﻻﻓﺘﺮﺍﺿﻴﺔ ﺍﻟﻤﻘﺪﻣﺔ‪ .‬ﻫﺬﻩ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﻫﻲ ﺍﺧﺘﺼﺎﺭﺍﺕ ﻟﺘﻌﺮﻳﻒ ﺍﻟﻘﻴﻢ ﺍﻷﺳﺎﺳﻴﺔ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪،‬‬ ‫ﻧﻈﺎﻡ ﺍﻟﺘﺸﻐﻴﻞ ﻭﻣﻌﻠﻮﻣﺎﺕ ﺍﻹﺻﺪﺍﺭ ﺍﻟﻤﻘﺪﻣﺔ ﻛﺠﺰﺀ ﻣﻦ ﺍﻟﺘﻘﺮﻳﺮ‪.‬‬ ‫ﻹﻧﺸﺎﺀ ﺃﻭ ﺗﺤﺮﻳﺮ ﻣﻠﻒ ﺗﻌﺮﻳﻒ ﻣﺨﺼﺺ‪ ،‬ﺍﻧﻘﺮ ﻋﻠﻰ ‪ Account My‬ﻓﻲ ﺍﻟﺼﻔﺤﺔ ﺍﻟﺮﺋﻴﺴﻴﺔ ﺛﻢ ﺍﺧﺘﺮ ”‪ .“Profiles‬ﻗﻢ ﺑﺈﺿﺎﻓﺔ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﻭﻭﺻﻒ‬ ‫ﻣﺤﺪﺩ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ ﻭﺍﻧﻘﺮ ﻓﻮﻕ ‪.profile Add‬‬

‫‪Page: 137 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺑﻌﺪ ﺍﺿﺎﻓﺔ ﺍﻟﺒﺮﻭﻓﺎﻳﻞ ﺳﻮﻑ ﻳﻈﻬﺮ ﻓﻲ ﻗﺎﺋﻤﺔ ‪ Profile Select‬ﻋﻨﺪ ﺇﻧﺸﺎﺀ ﺗﻘﺮﻳﺮ ﺟﺪﻳﺪ‪ .‬ﻳﻤﻜﻨﻚ ﺇﻧﺸﺎﺀ ﺍﻟﺒﺮﻭﻓﻴﻼﺕ ﺍﻟﺘﻲ ﺗﺤﺘﺎﺟﻬﺎ‪ ،‬ﻓﻘﻂ ﺗﺄﻛﺪ ﻣﻦ‬ ‫ﺍﺧﺘﻴﺎﺭ ﺍﻟﺒﺮﻭﻓﻴﻞ ﻣﻨﺎﺳﺐ ﻋﻨﺪ ﺗﻘﺪﻳﻢ ﺗﻘﺮﻳﺮ‪.‬‬

‫ﺗﺄﻛﺪ ﻣﻦ ﻋﺪﻡ ﺗﻜﺮﺍﺭ ﻃﻠﺐ ﺳﺎﺑﻖ‬ ‫ﻗﺒﻞ ﺍﻟﺒﺪﺀ ﻓﻲ ﺍﻟﺘﻘﺮﻳﺮ ﻗﻢ ﺑﺎﻟﺒﺤﺚ ﻋﻦ ﺍﻟﻜﻠﻤﺎﺕ ﺍﻟﻤﻔﺎﺗﻴﺢ ﺍﻟﺘﻲ ﻟﻬﺎ ﻋﻼﻗﺔ ﺑﻤﺸﻜﻠﺘﻚ ﻓﻲ ﺍﻟﻤﻮﻗﻊ‪ .‬ﺇﺫﺍ ﻛﺎﻥ ﻫﻨﺎﻙ ﻧﻔﺲ ﺍﻟﻤﺸﻜﻞ ﻓﻲ ﺍﻟﻘﺎﺋﻤﺔ ﻳﺮﺟﻰ‬ ‫ﻋﺪﻡ ﺗﻜﺮﺍﺭ ﺍﻟﻄﻠﺐ ﺃﻭ ﺇﺿﺎﻓﺔ ﻣﻼﺣﻈﺎﺕ ﻻ ﻟﺰﻭﻡ ﻟﻬﺎ )ﺃﻱ ”ﺃﻧﺎ ﺃﻳﻀﺎ“ ﺃﻭ ”‪ (1″+‬ﻟﻜﻦ ﻳﻤﻜﻨﻚ ﻋﺮﺽ ﺣﺎﻟﺔ ﻫﺬﻩ ﺍﻟﻤﺸﻜﻠﺔ ﺑﺎﻟﻀﻐﻂ ﻋﻠﻰ ﺍﻟﺮﺍﺑﻂ ‪.ID‬‬ ‫ﺇﺫﺍ ﻛﻨﺖ ﺗﻌﺘﻘﺪ ﺃﻥ ﻟﻬﺎ ﻋﻼﻗﺔ ﺑﺎﻟﻌﺘﺎﺩ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﻳﺮﺟﻰ ﺗﻘﺪﻳﻢ ﺗﻘﺮﻳﺮ ﺟﺪﻳﺪ ﻣﻊ ﻣﻌﻠﻮﻣﺎﺕ ﺧﺎﺻﺔ ﺑﻚ‪ .‬ﻫﻨﺎﻙ ﺍﺣﺘﻤﺎﻝ ﻛﺒﻴﺮ ﺃﻥ ﻳﻜﻮﻥ ﺍﻟﻌﺘﺎﺩ ﺍﻟﺨﺎﺹ ﺑﻚ‬ ‫ﻏﻴﺮ ﻣﻄﺎﺑﻖ ﺗﻤﺎﻣﺎ ﻟﻌﺘﺎﺩ ﺷﺨﺺ ﻗﺎﻡ ﺑﺎﻻﺑﻼﻍ ﻋﻦ ﻧﻔﺲ ﺍﻟﻤﺸﻜﻞ‪ ،‬ﻓﻼ ﺗﻔﺘﺮﺽ ﺃﻥ ﻣﺸﻜﻠﺘﻚ ﻟﻴﺴﺖ ﻓﺮﻳﺪﺓ ﻣﻦ ﻧﻮﻋﻬﺎ ﺑﻤﺠﺮﺩ ﺃﻥ ﺟﻬﺎﺯﻙ ﺍﻟﻤﺤﻤﻮﻝ‬ ‫ﻳﻌﺘﺒﺮ ﻣﻦ ﻧﻔﺲ ﺍﻟﻄﺮﺍﺯ‪.‬‬ ‫ﺇﻧﺸﺎﺀ ﺍﻟﺘﻘﺮﻳﺮ‬

‫‪Page: 138 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫ﻟﺒﺪﺀ ﺍﻟﺘﻘﺮﻳﺮ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﻗﻢ ﺑﺘﺴﺠﻴﻞ ﺍﻟﺪﺧﻮﻝ ﺇﻟﻰ ﺣﺴﺎﺑﻚ ﻭﺍﻧﻘﺮ ﻋﻠﻰ ”‪ .“Issue Report‬ﺳﺘﺤﺘﺎﺝ ﺇﻟﻰ ﺍﻻﺩﻻﺀ ﺑﺎﻟﻤﻌﻠﻮﻣﺎﺕ ﺑﻘﺪﺭ ﺍﻻﻣﻜﺎﻥ‪.‬‬ ‫ﺍﻟﺤﻘﻮﻝ ﺍﻟﺘﺎﻟﻴﺔ ﺇﻟﺰﺍﻣﻴﺔ ﻓﻲ ﺍﻟﺘﻘﺮﻳﺮ‪:‬‬ ‫ﺍﻟﻔﺌﺔ )‪(Category‬‬ ‫ﺍﻟﻤﻠﺨﺺ )‪(Summary‬‬ ‫ﺍﻟﻮﺻﻒ )‪(Description‬‬ ‫ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﻣﻦ ﺃﻥ ﺍﻟﺤﻘﻮﻝ ﺍﻷﺧﺮﻯ ﻟﻴﺴﺖ ﺇﻟﺰﺍﻣﻴﺔ‪ ،‬ﻳﺮﺟﻰ ﺍﻻﺩﻻﺀ ﺑﺄﻛﺜﺮ ﻣﺎ ﻳﻤﻜﻦ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺩﺍﺧﻞ ﻛﻞ ﺧﻴﺎﺭ ﻣﻊ ﺇﻳﻼﺀ ﺍﻫﺘﻤﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻤﺎ ﻳﻠﻲ‪:‬‬ ‫ﺍﺳﺘﻨﺴﺎﺥ ”‪“Reproducibility‬‬ ‫ﺗﺤﺪﺩ ﺍﻟﻤﻠﻒ ”‪“Profile Select‬‬ ‫ﺧﻄﻮﺍﺕ ﺇﻋﺎﺩﺓ ﺇﻧﺸﺎﺀ ”‪“Reproduce to Steps‬‬ ‫ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ ”‪“Information Additional‬‬ ‫ﺗﺤﻤﻴﻞ ﺍﻟﻤﻠﻒ )ﺳﺠﻼﺕ ﺍﻟﺨﻄﺄ‪ ،‬ﺍﻟﺼﻮﺭﺓ( ”‪“File Upload‬‬ ‫ﺗﻘﺮﺭ ﺍﻟﻔﺌﺔ ﺍﻟﻤﻨﺎﺳﺒﺔ‬ ‫ﺣﺎﻟﻴﺎ ﻫﻨﺎﻙ ﺃﺭﺑﻌﺔ )‪ (4‬ﻓﺌﺎﺕ ﻣﺘﻮﻓﺮﺓ ﻓﻲ ‪ tracker bug‬ﻛﺎﻟﻲ‪ .‬ﻗﺒﻞ ﺃﻥ ﺗﺒﺪﺃ ﻃﻠﺒﻚ ﺗﺄﻛﺪ ﻣﻦ ﺗﻀﻤﻴﻨﻪ ﺑﺸﻜﻞ ﺻﺤﻴﺢ ﻟﻮﺍﺣﺪ ﻣﻤﺎ ﻳﻠﻲ‪:‬‬ ‫ﻣﺸﻜﻠﺔ ﻋﺎﻣﺔ )‪(Bug General‬‬ ‫ﻣﺸﻜﻠﺔ ﻓﻲ ﺣﺰﻣﺔ ﻛﺎﻟﻲ )‪(Bug Package Kali‬‬ ‫ﻃﻠﺐ ﺃﺩﺍﺓ ﺟﺪﻳﺪﺓ )‪(Requests Tool New‬‬ ‫ﺃﺩﺍﺓ ﺍﻟﺘﺮﻗﻴﺔ )‪(Upgrade Tool‬‬ ‫ﻻ ﺗﻄﻠﺐ ﺍﻟﺪﻋﻢ ﻓﻲ ﺍﻝ‪ .tracker bug‬ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻳﻮﻓﺮ ﺧﻴﺎﺭﺍﺕ ﻋﺪﻳﺪﺓ ﻟﻠﺤﺼﻮﻝ ﻋﻠﻰ ﺍﻟﺪﻋﻢ ﺑﻤﺎ ﻓﻲ ﺫﻟﻚ‪, http://docs.kali.org‬‬ ‫‪https://forums.kali.org‬ﻭﻏﺮﻓﺔ ﺍﻟﻤﺤﺎﺩﺛﺔ ‪ #linux-kali‬ﻋﻠﻰ ‪freenode‬‬ ‫ﺗﻮﻓﻴﺮ ﻣﻮﺟﺰ ﻭﺻﻔﻲ‬ ‫ﺍﻟﻤﻠﺨﺺ ﻫﻮ ﺃﺳﺎﺳﺎ ﺍﺳﻢ ﺍﻟﺘﻘﺮﻳﺮ ﻭ ﻫﻮ ﺃﻭﻝ ﺷﻴء ﻳﺮﺍﻩ ﻣﻄﻮﺭﻭ ﻛﺎﻟﻲ ﻭ ﻏﻴﺮﻫﻢ ﻣﻦ ﺍﻟﺰﻭﺍﺭ‪ .‬ﻗﻢ ﺑﺘﻘﺪﻳﻢ ﻧﺒﺬﺓ ﻗﺼﻴﺮﺓ ﻭﻣﻮﺟﺰﺓ ﻳﻤﻜﻨﻬﺎ ﺃﻥ ﺗﺼﻒ‬ ‫ﺍﻟﻤﺸﻜﻠﺔ ﺃﻭ ﺍﻟﻄﻠﺐ‪.‬‬ ‫ﻣﺜﺎﻝ ﺟﻴﺪ‪user root as run not will Repo from installed Package Chromium :‬‬ ‫ﻣﺜﺎﻝ ﻏﻴﺮ ﺟﻴﺪ‪work t‘doesn Chromium :‬‬ ‫ﺍﻟﻤﻮﺟﺰ ﻻ ﻳﺠﺐ ﺃﻥ ﻳﺸﻤﻞ ﻛﻞ ﺷﻴء‪ ،‬ﻭﻟﻜﻦ ﻳﺠﺐ ﺃﻥ ﻳﻨﻘﻞ ﺍﻟﺴﺒﺐ ﺍﻟﺨﺎﺹ ﺑﻚ ﻟﺘﻘﺪﻳﻢ ﺍﻟﺘﻘﺮﻳﺮ‪.‬‬ ‫ﺍﻟﻌﺜﻮﺭ ﻋﻠﻰ ﺍﻟﺤﺰﻣﺔ ﻭ ﺍﻹﺻﺪﺍﺭ ﻟﻠﺘﻘﺮﻳﺮ ﺑﺎﺳﺘﺨﺪﺍﻡ ‪dpkg‬‬

‫‪Page: 139 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 ‫ ﻣﻦ ﺍﻟﻤﻬﻢ ﺍﺩﺭﺍﺝ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺫﺍﺕ ﺍﻟﺼﻠﺔ ﺑﻨﺘﺎﺋﺞ ﻫﺬﻩ ﺍﻷﻭﺍﻣﺮ ﻓﻲ ﺍﻟﺘﻘﺮﻳﺮ‬. dpkg ‫ﻳﻤﻜﻨﻚ ﺃﻥ ﺗﺠﺪ ﺍﻟﺤﺰﻣﺔ ﺍﻟﻤﺜﺒﺘﺔ ﺑﺎﺳﺘﺨﺪﺍﻡ ﻣﺰﻳﺞ ﻣﻦ ﺧﻴﺎﺭﺍﺕ‬ .‫ﺍﻟﺨﺎﺹ ﺑﻚ ﻭ ﻣﻦ ﺍﻟﻤﻤﻜﻦ ﺃﻳﻀﺎ ﻭﺿﻌﻬﺎ ﻓﻲ ﻣﻠﻒ ﻧﺼﻲ ﻭﺭﻓﻌﻬﺎ‬ search list status ‫ﻋﻴﻨﺔ ﻣﻦ ﺍﻟﻨﺘﺎﺋﺞ‬

chromium whichroot@kali:~# chromium/bin/usr/ chromium typeroot@kali:~# chromium/bin/usr/ chromium is chromium/bin/usr/ --search dpkgroot@kali:~# chromium/bin/usr/ chromium: chromium --list dpkgroot@kali:~# Hold/Purge/Remove/Install/=UnknownDesired Trig-pend/trig-aWait/Half-inst/halF-conf/Unpacked/Conf-files/Inst/=NotStatus | )=baduppercase Status,Err:( Reinst-required/)none(Err?= |/ Name

Version

Architecture Description ||/

+++-==============-============-============-===================== ============ chromium web source ii chromium

24.0.1312.68 amd64

Google open

chromium --status dpkgroot@kali:~# Package: chromium ok installed install Status: Priority: optional Section: web 98439 Installed-Size: >lists.alioth.debian.org@pkg-chromium-maint< Maintainer: Debian Chromium Maintainers Architecture: amd64 Source: chromium-browser 1Version: 24.0.1312.68…Output Truncated…

‫ﺗﻘﺪﻳﻢ ﻭﺻﻒ ﻣﻮﺟﺰ‬

2013 © Offensive Security

Page: 140 / 155


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 ..‫ ﻫﺬﻩ ﻫﻲ ﻓﺮﺻﺘﻚ ﻟﻠﺘﺄﻟﻖ ﻭﺗﻘﺪﻳﻢ ﺍﻟﻜﺜﻴﺮ ﻣﻦ ﺍﻟﺘﻔﺎﺻﻴﻞ ﻗﺪﺭ ﺍﻹﻣﻜﺎﻥ‬.‫ﻫﺬﻩ ﻫﻲ ﻓﺮﺻﺘﻚ ﻟﺘﻘﺪﻳﻢ ﻭﺻﻒ ﻣﺪﺭﻭﺱ ﻟﻤﺎ ﺗﺮﻳﺪ ﺍﻹﺑﻼﻍ ﻋﻨﻪ‬ :‫ﻳﺮﺟﻰ ﺍﻟﺘﺄﻛﺪ ﻣﻤﺎ ﻳﻠﻲ ﻋﻨﺪ ﺍﻻﻗﺘﻀﺎﺀ‬ (log ‫ﺍﻟﻨﺺ ﺍﻟﻜﺎﻣﻞ ﻭ ﺍﻟﺪﻗﻴﻖ ﻷﻱ ﺭﺳﺎﺋﻞ ﺧﻄﺄ )ﺻﻮﺭﺓ ﻟﻠﺸﺎﺷﺔ ﺃﻭ ﻣﻠﻔﺎﺕ‬ ‫ﻣﺎ ﻛﺘﺒﺘﻪ ﺑﺎﻟﻀﺒﻂ ﺃﻭ ﺍﻟﻔﻌﻞ ﺍﻟﺬﻱ ﻗﻤﺖ ﺑﻪ ﻹﻧﺘﺎﺝ ﻫﺬﻩ ﺍﻣﺸﻜﻠﺔ‬ ‫ ﺃﻭ ﺍﻟﺘﺼﺤﻴﺢ ﺇﺫﺍ ﻛﻨﺖ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﺫﻟﻚ‬،‫ﺍﻹﺻﻼﺡ ﺍﻟﻤﻘﺘﺮﺡ‬ ‫ﺇﺻﺪﺍﺭ ﺍﻟﺤﺰﻣﺔ ﻭﺃﻱ ﻣﻌﻠﻮﻣﺎﺕ ﺗﺘﻌﻠﻖ ﺑﻬﺎ‬ ‫ ﻭﺃﻳﺔ ﺗﻔﺎﺻﻴﻞ ﺃﺧﺮﻯ ﺗﺒﺪﻭ ﻣﻨﺎﺳﺒﺔ‬،library C shared ،‫ﺇﺻﺪﺍﺭ ﺍﻟﻨﻮﺍﺓ‬ uname –a dpkg -s libc6 | grep ^Version (V– python .e.i ) ‫ﻧﺴﺨﺔ ﺍﻟﺒﺮﻧﺎﻣﺞ ﺇﻥ ﻭﺟﺪﺕ‬ ‫ﺗﻔﺎﺻﻴﻞ ﺍﻟﺠﻬﺎﺯ‬ ‫ ﻳﺮﺟﻰ ﺫﻛﺮ ﻛﻞ ﺍﻟﻌﺘﺎﺩ ﻓﻲ ﺍﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‬،‫ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻳﺪ ﺍﻹﺑﻼﻍ ﻋﻦ ﻣﺸﻜﻠﺔ ﻓﻲ ﺗﻌﺮﻳﻒ‬ .lshw ‫ﻟﻠﺤﺼﻮﻝ ﻋﻠﻰ ﺗﻘﺮﻳﺮ ﻛﺎﻣﻞ ﺧﺎﺹ ﺑﺎﻟﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ ﻗﻢ ﺑﺘﺜﺒﻴﺖ‬ ‫ﻗﻢ ﺑﺈﺿﺎﻓﺔ ﺃﻱ ﺗﻔﺎﺻﻴﻞ ﺃﺧﺮﻯ ﻗﺪ ﺗﺒﺪﻭ ﺫﺍﺕ ﺍﻟﺼﻠﺔ ﺑﺎﻟﻤﺸﻜﻠﺔ‬ .‫ﻻ ﺗﻘﻠﻖ ﺍﺫﺍ ﻛﺎﻥ ﺍﻟﺘﻘﺮﻳﺮ ”ﻃﻮﻳﻞ ﺟﺪﺍ“ ﻃﺎﻟﻤﺎ ﻛﺎﻧﺖ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺍﻟﺘﻲ ﻓﻴﻪ ﺫﺍﺕ ﺻﻠﺔ ﺑﺎﻟﻤﺸﻜﻠﺔ‬ ‫ﻣﺜﺎﻝ‬

Package: Chromium Architecture: amd64 Maintainer: Debian Chromium Maintainers Source: chromium-browser Version: 24.0.1312.68-1 I installed the chromium web browser from the Kali Linux repos, using the command ‘apt-get install chromium’. I launched the program from the Kali menu by selecting Applications/Internet/Chromium Web Browser. Chromium did not launch as expected, instead it provided an error pop-up window. The error message stated, “Chromium cannot be run as root. Please start Chromium as a normal user. To run as root, you must specify an alternate –user-data-dir for storage of profile information”. I clicked the Close button to close the pop up window. uname –a output: Linux kali 3.7-trunk-amd64 #1 SMP Debian 3.7.2+kali6 x86_64 GNU/Linux

2013 © Offensive Security

Page: 141 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫‪C Library Version: 2.13-38‬‬ ‫ﺃﻫﻤﻴﺔ ﺇﻋﺎﺩﺓ ﺇﻧﺘﺎﺝ ﺍﻟﻤﺸﻜﻞ‬ ‫ﺍﻝ‪ tracker bug‬ﺍﻟﺨﺎﺹ ﺑﻜﺎﻟﻲ ﻳﺴﻤﺢ ﻟﻚ ﺑﺘﻘﺪﻳﻢ ﻭﺗﻴﺮﺓ ﺍﻟﻤﺸﻜﻞ‪ .‬ﺇﺫﺍ ﻛﻨﺖ ﺑﺼﺪﺩ ﺗﻘﺪﻳﻢ ﻃﻠﺐ ﻟﻠﺤﺼﻮﻝ ﻋﻠﻰ ﺃﺩﺍﺓ ﺟﺪﻳﺪﺓ ﺃﻭ ﺗﺮﻗﻴﺔ ﻷﺩﺍﺓ ﻣﻮﺟﻮﺩﺓ‪،‬‬ ‫ﻗﻢ ﺑﺎﺧﺘﻴﺎﺭ ‪ A/N‬ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ ﺍﻟﺨﻴﺎﺭﺍﺕ‪ .‬ﺇﺫﺍ ﻛﻨﺖ ﺑﺼﺪﺩ ﺗﻘﺪﻳﻢ ﺧﻠﻞ‪ ،‬ﻳﺮﺟﻰ ﺗﻘﺪﻳﻢ ﺍﻟﺮﺩ ﺍﻟﻤﻨﺎﺳﺐ‪.‬‬ ‫ﺑﺎﻟﺮﺟﻮﻉ ﺍﻟﻰ ﺍﻟﻤﺜﺎﻝ ﺃﻋﻼﻩ‪ “Chromium” ،‬ﻻ ﻳﻤﻜﻦ ﺗﺸﻐﻴﻠﻪ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺍﻟﺠﺬﺭ ﻟﺬﻟﻚ ﻳﻤﻜﻦ ﺍﺧﺘﻴﺎﺭ ’‪ ‘always‬ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ‪.‬‬ ‫ﻣﻦ ﺍﻟﻤﻬﻢ ﻟﻠﻐﺎﻳﺔ ﺗﻮﻓﻴﺮ ﺍﺟﺎﺑﺔ ﺩﻗﻴﻘﺔ ﻷﻥ ﺍﻟﻤﻄﻮﺭﻳﻦ ﻓﻲ ﺣﺎﺟﺔ ﺍﻟﻰ ﻣﻌﺮﻓﺔ ﺍﻟﺘﺮﺩﺩ ﻋﻨﺪ ﻣﺤﺎﻭﻟﺔ ﺗﻜﺮﺍﺭ ﺍﻟﻤﺸﻜﻞ‪ .‬ﺇﺫﺍ ﻛﺎﻧﺖ ﺍﻟﻤﺸﻜﻠﺔ ﺗﺤﺪﺙ ﺃﺣﻴﺎﻧﺎ‬ ‫ﻭﻟﻜﻨﻚ ﻗﻤﺖ ﺑﺎﺧﺘﻴﺎﺭ ’‪ ‘always‬ﻗﺪ ﻳﺘﻢ ﻏﻠﻖ ﺍﻟﻤﺸﻜﻞ ﺑﻤﺎ ﺃﻥ ﺍﻟﻤﻄﻮﺭ ﻗﺪ ﻻ ﻳﻮﺍﺟﻪ ﺍﻟﻤﺸﻜﻞ‪.‬‬ ‫ﺍﺧﺘﻴﺎﺭ ﺍﻟﺒﺮﻭﻓﺎﻳﻞ ﺍﻟﻤﻨﺎﺳﺐ‬ ‫ﻛﻤﺎ ﺳﺒﻖ ﺫﻛﺮﻩ ﻓﺎﻥ ﺍﺳﺘﻌﻤﺎﻝ ﻣﻠﻒ ﺗﻌﺮﻳﻒ ﻣﺨﺼﺺ ﻟﻜﻞ ﻣﺸﻜﻠﺔ ﻳﻌﺘﺒﺮ ﺍﻷﻓﻀﻞ‪ .‬ﺫﺍ ﻟﻢ ﻳﺘﻢ ﺇﻧﺸﺎﺀ ﻣﻠﻔﺎﺕ ﺗﻌﺮﻳﻒ ﻣﺨﺼﺼﺔ ﻳﻤﻜﻨﻚ ﺗﺤﺪﻳﺪ ﺍﻟﺒﺮﻭﻓﺎﻳﻞ‬ ‫ﻣﻦ ﺍﻟﻘﺎﺋﻤﺔ‪ .‬ﺍﻟﻰ ﺣﺪ ﺯﻣﻦ ﻛﺘﺎﺑﺔ ﻫﺬﺍ ﺍﻟﻤﻘﺎﻝ ﺍﻟﺨﻴﺎﺭﺍﺕ ﺍﻟﻤﺘﻮﻓﺮﺓ ﻫﻲ ﻛﺎﻵﺗﻲ‪.‬‬ ‫‪armel Kali 1.0‬‬ ‫‪armhf Kali 1.0‬‬ ‫‪x64 Kali 1.0‬‬ ‫‪x86 Kali 1.0‬‬ ‫ﺗﻘﺪﻳﻢ ﺍﻟﻤﺮﺍﺣﻞ ﻟﺘﻜﺮﺍﺭ ﺍﻟﻤﺸﻜﻞ‬ ‫ﻗﺪ ﻳﺒﺪﻭ ﻫﺬﺍ ﺍﻟﻘﺴﻢ ﺯﺍﺋﺪﺍ ﻋﻦ ﺍﻟﺤﺎﺟﺔ ﻟﻜﻮﻧﻪ ﻣﺘﺸﺎﺑﻬﺎ ﻣﻊ ﻗﺴﻢ ‪ ،description‬ﻭﻳﻨﺒﻐﻲ ﺃﻥ ﻳﺸﻤﻞ ﻫﺬﺍ ﺍﻟﻘﺴﻢ ﻓﻘﻂ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﺘﻲ ﻳﺠﺐ ﺍﺗﺨﺎﺫﻫﺎ‬ ‫ﻟﺘﻜﺮﺍﺭ ﺍﻟﻤﺸﻜﻞ‪ .‬ﻗﺪ ﺗﺒﺪﻭ ﺑﻌﺾ ﺍﻟﺨﻄﻮﺍﺕ ﺳﻬﻠﺔ‪ ،‬ﻭﻟﻜﻦ ﻣﻦ ﺍﻟﻤﻬﻢ ﺍﻟﺘﺄﻛﺪ ﻣﻦ ﺫﻛﺮ ﻛﻞ ﺍﻟﻤﺮﺍﺣﻞ‪ .‬ﺍﻟﺨﻄﻮﺓ ﺍﻟﻤﻔﻘﻮﺩﺓ ﻗﺪ ﺗﻜﻮﻥ ﻫﻲ ﺍﻟﻼﺯﻣﺔ ﻹﻋﺎﺩﺓ‬ ‫ﺇﻧﺸﺎﺀ ﺍﻟﻤﺸﻜﻞ‪.‬‬ ‫ﻣﺜﺎﻝ‪:‬‬

‫‪Opened a terminal window by selecting Applications/Accessories/Terminal .1‬‬ ‫‪Typed ‘apt-get install chromium’ in the terminal and hit enter to run the command .2‬‬ ‫‪Attempted to run Chromium web browser by selecting Applications/Internet/Chromium Web .3‬‬ ‫‪Browser‬‬ ‫ﺗﻮﻓﻴﺮ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ‬ ‫ﻓﻲ ﻫﺬﺍ ﺍﻟﻘﺴﻢ ﻳﻤﻜﻨﻚ ﺗﻘﺪﻳﻢ ﺃﻱ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ ﺫﺍﺕ ﺻﻠﺔ ﺑﺎﻟﻤﺴﺄﻟﺔ‪ .‬ﺇﺫﺍ ﻛﺎﻥ ﻟﺪﻳﻚ ﺇﺻﻼﺡ ‪ ،‬ﻳﺮﺟﻰ ﺗﻘﺪﻳﻤﻪ ﻓﻲ ﻫﺬﺍ ﺍﻟﺠﺰﺀ‪ .‬ﻣﺮﺓ ﺃﺧﺮﻯ‪ ،‬ﻣﻦ‬ ‫ﺍﻟﻤﻬﻢ ﺍﻟﺘﻤﺴﻚ ﺑﺎﻟﺤﻘﺎﺋﻖ ﻭﺗﻮﺛﻴﻖ ﺍﻟﺨﻄﻮﺍﺕ ﺑﺸﻜﻞ ﺻﺤﻴﺢ‪.‬‬ ‫ﻣﺜﺎﻝ‪:‬‬

‫‪Page: 142 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪There is a simple fix that is well documented on several forums. I tried it and it fixed the issue for me.‬‬ ‫‪Using a text editor open /etc/chromium/default‬‬ ‫‪Add –user-data-dir flag‬‬ ‫”‪i.e. CHROMIUM_FLAGS=”–user-data-dir‬‬ ‫?‪Can this be patched within the repo version of Chromium so adding this flag is not required for future releases‬‬ ‫ﺭﻓﻊ ﻣﻠﻔﺎﺕ ﺫﺍﺕ ﺻﻠﺔ‬ ‫ﻣﻦ ﺍﻟﻤﻬﻢ ﺗﻘﺪﻳﻢ ﻣﻌﻠﻮﻣﺎﺕ ﻻ ﻳﻤﻜﻦ ﺗﻮﻓﻴﺮﻫﺎ ﺑﺴﻬﻮﻟﺔ ﺇﻟﻰ ﻓﺮﻳﻖ ﺍﻟﺘﻄﻮﻳﺮ ﻓﻲ ﺑﻌﺾ ﺍﻷﺣﻴﺎﻥ‪ .‬ﻫﺬﺍ ﺍﻟﻘﺴﻢ ﻣﻦ ﺍﻟﺘﻘﺮﻳﺮ ﻳﺴﻤﺢ ﻟﻚ ﺑﺈﺿﺎﻓﺔ ﺍﻟﺼﻮﺭ‬ ‫ﻭﻣﻠﻔﺎﺕ ﺍﻟﺴﺠﻞ‪ .‬ﻳﺠﺐ ﺍﻷﺧﺬ ﺑﻌﻴﻦ ﻻﺍﻋﺘﺒﺎﺭ ﻣﺤﺪﻭﺩﻳﺔ ﺍﻟﺤﺠﻢ ﺍﻟﻤﺘﺎﺡ‪.‬‬ ‫ﻳﻤﻜﻨﻚ ﺇﺿﺎﻓﺔ ﻣﻠﻒ ﻋﻦ ﻃﺮﻳﻖ ﺍﻟﻨﻘﺮ ﻋﻠﻰ ”‪ .“File Choose‬ﺳﻴؤﺩﻱ ﻫﺬﺍ ﺇﻟﻰ ﻓﺘﺢ ﻣﺪﻳﺮ ﺍﻟﻤﻠﻔﺎﺕ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﻭﻳﺴﻤﺢ ﻟﻚ ﺑﺘﺤﺪﻳﺪ ﺍﻟﻤﻠﻒ‪.‬‬ ‫ﻭﺑﻤﺠﺮﺩ ﺍﻻﻧﺘﻬﺎﺀ ﻣﻦ ﺗﺤﺪﻳﺪ ﺍﻟﻤﻠﻒ ﺍﻧﻘﺮ ﻓﻮﻕ ﺍﻟﺰﺭ ”‪ “Open‬ﻟﻠﻌﻮﺩﺓ ﺇﻟﻰ ﺍﻟﺘﻘﺮﻳﺮ ﻭﺍﻧﻘﺮ ﻋﻠﻰ ”‪.“File Upload‬‬ ‫ﺍﺭﺳﺎﻝ ﺍﻟﺘﻘﺮﻳﺮ‬ ‫ﻫﻨﺎ ﺳﺘﻜﻮﻥ ﻣﺴﺘﻌﺪﺍ ﻻﺭﺳﺎﻝ ﺍﻟﺘﻘﺮﻳﺮ‪ .‬ﻛﻞ ﻣﺎ ﻋﻠﻴﻚ ﺍﻟﻘﻴﺎﻡ ﺑﻪ ﻫﻮ ﺍﻟﻨﻘﺮ ﻓﻮﻕ ”‪ “Report Submit‬ﻋﻨﺪﻫﺎ ﺳﻴﺘﻢ ﺍﺭﺳﺎﻝ ﺗﻘﺮﻳﺮﻙ ﻭ ﺍﻋﻄﺎﺋﻪ ‪.ID‬‬ ‫ﺳﻴﻈﻬﺮ ﺍﻟﺘﻘﺮﻳﺮ ﻓﻲ ﺻﻔﺤﺔ ”‪ “View My‬ﺗﺤﺖ ”‪ “.Me by Reported‬ﻭ ﻣﻦ ﻫﻨﺎﻙ ﻳﻤﻜﻨﻚ ﺗﺘﺒﻌﻪ‪.‬‬ ‫ﻣﻠﺨﺺ‬ ‫ﺍﻟﻐﺮﺽ ﻣﻦ ﺍﻟﺘﺒﻠﻴﻎ ﻋﻦ ﺍﻟﻤﺸﺎﻛﻞ ﻫﻮ ﻣﺴﺎﻋﺪﺓ ﺍﻟﻤﻄﻮﺭﻳﻦ ﻟﺮؤﻳﺘﻬﺎ ﺑﺄﻋﻴﻨﻬﻢ‪ .‬ﻷﻧﻬﻢ ﻻ ﻳﻤﻜﻨﻬﻢ ﺃﻥ ﻳﻜﻮﻧﻮ ﻣﻌﻚ ﻓﻲ ﺣﺎﻝ ﺣﺼﻮﻝ ﺍﻟﻤﺸﻜﻠﺔ ﻳﺠﺐ ﺃﻥ ﺗﻘﺪﻡ‬ ‫ﺍﻟﺘﻌﻠﻴﻤﺎﺕ ﺍﻟﻤﻔﺼﻠﺔ ﺣﺘﻰ ﻳﺘﻤﻜﻨﻮﺍ ﻣﻦ ﺗﻜﺮﺍﺭﻫﺎ ﺑﺄﻧﻔﺴﻬﻢ‪.‬‬ ‫ﻳﺮﺟﻲ ﻭﺻﻒ ﻛﻞ ﺷﻴء ﺑﺎﻟﺘﻔﺼﻴﻞ‪ ،‬ﻣﺸﻴﺮﺍ ﺇﻟﻰ ﺃﻥ ﺍﻟﺨﻄﻮﺍﺕ ﺍﻟﻤﺘﺨﺬﺓ‪ ،‬ﻣﺎ ﺭﺃﻳﺖ‪ ،‬ﻣﺎ ﻓﻌﻠﺘﻪ ﻭﻛﺬﻟﻚ ﺍﻟﻨﺘﺎﺋﺞ ﺍﻟﻤﺘﻮﻗﻌﺔ‪.‬‬ ‫ﻳﺮﺟﻰ ﻣﺤﺎﻭﻟﺔ ﺍﻟﻌﺜﻮﺭ ﻋﻠﻰ ﺍﻟﻤﺸﻜﻠﺔ ﺃﻭ ﺍﻟﺤﻞ ﻣﻦ ﺧﻼﻝ ﺍﻟﺒﺤﻮﺙ‪ .‬ﺇﺫﺍ ﻛﻨﺖ ﻗﺎﺩﺭﺍ ﻋﻠﻰ ﺗﻮﻓﻴﺮ ﺣﻞ ﻹﺻﻼﺡ ﺍﻟﻤﺸﻜﻠﺔ ﻟﻠﻨﻈﺎﻡ ﺍﻟﺨﺎﺹ ﺑﻚ‪ ،‬ﻳﺮﺟﻰ ﺗﻮﻓﻴﺮ‬ ‫ﻧﻔﺲ ﺍﻟﻤﺴﺘﻮﻯ ﻣﻦ ﺍﻟﺘﻔﺎﺻﻴﻞ ﻟﻠﻤﻄﻮﺭﻳﻦ‪ .‬ﻣﻦ ﺍﻟﻤﻬﻢ ﻟﻠﻤﻄﻮﺭﻳﻦ ﺃﻥ ﻳﻌﺮﻓﻮ ﺑﺎﻟﻀﺒﻂ ﻣﺎ ﻓﻌﻠﺘﻢ‪ ،‬ﺣﺘﻰ ﻳﺘﻤﻜﻨﻮﺍ ﻣﻦ ﺗﻜﺮﺍﺭ ﺍﻟﻤﺸﻜﻠﺔ ﺑﻨﺠﺎﺡ‪ .‬ﻫﺬﺍ ﻻ ﻳﻨﺒﻐﻲ‬ ‫ﺃﻥ ﻳﻤﻨﻌﻚ ﻣﻦ ﺗﻘﺪﻳﻢ ﺷﺮﺡ ﻛﺎﻣﻞ ﻟﻸﻋﺮﺍﺽ ﺍﻟﺘﻲ ﺗﺴﺒﺒﺖ ﻓﻲ ﺍﻟﺴﻠﻮﻙ ﺍﻟﻐﻴﺮ ﺍﻟﻤﺘﻮﻗﻊ‪.‬‬ ‫ﻳﺮﺟﻰ ﺍﻟﻜﺘﺎﺑﺔ ﺑﺪﻗة‪،‬ﺍﻟﻜﺘﺎﺑﺔ ﻳﺠﺐ ﺃﻥ ﺗﻜﻮﻥ ﻭﺍﺿﺤﺔ ﻭﺩﻗﻴﻘﺔ ﻭﻣﻮﺟﺰﺓ ﻟﻀﻤﺎﻥ ﻋﺪﻡ ﺇﺳﺎءﺓ ﺗﻔﺴﻴﺮ ﻣﺎ ﺗﺤﺎﻭﻝ ﺃﻥ ﺗﻨﻘﻠﻪ ﻣﻦ ﻗﺒﻞ ﺍﻟﻤﻄﻮﺭﻳﻦ‪.‬‬ ‫ﻛﻦ ﻣﺴﺘﻌﺪﺍ ﻟﺘﻘﺪﻳﻢ ﻣﻌﻠﻮﻣﺎﺕ ﺇﺿﺎﻓﻴﺔ‪.‬‬ ‫ﻳﺮﺟﻰ ﺍﻟﺘﺤﻠﻲ ﺑﺎﻟﺼﺒﺮ‪ ،‬ﺍﻟﻤﻄﻮﺭﻭﻥ ﻳﺮﻳﺪﻭﻥ ﺇﺻﻼﺡ ﺍﻟﻤﺸﻜﻠﺔ ﺑﺎﻟﻘﺪﺭ ﺍﻟﺬﻱ ﺗﺮﻳﺪﻩ‪ .‬ﻧﺤﻦ ﻧﺤﺐ ﻣﺎ ﻧﻘﻮﻡ ﺑﻪ ﻭﻧﺤﻦ ﻓﺨﻮﺭﻭﻥ ﺑﻤﻮﺍﺻﻠﺔ ﺗﻄﻮﻳﺮ ﻛﺎﻟﻲ ﻭ‬ ‫ﺟﻌﻠﻪ ﺍﻟﺘﻮﺯﻳﻌﺔ ﺍﻷﻛﺜﺮ ﺗﻘﺪﻣﺎ ﻓﻲ ﻣﺠﺎﻝ ﺍﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ‪.‬‬ ‫ﻫﺬﻩ ﺍﻟﻤﻘﺎﻻﺕ ﻣﺄﺧﻮﺫﺓ ﻣﻦ ﻣﺼﺎﺩﺭ ﺷﺘﻰ ﻭﻫﻲ ﻣﺬﻛﻮﺭﺓ ﺃﺩﻧﺎﻩ‪ ،‬ﻭ ﻗﺪ ﺗﻢ ﺗﻌﺪﻳﻠﻬﺎ ﻟﺘﻨﺎﺳﺐ ﺍﺣﺘﻴﺎﺟﺎﺗﻨﺎ‪:‬‬

‫‪Page: 143 / 155‬‬

‫‪2013 © Offensive Security‬‬


Official Kali Linux Documentation This PDF has been autogenerated on docs.kali.org - Dec 8, 2013 - Fetched March http://www.chiark.greenend.org.uk/~sgtatham/bugs.html - Fetched March https://help.ubuntu.com/community/ReportingBugs20.2013 - Fetched March 20,2013http://www.debian.org/Bugs/Reporting20,2013

2013 Š Offensive Security

Page: 144 / 155


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺍﻟﻤﻮﺍﻗﻊ ﺍﻟﺮﺳﻤﻴﺔ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﺗﻮﺯﻳﻌﺔ ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﻟﺪﻳﻬﺎ ﻋﺪﺩ ﻣﻦ ﺍﻟﻤﻮﺍﻗﻊ ﺍﻟﻤﺘﺎﺣﺔ ﻟﻤﺴﺘﺨﺪﻣﻴﻬﺎ‪ .‬ﻓﻴﻤﺎ ﻳﻠﻲ ﻗﺎﺋﻤﺔ ﺍﻟﻤﻮﺍﻗﻊ ﺍﻟﺮﺳﻤﻴﺔ ﻟﻜﺎﻟﻲ ﻭﺍﻟﻐﺮﺽ ﻣﻦ ﻛﻞ ﻣﻨﻬﺎ ﻣﻊ ﺍﻟﻌﻠﻢ ﺃﻧﻬﺎ‬ ‫ﺍﻟﻤﺼﺎﺩﺭ ﺍﻟﻮﺣﻴﺪﺓ ﻟﻠﺘﻮﺯﻳﻊ ﺍﻟﻤﻮﺛﻮﻕ ﻓﻴﻬﺎ‪.‬‬

‫ﺍﻟﻤﻮﺍﻗﻊ ﺍﻟﻤﺬﻛﻮﺭﺓ ﻓﻲ ﺍﻷﺳﻔﻞ ﻫﻲ ﺍﻟﻤﺴﺌﻮﻝﺍﻟﻮﺣﻴﺪﻋﻦ ﺗﻮﺯﻳﻊ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‪.‬‬

‫ﺍﻟﻤﻮﺍﻗﻊ‬ ‫‪www.kali.org‬‬ ‫‪docs.kali.org‬‬ ‫‪forums.kali.org‬‬ ‫‪bugs.kali.org‬‬ ‫‪git.kali.org‬‬ ‫ﺍﻟﻤﻮﻗﻊ ﺍﻟﺮﺋﻴﺴﻲ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻭﻫﻮ ﻭﺳﻴﻠﺘﻨﺎ ﻟﻨﺸﺮ ﺃﺧﺒﺎﺭ ﻛﺎﻟﻲ‪ ،‬ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺍﻷﺳﺎﺳﻴﺔ ﻭﺍﻟﺘﺤﺪﻳﺜﺎﺕ ﻓﻲ ﻣﺸﺮﻭﻋﻨﺎ ﺑﺸﻜﻞ ﻋﺎﻡ‪ .‬ﻫﻨﺎ ﻳﻤﻜﻨﻚ ﺃﻥ ﺗﺠﺪ‬ ‫ﻣﺪﻭﻧﺔ ﺗﺤﺘﻮﻱ ﻋﻠﻰ ﻣﻮﺍﺿﻴﻊ ﺣﻮﻝ ﺍﻷﺩﻭﺍﺕ ﺍﻟﺠﺪﻳﺪﺓ‪ ،‬ﺍﻟﻤﻴﺰﺍﺕ ﻭ ﺑﻌﺾ ﺣﻴﻞ ﻛﺎﻟﻲ‪ .‬ﻫﺬﺍ ﺍﻟﻤﻮﻗﻊ ﻳﺠﺐ ﺃﻥ ﻳﻜﻮﻥ ﻣﺼﺪﺭﻙ ﺍﻟﻮﺣﻴﺪﻟﺘﺤﻤﻴﻞﺍﻟﺘﻮﺯﻳﻌﺔ‪.‬‬

‫ﻫﺬﺍ ﻫﻮ ﺍﻟﻤﻮﻗﻊ ﺍﻟﺬﻱ ﺗﺘﺼﻔﺤﻪ ﻓﻲ ﺍﻟﻮﻗﺖ ﺍﻟﺤﺎﻟﻲ‪ .‬ﻣﻮﻗﻌﻨﺎ ﻳﺤﺘﻮﻱ ﻋﻠﻰ ﻣﺠﻤﻮﻋﺔ ﻣﻦ ﺍﻟﻤﻘﺎﻻﺕ ﺍﻷﺳﺎﺳﻴﺔ ﻟﻜﺎﻟﻲ‪ .‬ﻟﻘﺪ ﻗﻤﻨﺎ ﺑﺘﻐﻴﻴﺮﺍﺕ ﻛﺒﻴﺮﺓ ﻣﻊ ﻛﺎﻟﻲ‬ ‫ﻛﻤﺎ ﺣﺎﻭﻟﻨﺎ ﺗﻐﻄﻴﺔ ﻣﺠﻤﻮﻋﺔ ﻭﺍﺳﻌﺔ ﻣﻦ ﺍﻷﺳﺌﻠﺔ‪ .‬ﺍﻟﺪﻭﻣﻴﻨﺎﺕ ﺍﻟﻔﺮﻋﻴﺔ ﻝ‪ org.kali.docs‬ﺗﻌﺘﺒﺮ ﺃﻳﻀﺎ ﺍﻟﺮﺳﻤﻴﺔ )ﺳﺮﻓﺮﺍﺕ ﺗﺮﺟﻤﺔ ﺍﻟﻤﻘﻼﺕ(‪.‬‬

‫ﺇﺫﺍ ﻭﺍﺟﻬﺖ ﻣﺸﻜﻠﺔ ﺃﻭ ﺍﻟﺤﺎﻟﺔ ﺍﻟﺘﻲ ﻟﻢ ﺗﺘﻢ ﺗﻐﻄﻴﺘﻬﺎ ﻓﻲﻣﻘﺎﻻﺕ ﻛﺎﻟﻲ ‪ ،‬ﻫﻨﺎﻙ ﺍﺣﺘﻤﺎﻝ ﻛﺒﻴﺮ ﺟﺪﺍ ﺃﻥ ﻳﻜﻮﻥ ﻫﻨﺎﻙ ﻋﻀﻮ ﻓﻲﻣﻨﺘﺪﻳﺎﺕ ﻛﺎﻟﻲ ﻳﻌﺮﻑ‬ ‫ﺍﻟﺠﻮﺍﺏ‪ .‬ﺳﺘﺠﺪ ﺃﻥ ﺃﻋﻀﺎﺀ ﺍﻟﻤﻨﺘﺪﻯ ﻣﻦ ﺟﻤﻴﻊ ﺃﻧﺤﺎﺀ ﺍﻟﻌﺎﻟﻢ‪ ،‬ﻣﻦ ﺫﻭﻱ ﺍﻟﻤﻬﺎﺭﺍﺗﻮﻣﺴﺘﻌﺪﻳﻦ ﻟﻤﺴﺎﻋﺪﺓ ﺍﻟﻘﺎﺩﻣﻴﻦ ﺍﻟﺠﺪﺩ ﺍﻟﺬﻳﻦ ﻳﺮﻳﺪﻭﻥ ﺍﻟﺘﻌﻠﻢ‪.‬‬

‫ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﻣﻦ ﺍﻟﺠﻬﻮﺩ ﺍﻟﺘﻲ ﻧﺒﺬﻟﻬﺎ ﻟﺠﻌﻞ ﻛﺎﻟﻲ ﻛﺎﻣﻼ ﺍﻻ ﺃﻥ ﺍﻷﺧﻄﺎﺀ ﺍﻟﻐﻴﺮ ﻣﺘﻮﻗﻌﺔ ﻻ ﻣﻔﺮ ﻣﻨﻬﺎ‪ .‬ﻧﺤﻦ ﻣﺴﺘﻌﺪﻭﻥ ﺩﺍﺋﻤﺎ ﻟﻠﺘﺤﺴﻦ‪ ،‬ﻭ ﻻ ﻳﻤﻜﻦ ﺍﻟﻘﻴﺎﻡ‬ ‫ﺑﺬﻟﻚ ﻋﻠﻰ ﺃﺣﺴﻦ ﻭﺟﻪ ﺇﻻ ﻋﻨﺪﻣﺎ ﻳﺘﻢ ﺍﻹﺑﻼﻍ ﻋﻦ ﻣﺸﺎﻛﻞ ﺃﻭ ﺍﻗﺘﺮﺍﺣﺎﺕ ﻷﺩﻭﺍﺕ‪ .‬ﻧﺤﻦ ﻧﺸﺠﻌﻜﻢ ﻋﻠﻰ ﺇﺭﺳﺎﻝ ﺗﻘﺎﺭﻳﺮ ﺍﻟﻤﺸﺎﻛﻞ ﻋﻠﻰ‪bugs.kali.org‬‬ ‫ﻟﻤﺴﺎﻋﺪﺗﻨﺎ ﻋﻠﻰ ﺟﻌﻞ ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ﺃﻓﻀﻞ‪.‬‬

‫‪Page: 145 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬ ‫ﻟﻠﻤﺴﺘﺨﺪﻣﻴﻦ ﺍﻟﺬﻳﻦ ﻳﺮﻏﺒﻮﻥ ﻓﻲ ﻣﺮﺍﻗﺒﺔ ﺗﻄﻮﺭ ﻛﺎﻟﻲ ﻋﻦ ﻛﺜﺐ ﺃﻭ ﻟﻸﺷﺨﺎﺹ ﺍﻟﺬﻳﻦ ﻳﺮﻳﺪﻭﻥ ﺃﻥ ﻳﻌﺮﻓﻮﺍ ﻣﺘﻰ ﻻ ﻳﺠﺐ ﻋﻤﻞ ‪،upgrade get-apt‬‬ ‫ﻣﺴﺘﻮﺩﻉ ‪ GIT‬ﺍﻟﺨﺎﺹ ﺑﻨﺎ ﻣﺘﺎﺡ ﻟﻠﺠﻤﻴﻊ ﻟﻼﻃﻼﻉ ﻋﻠﻴﻪ‪.‬‬

‫ﻭﺳﺎﺋﻞ ﺍﻻﻋﻼﻡ ﺍﻻﺟﺘﻤﺎﻋﻴﺔ‬ ‫‪twitter‬‬ ‫‪facebook‬‬ ‫ﻧﺤﻦ ﻻ ﻧﺮﺳﻞ ﺗﻐﺮﻳﺪﺍﺕ ﻛﺜﻴﺮﺓ ﻋﻠﻰ ﺗﻮﻳﺘﺮ‪ ،‬ﻟﻜﻦ ﻋﻨﺪﻣﺎ ﻧﻔﻌﻞ ﺫﻟﻚ ﺳﻴﻜﻮﻥ ﺃﻣﺮﺍ ﻣﻬﻤﺎ‪ .‬ﺳﻴﺘﻢ ﻭﺿﻊ ﻣﻌﻠﻮﻣﺎﺕ ﻋﻦ ﺍﻹﺻﺪﺍﺭﺍﺕ ﻭﻣﻮﺍﺿﻴﻊ ﺍﻟﻤﺪﻭﻧﺔ ﻋﻠﻰ‬ ‫@‪.KaliLinux‬‬

‫ﻛﻤﺎ ﻫﻮ ﺍﻟﺤﺎﻝ ﺑﺎﻟﻨﺴﺒﺔ ﻟﺘﻮﻳﺘﺮ‪ ،‬ﻓﺈﻧﻨﺎ ﻟﻦ ﻧﻜﺜﺮ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﻋﻠﻰﺻﻔﺤﺔ ﺍﻟﻔﻴﺴﺒﻮﻙﻭﻟﻜﻦ ﻋﻨﺪﻣﺎ ﻧﻔﻌﻞ ﺫﻟﻚ‪ ،‬ﺳﻴﻜﻮﻥ ﺃﻣﺮﺍ ﻳﺴﺘﺤﻖ‪.‬‬

‫‪Page: 146 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻣﻨﺘﺪﻳﺎﺕ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻛﺎﻟﻲ ﻟﻴﻨﻮﻛﺲ ﻟﺪﻳﻪ ﻣﻨﺘﺪﻳﺎﺕ ﻋﻠﻰ ﺍﻟﺮﺍﺑﻂ ﺍﻟﺘﺎﻟﻲ‪ forums.kali.org‬ﻧﺤﻦ ﻧﺮﺣﺐ ﺑﺎﻟﺠﻤﻴﻊ ﻓﻲ ﺍﻟﻤﺠﺘﻤﻊ ﻟﻴﻨﻜﺲ ﻭ ﻭﺿﻌﻨﺎ ﺍﻟﻘﻮﺍﻋﺪ ﺍﻟﺒﺴﻴﻄﺔ ﺍﻟﺘﺎﻟﻴﺔ‬ ‫ﻓﻴﺮﺟﻰ ﺍﺗﺨﺎﺫ ﺑﻀﻊ ﻟﺤﻈﺎﺕ ﻟﻤﺮﺍﺟﻌﺘﻬﺎ ﻗﺒﻞ ﺍﻻﻧﻀﻤﺎﻡ ﺇﻟﻰ ﺍﻟﻤﻨﺘﺪﻳﺎﺕ‪.‬‬

‫ﻗﻮﺍﻧﻴﻦ ﺍﻟﻤﻨﺘﺪﻯ‬ ‫ﻣﻦ ﺧﻼﻝ ﺗﺴﺠﻴﻞ ﻓﻲ ﺍﻟﻤﻨﺘﺪﻳﺎﺕ ﻓﺈﻧﻚ ﺗﻮﺍﻓﻖ ﻋﻠﻰ ﺍﻻﻟﺘﺰﺍﻡ ﺑﺎﻟﻘﻮﺍﻋﺪ ﺍﻟﺘﺎﻟﻴﺔ‪.‬‬ ‫ﻧﺤﻦ ﻻ ﺗﺘﻐﺎﺿﻰ ﻋﻦ ﺃﻱ ﻧﺸﺎﻁ ﻏﻴﺮ ﻗﺎﻧﻮﻧﻲ ﻋﻠﻰ ﺍﻹﻃﻼﻕ‪.‬‬ ‫ﺃﻱ ﻧﺼﻴﺤﺔ ‪ /‬ﻣﻌﻠﻮﻣﺔ ﻣﻘﺪﻣﺔ ﻓﻲ ﺍﻟﻤﻨﺘﺪﻳﺎﺕ ﻫﻲ ﻟﻼﺳﺘﺨﺪﺍﻡ ﻷﻏﺮﺍﺽ ﺇﻋﻼﻣﻴﺔ ﻗﺎﻧﻮﻧﻴﺔ ‪ /‬ﻣﻬﻨﻴﺔ ‪ /‬ﺗﻌﻠﻴﻤﻴﺔ‪.‬‬ ‫ﺍﻟﻤﺸﺎﺭﻛﺎﺕ ﺍﻷﻭﻟﻰ ﻟﻠﻤﺴﺠﻠﻴﻦ ﺍﻟﺠﺪﺩ ﻳﺘﻢ ﺍﺩﺍﺭﺗﻬﺎ ﻣﻤﺎ ﻳﺘﺴﺒﺐ ﻓﻲ ﺗﺄﺧﻴﺮ ﺑﺴﻴﻂ ﻓﻲ ﻇﻬﻮﺭﻫﺎ – ﻟﺬﻟﻚ ﻻ ﺗﻘﻢ ﺑﺎﻻﺑﻼﻍ ﻋﻦ ﻋﺪﻡ ﻇﻬﻮﺭ‬ ‫ﻣﺸﺎﺭﻛﺎﺗﻚ ﻓﻲ ﺍﻻﻳﺎﻡ ﺍﻟﺜﻼﺛﺔ ﺍﻷﻭﻟﻰ ﻣﻦ ﺍﻟﻌﻀﻮﻳﺔ‪.‬‬ ‫ﻳﺠﺐ ﺍﺳﺘﺨﺪﺍﻡ ﻋﻨﺎﻭﻳﻦ ﻭﺻﻔﻴﺔ ﻣﻌﻘﻮﻟﺔ ﻟﻤﺸﺎﺭﻛﺎﺗﻚ – ﻻ ﻟﻠﻌﻨﺎﻭﻳﻦ ﻣﺜﻞ ”ﻣﺎﺫﺍ ﺃﻓﻌﻞ ﺍﻟﺨﻄﺄ“ ﺃﻭ ”ﺃﺭﺟﻮ ﺍﻟﻤﺴﺎﻋﺪﺓ ﻣﻦ ﻓﻀﻠﻚ“ ﺃﻭ ”ﺑﺤﺎﺟﺔ‬ ‫ﺇﻟﻰ ﺍﻟﻤﺴﺎﻋﺪﺓ“ ﺍﻟﺦ‬ ‫ﻣﺸﺎﺭﻛﺔ ﻭﺍﺣﺪﺓ ﻓﻲ ﺍﻟﻤﻮﺿﻮﻉ ﺗﻜﻔﻲ!‬ ‫ﻗﻢ ﺑﺎﻟﺒﺤﺚ ﻋﻦ ﺍﻟﻤﻮﺍﺿﻴﻊ ﺍﻟﺴﺎﺑﻘﺔ ﺫﺍﺕ ﺍﻟﺼﻠﺔ ﻗﺒﻞ ﺇﻧﺸﺎﺀ ﻣﻮﺿﻮﻉ ﺟﺪﻳﺪ‪ .‬ﺇﺫﺍ ﻗﻤﺖ ﺑﺈﻧﺸﺎﺀ ﻣﻮﺿﻮﻉ ﺟﺪﻳﺪ ﺑﻨﻔﺲ ﻣﺤﺘﻮﻯ ﻣﻮﺍﺿﻴﻊ ﺃﺧﺮﻯ‬ ‫ﻗﺪﻳﻤﺔ‪ ،‬ﻻ ﺗﻨﺪﻫﺶ ﺇﺫﺍ ﺗﻢ ﺣﺬﻓﻪ ﺩﻭﻥ ﺳﺎﺑﻖ ﺇﻧﺬﺍﺭ‪.‬‬ ‫ﻻ ﺗﻀﻊ ﻣﺸﺎﺭﻛﺎﺕ ﺣﻮﻝ ﺍﻗﺘﺤﺎﻡ ﺷﺒﻜﺎﺕ ﻟﻴﺴﺖ ﻟﻚ ﻭﺍﻟﺘﻲ ﻻ ﺗﻤﻠﻚ ﺍﻻﺫﻥ ﻻﺧﺘﺮﺍﻗﻬﺎ‪.‬‬ ‫ﺃﻱ ﻣﺮﺍﺟﻊ ﺩﻳﻨﻴﺔ ﺃﻭ ﺳﻴﺎﺳﻴﺔ ﺃﻭ ﺇﺑﺎﺣﻴﺔ ﻻ ﻳﻤﻜﻦ ﺍﻟﻘﺒﻮﻝ ﺑﻬﺎ‪.‬‬ ‫ﺍﻟﻤﻮﺍﺿﻴﻊ ﻣﺜﻞ – ”ﺗﻢ ﺍﺧﺘﺮﺍﻕ ﺷﺒﻜﺔ ﺟﻴﺮﺍﻧﻲ ﺍﻟﻼﺳﻠﻜﻴﺔ ”ﺃﻭ“ ﻛﻴﻒ ﻳﻤﻜﻨﻨﻲ ﺇﺧﺘﺮﺍﻕ ﺷﺒﻜﺔ!؟ ”ﻟﺴﻨﺎ ﺑﺤﺎﺟﺔ ﻟﻬﺎ ﻫﻨﺎ‪ ،‬ﺷﻜﺮﺍ‪.‬‬ ‫ﻣﻦ ﻓﻀﻠﻚ ﻻ ﻟﻠﺮﺳﺎﺋﻞ ﺍﻟﻤﺰﻋﺠﺔ – ﺳﻴﺘﻢ ﺇﺯﺍﻟﺘﻬﺎ ‪ /‬ﻧﻘﻠﻬﺎ ‪ /‬ﺗﺤﺮﻳﺮﻫﺎ ‪ /‬ﺣﺬﻓﻬﺎ ﻭﺳﻴﺘﻢ ﺣﻈﺮ ﻋﻀﻮﻳﺘﻚ‪.‬‬ ‫ﺗﻮﻗﻴﻌﺎﺕ ﺍﻷﻋﻀﺎﺀ ﻳﺠﺐ ﺃﻥ ﻻ ﺗﺤﺘﻮﻱ ﻋﻠﻰ ﺭﻭﺍﺑﻂ ‪ ،URL‬ﺑﺄﻱ ﺣﺎﻝ ﻣﻦ ﺍﻷﺣﻮﺍﻝ‪.‬‬ ‫ﻟﻦ ﺗﺘﺴﺎﻣﺢ ﻣﻊ ﺍﻟﻤﺴﻴﺌﻴﻦ‪ ،‬ﺍﻟﻤﺘﺤﻴﺰﻳﻴﻦ‪ ،‬ﺍﻟﻌﻨﺼﺮﻳﻴﻦ‪ ،‬ﺃﻭ ﺫﻭﻱ ﺃﻱ ﻣﻼﺣﻈﺎﺕ ﺃﺧﺮﻯ ﻣﻬﻴﻨﺔ‪ ،‬ﺃﻭ ﺃﻋﻀﺎﺀ ﻧﺼﺒﻮﺍ ﺃﻧﻔﺴﻬﻢ ﻛﻤﺮﺍﻗﺒﻴﻦ‪ .‬ﻣﺮﺍﻗﺒﻮ‬ ‫ﺍﻟﻤﻨﺘﺪﻯ ﻣﻮﺟﻮﺩﻭﻥ ﻟﻤﺴﺎﻋﺪﺗﻚ‪ .‬ﺇﺫﺍ ﻛﺎﻥ ﺃﻱ ﻋﻀﻮ ﻟﺪﻳﻪ ﻣﺸﻜﻠﺔ ﻣﻊ ﺃﻱ ﻣﺤﺘﻮﻯ ﺃﻭ ﻣﻮﺿﻮﻉ ﻓﻲ ﺍﻟﻤﻨﺘﺪﻳﺎﺕ‪ ،‬ﻧﻨﺼﺤﻚ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺯﺭ‬ ‫ﺍﺳﺘﺎﻳﻞ ﺍﺳﺘﺨﺪﺍﻡ ﻋﻨﺪ ﺍﻟﻨﺠﻤﺔ ﺭﻣﺰ ﺃﻭ ‪،‬ﺍﻓﺘﺮﺍﺿﻲ ﺍﻟﻤﻨﺘﺪﻯ ﺍﺳﺘﺎﻳﻞ ﺍﺳﺘﺨﺪﺍﻡ ﻋﻨﺪ ﺍﻷﺣﻤﺮ ﺍﻟﻤﺜﻠﺚ ﺭﻣﺰ ﻫﻮ ﻭ ”‪“REPORT THIS POST‬‬ ‫‪..‬ﻣﻮﺿﻮﻉ ﻛﻞ ﻣﻦ ﺍﻟﻴﻤﻨﻰ ﺍﻟﺰﺍﻭﻳﺔ ﺃﻋﻠﻰ ﻓﻲ ﺍﻟﻤﻮﺟﻮﺩ ‪Blackfire Razor‬‬ ‫ﻋﺪﻡ ﺍﺣﺘﺮﺍﻡ ﻗﻮﺍﻋﺪ ﺍﻟﻤﻨﺘﺪﻯ ﻗﺪ ﺗﺴﺒﺐ ﻣﺨﺎﻟﻔﺎﺕ ﺗﺘﺮﺍﻭﺡ ﺑﻴﻦ ﻓﻘﺪﺍﻥ ﺍﻣﺘﻴﺎﺯﺍﺕ ﺍﻟﻤﺸﺎﺭﻛﺔ ﺃﻭ ﻓﺮﺽ ﺣﻈﺮ ﻣؤﻗﺖ ﺃﻭ ﺩﺍﺋﻢ‪.‬‬ ‫ﻫﺬﻩ ﺍﻟﻘﻮﺍﻋﺪ ﻗﺪ ﺗﺨﻀﻊ ﻟﺘﻌﺪﻳﻞ ﺃﻭ ﺇﺿﺎﻓﺔ‪ .‬ﻋﻠﻴﻚ ﺃﻥ ﺗﻜﻮﻥ ﻋﻠﻰ ﻋﻠﻢ ﺑﺄﻳﺔ ﺗﻐﻴﻴﺮﺍﺕ‪.‬‬

‫‪Page: 147 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫‪ .10‬ﺧﺼﻮﺻﻴﺎﺕ ﻟﻴﻨﻮﻛﺲ ﻛﺎﻟﻲ‬ ‫ﺳﻴﺎﺳﺔ ﺣﺮﺓ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫??????? ﻭ ﺑﻤﺎ ﺃﻧﻬﺎ ﻣﺸﺘﻘﺔ ﻣﻦ ﺩﻳﺒﻴﺎﻥ ﻓﺎﻥ ﻛﻞ ﺍﻟﺒﺮﺍﻣﺞ ﺍﻟﺘﻲ ﻓﻴﻬﺎ ﺗﺘﻮﺍﻓﻖ ﻣﻊ ﺍﻟﻤﺒﺎﺩﺉ‬ ‫ﻛﺎﻟﻲ ﻫﻮ ﻋﺒﺎﺭﺓ ﻋﻦ ﺗﻮﺯﻳﻌﺔ ﺗﺠﻤﻊ ﺍﻵﻻﻑ ﻣﻦ ﺍﻟﺤﺰﻡ ﺍﻟﺤﺮﺓ‬ ‫ﺍﻟﺘﻮﺟﻴﻬﻴﺔ ﻟﻠﺒﺮﻣﺠﻴﺎﺕ ﺍﻟﺤﺮﺓ ﻟﺪﻳﺒﻴﺎﻥ‪.‬‬ ‫ﻋﻠﻰ ﺍﻟﺮﻏﻢ ﻣﻤﺎ ﺳﺒﻖ ﺫﻛﺮﻩ ﻛﺎﻟﻲ ﻳﺤﺘﻮﻱ ﺃﻳﻀﺎ ﻋﻠﻰ ﻣﺠﻤﻮﻋﺔ ﻣﻦ ﺍﻷﺩﻭﺍﺕ?????? ?????? ????? ﻭ ﺍﻟﺘﻲ ﺗﺘﻢ ﺍﻋﺎﺩﺓ ﺗﻮﺯﻳﻌﻬﺎ ﺍﻣﺎ ﺑﺎﺳﺘﻌﻤﺎﻝ‬ ‫ﺍﻟﺘﺮﺧﻴﺺ ﺍﻻﻓﺘﺮﺍﺿﻲ ﺃﻭ ﺑﺎﺳﺘﻌﻤﺎﻝ ﺗﺮﺧﻴﺺ ﻣﺤﺪﺩ ﺑﻴﻦ ﺍﻟﻤﺰﻭﺩ ﻭ‪ . Offensive Security‬ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻏﺐ ﻓﻲ ﺑﻨﺎﺀ ﺗﻮﺯﻳﻌﺔ ﻣﺸﺘﻘﺔ ﻣﻦ ﻛﺎﻟﻲ‪ ،‬ﻳﺠﺐ‬ ‫ﻣﺮﺍﺟﻌﺔ ﺗﺮﺍﺧﻴﺺ ﻛﻞ ﺍﻷﺩﻭﺍﺕ ﺍﻟﻐﻴﺮ ﺣﺮﺓ ﻗﺒﻞ ﺇﺩﺭﺍﺟﻬﺎ ﻓﻲ ﺍﻟﺘﻮﺯﻳﻌﺔ )ﺍﻟﺤﺰﻡ ﺍﻟﻐﻴﺮ ﺣﺮﺓ ﺍﻟﺘﻲ ﺗﻢ ﺍﺳﺘﻴﺮﺍﺩﻫﺎ ﻣﻦ ﺩﻳﺒﻴﺎﻥ ﻗﺎﺑﻠﺔ ﻟﻠﺘﻮﺯﻳﻊ(‪.‬‬ ‫ﺍﻷﻫﻢ ﻣﻦ ﺫﻟﻚ‪ ،‬ﻛﻞ ﻣﻦ ﺍﻟﺘﻄﻮﻳﺮﺍﺕ ﺍﻟﻤﺤﺪﺩﺓ ﺍﻟﺘﻲ ﺗﻢ ﻋﻤﻠﻬﺎ ﻟﺒﻨﻴﺔ ﻛﺎﻟﻲ ﺃﻭ ﻟﺪﻣﺞ ﺍﻟﺒﺮﺍﻣﺞ ﺍﻟﻤﻘﺪﻣﺔ ﻫﻲ ﺗﺤﺖﺭﺧﺼﺔ ﺟﻨﻮ ‪.GPL‬‬ ‫ﺇﺫﺍ ﻛﻨﺖ ﺗﺮﻳﺪ ﺍﻟﻤﺰﻳﺪ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ ﺣﻮﻝ ﺗﺮﺧﻴﺺ ﺃﻱ ﺑﺮﻧﺎﻣﺞ‪ ،‬ﻳﻤﻜﻨﻚ ﺍﻟﺘﺤﻘﻖ ﻣﻦ‪debian/copyright‬‬

‫ﻓﻲ ﻣﺼﺪﺭ ﺍﻟﺤﺰﻣﺔ ﺃﻭ ﻓﻲ‬

‫‪/copyright/packageusr/share/doc/‬ﺍﺫﺍ ﺗﻢ ﺗﺜﺒﻴﺘﻬﺎ‪.‬‬

‫‪Page: 148 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻋﻼﻗﺔ ﻛﺎﻟﻲ ﺑﺪﻳﺒﻴﺎﻥ‬ ‫ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ ‪ 1.0‬ﻫﻮ ﻣﺸﺘﻖ ﻣﻦ‪ . Debian Wheezy‬ﻭﻟﺬﻟﻚ‪ ،‬ﻓﺈﻥ ﻣﻌﻈﻢ ﺣﺰﻡ ﻛﺎﻟﻲ ﻳﺘﻢ ﺍﺳﺘﻴﺮﺍﺩﻫﺎ ﻛﻤﺎ ﻫﻲ ﻣﻦ ﻣﺴﺘﻮﺩﻋﺎﺕ ﺩﻳﺒﻴﺎﻥ‪ .‬ﻓﻲ ﺑﻌﺾ‬ ‫ﺍﻟﺤﺎﻻﺕ‪ ،‬ﻳﺘﻢ ﺍﺳﺘﺨﺪﺍﻡ ﺣﺰﻡ ﺃﺣﺪﺙ ﻏﻴﺮ ﻣﺴﺘﻘﺮﺓ ﺃﻭ ﺗﺠﺮﻳﺒﻴﺔ‪ ،‬ﺇﻣﺎ ﻷﻧﻬﺎ ﺗﺤﺴﻦ ﺗﺠﺮﺑﺔ ﺍﻟﻤﺴﺘﺨﺪﻡ‪ ،‬ﺃﻭ ﻷﻧﻬﺎ ﻣﻄﻠﻮﺑﺔ ﻹﺻﻼﺡ ﺑﻌﺾ ﺍﻟﺨﻠﻞ‪.‬‬

‫ﺍﻟﺤﺰﻡ ﺍﻟﻤﺘﺸﻌﺒﺔ‬ ‫ﻣﻦ ﺍﻟﻮﺍﺿﺢ ﺃﻧﻪ ﻗﺪ ﺗﻢ ﺟﻌﻞ ﺑﻌﺾ ﺍﻟﺤﺰﻡ ﻣﺘﺸﻌﺒﺔ ﻣﻦ ﺃﺟﻞ ﺗﻨﻔﻴﺬ ﺑﻌﺾ ﺍﻟﻤﻴﺰﺍﺕ ﺍﻟﻤﺤﺪﺩﺓ ﻓﻲ ﻛﺎﻟﻲ ﻟﻜﻦ ﻓﺮﻳﻖ ﻛﺎﻟﻲ ﻳﺴﻌﻰ ﺟﺎﻫﺪﺍ ﻟﻠﺤﻔﺎﻅ ﻋﻠﻰ ﺣﺪ‬ ‫ﺃﺩﻧﻰ ﻣﻦ ﻋﺪﺩ ﺍﻟﺤﺰﻡ ﻋﻦ ﻃﺮﻳﻖ ﺗﺤﺴﻴﻦ ﺍﻟﺤﺰﻡ ﺍﻟﻤﻨﺒﻊ ﻋﻨﺪﻣﺎ ﻳﻜﻮﻥ ﺫﻟﻚ ﻣﻤﻜﻨﺎ )ﺳﻮﺍﺀ ﻣﻦ ﺧﻼﻝ ﺩﻣﺞ ﻣﻴﺰﺓ ﻣﺒﺎﺷﺮﺓ‪ ،‬ﺃﻭ ﻋﻦ ﻃﺮﻳﻖ ﺇﺿﺎﻓﺔ‬ ‫ﺍﻝ‪ hooks‬ﺍﻟﻤﻄﻠﻮﺑﺔ ﻟﺘﻤﻜﻴﻨﻬﺎ ﻣﻦ ﺍﻟﻌﻤﻞ ﻣﻦ ﺩﻭﻥ ﺗﻌﺪﻳﻞ ﻋﻠﻰ ﺍﻟﺤﺰﻡ ﺍﻟﻤﻨﺒﻊ( ‪.‬‬ ‫ﻛﻞ ﺣﺰﻣﺔ ﺗﻢ ﺗﻐﻴﻴﺮﻫﺎ ﻣﻦ ﻗﺒﻞ ﻓﺮﻳﻖ ﻛﺎﻟﻲ ﻳﺘﻢ ﺍﻻﺣﺘﻔﺎﻅ ﺑﻬﺎ ﻓﻲﻣﺴﺘﻮﺩﻉ ‪ GIT‬ﻣﻊ ﻓﺮﻉ ‪ debian‬ﺑﺤﻴﺚ ﻳﻤﻜﻦ ﺗﺤﺪﻳﺚ ﺍﻟﺤﺰﻡ ﺍﻟﻤﺘﺸﻌﺒﺔ ﺑﺴﻬﻮﻟﺔ ﻣﻊ‬ ‫ﺩﻣﺞ ‪ GIT‬ﺑﺴﻴﻂ ﻟﺒﻮﺍﺑﺔ ﺩﺑﻴﺎﻥﺑﺎﻟﻔﺮﻉ ﺍﻟﺮﺋﻴﺴﻲ ‪.‬‬

‫ﺍﻟﺤﺰﻡ ﺍﻟﺠﺪﻳﺪﺓ‬ ‫ﺍﺿﺎﻓﺔ ﺍﻟﻰ ﺫﻟﻚ‪ ،‬ﻛﺎﻟﻲ ﻳﺠﻠﺐ ﺍﻟﻌﺪﻳﺪ ﻣﻦ ﺣﺰﻡ ﺩﻳﺒﻴﺎﻥ ﺍﻟﺠﺪﻳﺪﺓ‪ ،‬ﻭﺍﻟﺘﻲ ﻫﻲ ﻣﺤﺪﺩﺓ ﻻﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ ﻭ ﺍﻟﺘﺪﻗﻴﻖ‪ .‬ﻧﺴﺒﺔ ﻛﺒﻴﺮﺓ ﻣﻦ ﻫﺬﻩ ﺍﻟﺤﺰﻡ ﻫﻲ‬ ‫ﺣﺰﻡ ﺣﺮﺓ ﻭﻓﻘﺎﻹﺭﺷﺎﺩﺍﺕ ﺩﺑﻴﺎﻥ ﻟﻠﺒﺮﻣﺠﻴﺎﺕ ﺍﻟﺤﺮﺓﻭﻛﺎﻟﻲ ﻳﻨﻮﻱ ﺍﻟﻤﺴﺎﻫﻤﺔ ﺑﻬﺎ ﻓﻲ ﺩﻳﺒﻴﺎﻥ ﻭﺍﻟﻤﺤﺎﻓﻈﺔ ﻋﻠﻴﻬﺎ ﻣﺒﺎﺷﺮﺓ ﺩﺍﺧﻞ ﺩﻳﺒﻴﺎﻥ‪.‬‬ ‫ﻟﺬﻟﻚ ﻓﺎﻥ ﺣﺰﻡ ﻛﺎﻟﻲ ﺗﺴﻌﻰ ﺇﻟﻰ ﺃﻥ ﺗﻜﻮﻥ ﻣﺘﻮﺍﻓﻘﺔ ﻣﻊﺳﻴﺎﺳﺔ ﺩﻳﺒﻴﺎﻥﻭﺗﺘﺒﻊ ﺃﻓﻀﻞ ﺍﻟﻤﻤﺎﺭﺳﺎﺕ ﺍﻟﻤﺴﺘﺨﺪﻣﺔ ﻓﻲ ﺩﺑﻴﺎﻥ‪.‬‬

‫‪Page: 149 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺳﻴﺎﺳﺔ ﺍﻟﻌﻼﻣﺔ ﺍﻟﺘﺠﺎﺭﻳﺔ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻭ ‪ Offensive Security‬ﺗﺮﻏﺒﺎﻥ ﻓﻲ ﺗﻌﺰﻳﺰ ﺍﻻﻋﺘﺮﺍﻑ ﺑﻌﻼﻣﺎﺗﻬﻤﺎ ﺍﻟﺘﺠﺎﺭﻳﺔ ﻋﻠﻰ ﺃﻭﺳﻊ ﻧﻄﺎﻕ ﻋﻠﻰ ﺍﻹﻧﺘﺮﻧﺖ ﻛﻤﺎ ﺃﻧﻨﺎ ﺑﺤﺎﺟﺔ ﺃﻥ ﻧﻀﻤﻦ‬ ‫ﺃﻥ ﻋﻼﻣﺎﺗﻨﺎ ﺍﻟﺘﺠﺎﺭﻳﺔ ﺗﺤﺪﺩ ﺷﺮﻛﺘﻨﺎ ﻭﻣﻨﺘﺠﺎﺗﻨﺎ‪ .‬ﺳﻴﺎﺳﺘﻨﺎ ﻓﻲ ﺍﻟﻌﻼﻣﺎﺕ ﺍﻟﺘﺠﺎﺭﻳﺔ ﻣﺒﻨﻴﺔ ﻋﻠﻰﺍﻟﺜﻘﺔ – ﻧﺤﻦ ﻧﺮﻳﺪ ﺗﺠﻨﺐ ﺍﻟﺨﻠﻂ ﻭ ﺍﻻﻋﺘﻘﺎﺩ ﺃﻥ ﺍﻟﺠﻤﻬﻮﺭ‬ ‫ﻳﺘﻌﺎﻣﻞ ﻣﻊ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﺃﻭ ‪ Security Offensive‬ﻓﻲ ﺣﻴﻦ ﺃﻥ ﺍﻟﻮﺍﻗﻊ ﻗﺪ ﻻ ﻳﻜﻮﻥ ﻛﺬﻟﻚ‪ .‬ﻫﺬﺍ ﺍﻷﻣﺮ ﺫﻭ ﺃﻫﻤﻴﺔ ﺧﺎﺻﺔ ﻓﻴﻤﺎ ﻳﺘﻌﻠﻖ ﺑﺘﻄﻮﻳﺮ ﻭﺗﻮﺯﻳﻊ‬ ‫ﻣﻮﺛﻮﻕ ﻓﻴﻪ ﻟﺘﻮﺯﻳﻌﺔ ﺍﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ ﻣﺜﻞ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ‪.‬‬ ‫ﻫﺬﻩ ﺍﻟﻮﺛﻴﻘﺔ ﺗﺤﺪﺩ ﻭﺗﺼﻒ ﻋﻼﻣﺎﺗﻨﺎ ﺍﻟﺘﺠﺎﺭﻳﺔ‪ ،‬ﻭﺗﺮﺷﺪ ﺇﻟﻰ ﺍﺳﺘﺨﺪﺍﻣﻬﺎ ﺍﻟﻌﺎﺩﻝ‪ .‬ﻧﺤﻦ ﻋﻤﻮﻣﺎ ﻣﺴﺘﻮﻋﺒﻮﻥ ﺟﺪﺍ ﻋﻨﺪﻣﺎ ﻳﺘﻌﻠﻖ ﺍﻷﻣﺮ ﺑﺎﻻﺳﺘﺨﺪﺍﻡ ﺍﻟﻌﺎﺩﻝ‬ ‫ﻭﺍﻟﻨﺰﻳﻪ ﻟﻌﻼﻣﺎﺗﻨﺎ ﺍﻟﺘﺠﺎﺭﻳﺔ ﻟﺬﻟﻚ ﺇﺫﺍ ﻛﻨﺖ ﺗﻤﻴﻞ ﺫﻟﻚ‪ ،‬ﻻ ﺗﺘﺮﺩﺩ ﻓﻲ ﺍﻻﺗﺼﺎﻝ ﺑﻨﺎ ﻟﻠﺤﺼﻮﻝ ﻋﻠﻰ ﻣﺰﻳﺪ ﻣﻦ ﺍﻟﻤﻌﻠﻮﻣﺎﺕ‪.‬‬

‫ﺑﻌﺾ ﻋﻼﻣﺎﺗﻨﺎ ﺍﻟﺘﺠﺎﺭﻳﺔ‬

‫‪Page: 150 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺍﻻﺳﺘﺨﺪﺍﻡ ﻓﻲ ﺍﻟﻄﺒﺎﻋﺔ‪ ،‬ﺍﻟﻮﻳﺐ‪ ،‬ﻭﺳﺎﺋﻞ ﺍﻹﻋﻼﻡ ﻭﺍﻟﻌﺮﺽ ﺍﻟﻌﺎﻡ‬ ‫ﻣﻦ ﺍﻟﻤﻬﻢ ﺍﻟﺤﻔﺎﻅ ﻋﻠﻰ ﺍﻟﺸﻜﻞ ﻭﺇﻣﻼﺀ ﺍﻟﻌﻼﻣﺎﺕ ﺍﻟﺘﺠﺎﺭﻳﺔ‪ .‬ﻳﺮﺟﻰ ﻋﺪﻡ ﺍﻟﺘﻌﺪﻳﻞ ﻋﻠﻴﻬﺎ‪ .‬ﺍﻟﺘﻌﺪﻳﻼﺕ ﻗﺪ ﺗﺸﻤﻞ ﺃﺳﻤﺎﺀ ﻣﺨﺘﺰﻟﺔ‪ ،‬ﺍﺿﺎﻓﺔ ﺷﻌﺎﺭﺍﺕ ﺃﻭ‬ ‫ﻛﻠﻤﺎﺕ ﺃﺧﺮﻯ‪ .‬ﻧﻮﺻﻲ ﺑﺎﺳﺘﺨﺪﺍﻡ ﺍﻟﻌﻼﻣﺎﺕ ﺍﻟﺘﺠﺎﺭﻳﺔ ﻛﻤﺎ ﻫﻲ‪.‬‬ ‫ﻋﻼﻣﺎﺕ ‪ Security Offensive‬ﺍﻟﺘﺠﺎﺭﻳﺔ ﺗﺪﻝ ﻋﻠﻰ ﻣﺼﺪﺭ ﺍﻟﻤﻨﺘﺠﺎﺕ ﻭﺍﻟﺨﺪﻣﺎﺕ‪ .‬ﻭﻧﺤﻦ ﻧﺸﺠﻊ ﺍﻵﺧﺮﻳﻦ ﻋﻠﻰ ﺍﺳﺘﺨﺪﺍﻡ ﺍﻟﻌﻼﻣﺎﺕ ﻃﺎﻟﻤﺎ ﺃﻧﻬﺎ ﺗﺴﺘﺨﺪﻡ‬ ‫ﻟﺘﺤﺪﻳﺪ ﻣﻨﺘﺠﺎﺕ ﻭﺧﺪﻣﺎﺕ ‪ .Security Offensive‬ﻧﺤﻦ ﻻ ﻧﺮﻳﺪ ﺍﻟﺨﻠﻂ‪ ،‬ﻭﺗﺮﻳﺪ ﺍﻟﺘﺄﻛﺪ ﻣﻦ ﺃﻥ ﺍﻟﺠﻤﻬﻮﺭ ﻳﺘﻌﺎﻣﻞ ﻣﻌﻨﺎ‪ ،‬ﻭﻟﻴﺲ ﻣﻊ ﺍﻵﺧﺮﻳﻦ ﻋﻦ ﻃﺮﻳﻖ‬ ‫ﺍﻟﺨﻄﺄ‪.‬‬ ‫ﻳﻨﺒﻐﻲ ﺃﻥ ﻳﻘﺘﺮﻥ ﺃﻭﻝ ﺫﻛﺮ ﻟﻌﻼﻣﺔ ‪ Security Offensive‬ﺍﻟﺘﺠﺎﺭﻳﺔ ﺑﺮﻣﺰ ﻳﺸﻴﺮ ﺇﻟﻰ ﻣﺎ ﺇﺫﺍ ﻛﺎﻧﺖ ﺍﻟﻌﻼﻣﺔ ﻣﺴﺠﻠﺔ ”®“ ﺃﻭ ﻏﻴﺮ ﻣﺴﺠﻠﺔ ”™“‪ .‬ﻳﺮﺟﻰ‬ ‫ﺍﻟﺮﺟﻮﻉ ﺇﻟﻰ ﺍﻟﻘﺎﺋﻤﺔ ﺃﻋﻼﻩ ﻟﻠﻌﺜﻮﺭ ﻋﻠﻰ ﺍﻟﺮﻣﺰ ﺍﻟﻤﻨﺎﺳﺐ ﻭﺇﺫﺍ ﻛﻨﺖ ﻓﻲ ﺷﻚ‪ ،‬ﺍﺳﺘﺨﺪﻡ ”™“‪.‬‬ ‫ﻳﺠﺐ ﺍﺳﺘﺨﺪﺍﻡ ﻋﻼﻣﺎﺕ ‪ Security Offensive‬ﺍﻟﺘﺠﺎﺭﻳﺔ ﻭﻓﺼﻠﻬﺎ ﻋﻦ ﺍﻟﻨﺺ ﺍﻟﻤﺤﻴﻂ ﺑﻬﺎ ﺇﻣﺎ ﻣﻦ ﺧﻼﻝ ﺍﺳﺘﺨﺪﺍﻡ ﺍﻷﺣﺮﻑ ﺍﻟﻜﺒﻴﺮﺓ‪ ،‬ﺍﻟﻤﺎﺋﻠﺔ‪ ،‬ﺍﻟﺠﺮﻳﺌﺔ‬ ‫ﺃﻭ ﺍﻟﻤﺴﻄﺮﺓ‪ .‬ﻋﻼﻣﺔ ‪ Security Offensive‬ﺍﻟﺘﺠﺎﺭﻳﺔ ﺍ ﻫﻲ ﻟﺘﺤﺪﻳﺪ ﻣﺼﺪﺭ ﻣﻨﺘﺠﺎﺗﻨﺎ ﻭﺧﺪﻣﺎﺗﻨﺎ‪.‬‬ ‫ﻋﻨﺪ ﺍﺳﺘﺨﺪﺍﻡ ﻋﻼﻣﺔ ‪ Security Offensive‬ﺍﻟﺘﺠﺎﺭﻳﺔ ﻓﻲ ﺍﻟﻤﻮﺍﺩ ﺍﻟﻤﻜﺘﻮﺑﺔ‪ ،‬ﻳﺠﺐ ﺃﻥ ﻳﺘﻢ ﺗﻘﺪﻳﻢ ﺑﻴﺎﻥ ﻳﺸﻴﺮ ﺇﻟﻰ ﺃﻥ ]ﺍﻟﻌﻼﻣﺔ ﺍﻟﺘﺠﺎﺭﻳﺔ[ ﻫﻲ ﻋﻼﻣﺔ‬ ‫ﺗﺠﺎﺭﻳﺔ ﻝ‪ .Security Offensive‬ﻋﻠﻰ ﺳﺒﻴﻞ ﺍﻟﻤﺜﺎﻝ‪:‬‬ ‫”ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ™ ﻫﻲ ﻋﻼﻣﺔ ﺗﺠﺎﺭﻳﺔ ﻝ‪ .“Security Offensive‬ﻳﻤﻜﻦ ﺗﻘﺪﻳﻢ ﻫﺬﺍ ﺍﻟﺒﻴﺎﻥ ﻣﺒﺎﺷﺮﺓ ﻓﻲ ﺍﻟﻨﺺ‪ ،‬ﺃﻭ ﻛﺤﺎﺷﻴﺔ ﺃﻭ ﺗﻌﻠﻴﻖ ﺧﺘﺎﻣﻲ‪.‬‬ ‫ﻳﻤﻨﻊ ﺍﺳﺘﺨﺪﺍﻡ ﻋﻼﻣﺎﺕ ‪ Security Offensive‬ﺍﻟﺘﺠﺎﺭﻳﺔ ﻓﻲ ﺃﺳﻤﺎﺀ ﺍﻟﻨﻄﺎﻗﺎﺕ ﺍﻟﺨﺎﺻﺔ ﻷﻥ ﻣﺜﻞ ﻫﺬﺍ ﺍﻻﺳﺘﺨﺪﺍﻡ ﻳؤﺩﻱ ﺇﻟﻰ ﺍﻟﺨﻠﻂ‪ .‬ﻻ ﻳﺴﻤﺢ ﺑﺄﻱ‬ ‫ﺍﺳﺘﺨﺪﺍﻡ ﺁﺧﺮ ﺧﺎﺭﺝ ﻧﻄﺎﻕ ﺳﻴﺎﺳﺔ ﺍﻟﻌﻼﻣﺎﺕ ﺍﻟﺘﺠﺎﺭﻳﺔ ﺑﺪﻭﻥ ﺇﺫﻥ ﻛﺘﺎﺑﻲ ﺻﺮﻳﺢ ﻣﻦ ‪.Security Offensive‬‬ ‫ﻗﺪ ﺗﺮﻏﺐ ﻓﻲ ﻋﻤﻞ ‪ ،shirts-t‬ﺧﻠﻔﻴﺔ ﺳﻄﺢ ﺍﻟﻤﻜﺘﺐ‪ ،‬ﺃﻭ ﻏﻴﺮﻫﺎ ﻣﻦ ﺍﻟﺒﻀﺎﺋﻊ ﻣﻊ ﻋﻼﻣﺎﺕ ‪ Security Offensive‬ﻋﻠﻴﻬﺎ ﻟﻨﻔﺴﻚ ﻭﻷﺻﺪﻗﺎﺋﻚ )ﺑﻤﻌﻨﻰ‬ ‫ﺃﻧﺎﺱ ﻻ ﺗﺘﻠﻘﻰ ﻣﻨﻬﻢ ﺃﺟﺮﺍ ﻋﻠﻰ ﺫﻟﻚ(‪ .‬ﻻ ﻳﻤﻜﻨﻚ ﻭﺿﻊ ﻋﻼﻣﺎﺕ ﺗﺠﺎﺭﻳﺔ ﻋﻠﻰ ﺃﻱ ﺷﻴء ﻟﻐﺮﺽ ﺗﺠﺎﺭﻱ )ﺣﺘﻰ ﺍﻥ ﻟﻢ ﺗﻜﻦ ﺗﺤﻘﻖ ﺭﺑﺤﺎ ﻣﻨﻪ( – ﻋﻠﻰ ﺍﻷﻗﻞ‬ ‫ﻟﻴﺲ ﺩﻭﻥ ﺍﻟﺤﺼﻮﻝ ﻋﻠﻰ ﺇﺫﻥ ﻛﺘﺎﺑﻲ‪.‬‬

‫ﺍﺗﺼﻞ ﺑﻨﺎ‬ ‫ﺇﺫﺍ ﻛﺎﻥ ﻟﺪﻳﻚ ﺃﻱ ﺃﺳﺌﻠﺔ ﺃﻭ ﺗﻌﻠﻴﻘﺎﺕ‪ ،‬ﺃﻭ ﺗﺮﻳﺪ ﺍﻹﺑﻼﻍ ﻋﻦ ﺳﻮﺀ ﺍﺳﺘﺨﺪﺍﻡ ﻋﻼﻣﺎﺕ ‪ Security Offensive‬ﺍﻟﺘﺠﺎﺭﻳﺔ‪ ،‬ﻳﺮﺟﻰ ﺍﻻﺗﺼﺎﻝ ﺑﻨﺎ‪.‬‬

‫‪Page: 151 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺳﻴﺎﺳﺔ ﺃﺩﻭﺍﺕ ﺍﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ‬ ‫ﺳﻴﺎﺳﺔ ﺃﺩﻭﺍﺕ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻧﺤﻦ ﻧﺪﺭﻙ ﺃﻥ ﻫﻨﺎﻙ ﺍﻟﻌﺪﻳﺪ ﻣﻦ ﺍﻷﺩﻭﺍﺕ ﺃﻭ ﺍﻟﺒﺮﺍﻣﺞ ﺍﻟﻨﺼﻴﺔ ﺍﻟﺘﻲ ﻟﻬﺎ ﻧﻔﺲ ﺍﻟﻮﻇﻴﻔﺔ‪ .‬ﺑﻌﻀﻬﺎ ﺃﻓﻀﻞ ﻣﻦ ﺑﻌﺾ ﻭﺑﻌﻀﻬﺎ ﻫﻮ ﻣﺠﺮﺩ ﺍﺧﺘﻴﺎﺭ ﺷﺨﺼﻲ ﻟﺬﻟﻚ‬ ‫ﻓﺈﻥ ﺍﻟﺤﻔﺎﻅ ﻋﻠﻰ ﻣﺴﺘﻮﺩﻋﺎﺕ ﻣﺤﺪﺛﺔ ﻭ ﺗﺤﺘﻮﻱ ﻋﻠﻰ ﺃﺩﻭﺍﺕ ﺍﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ ﻣﻔﻴﺪﺓ ﻫﻲ ﻣﻬﻤﺔ ﺻﻌﺒﺔ‪ .‬ﻓﺮﻳﻖ ﻛﺎﻟﻲ ﻳﺴﺘﺨﺪﻡ ﺑﻌﺾ ﺍﻻﺧﺘﺒﺎﺭﺍﺕ ﺍﻟﺘﺎﻟﻴﺔ‬ ‫ﻟﺘﺤﺪﻳﺪ ﺇﻧﺎ ﻛﺎﻥ ﻳﻨﺒﻐﻲ ﺇﺩﺭﺍﺝ ﺃﺩﺍﺓ ﻣﻌﻴﻨﺔ ﻓﻲ ﺍﻟﺘﻮﺯﻳﻌﺔ ﻟﺪﻳﻨﺎ‪.‬‬ ‫ﻫﻞ ﺃﻥ ﺍﻷﺩﺍﺓ ﻣﻔﻴﺪﺓ ‪ /‬ﻭﻇﻴﻔﻴﺔ ﻓﻲ ﺑﻴﺌﺔ ﺍﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ؟‬ ‫ﻫﻞ ﺃﻥ ﺍﻷﺩﺍﺓ ﺗﺄﺩﻱ ﻧﻔﺲ ﺍﻟﻮﻇﻴﻔﺔ ﻷﺩﻭﺍﺕ ﺃﺧﺮﻯ ﻣﻮﺟﻮﺩﺓ؟‬ ‫ﻫﻞ ﺃﻥ ﺗﺮﺧﻴﺺ ﺍﻷﺩﺍﺓ ﻳﺴﻤﺢ ﺑﺈﻋﺎﺩﺓ ﺍﻟﺘﻮﺯﻳﻊ ﻣﺠﺎﻧﺎ؟‬ ‫ﻣﺎﻫﻲ ﺍﻟﻤﻮﺍﺭﺩ ﺍﻟﺘﻲ ﺗﺘﻄﻠﺒﻬﺎ ﺍﻷﺩﺍﺓ؟ ﻫﻞ ﺗﻌﻤﻞ ﻓﻲ ﺑﻴﺌﺔ ”ﻗﻴﺎﺳﻴﺔ“؟‬ ‫ﺍﻋﺘﻤﺎﺩﺍ ﻋﻠﻰ ﺇﺟﺎﺑﺎﺕ ﻫﺬﻩ ﺍﻷﺳﺌﻠﺔ‪ ،‬ﻭﻏﻴﺮﻫﺎ ﻣﻦ ﺍﻻﻋﺘﺒﺎﺭﺍﺕ‪ ،‬ﻧﻘﺮﺭ ﻣﺎ ﺇﺫﺍ ﻛﺎﻥ ﻳﻨﺒﻐﻲ ﺇﺩﺭﺍﺝ ﺍﻷﺩﺍﺓ ﻓﻲ ﻛﺎﻟﻲ‪.‬‬ ‫ﺃﻏﻠﺒﻴﺔ ﺃﻋﻀﺎﺀ ﻓﺮﻳﻖ ﻛﺎﻟﻲ ﻫﻢ ﻣﻦ ﻣﺨﺘﺒﺮﻱ ﺍﻻﺧﺘﺮﺍﻕ‪ ،‬ﻭﺑﺎﻟﺘﺎﻟﻲ ﻓﺎﻧﻨﺎ ﻧﻌﺘﻤﺪ ﻋﻠﻰ ﺧﺒﺮﺗﻨﺎ ﺍﻟﻤﺸﺘﺮﻛﺔ ﻻﺧﺘﻴﺎﺭ ﺃﻓﻀﻞ ﺍﻷﺩﻭﺍﺕ ﺍﻟﺘﻲ ﺗﻀﻴﻒ ﺃﻛﺒﺮ ﻗﻴﻤﺔ‬ ‫ﻟﺘﻮﺯﻳﻌﺔ ﻛﺎﻟﻲ‪ ،‬ﻣﻊ ﻣﺮﺍﻋﺎﺕ ﺍﻋﺘﺒﺎﺭﺍﺕ ﺍﻷﺧﺮﻯ ﻛﺬﻟﻚ‪ .‬ﻧﺎﺩﺭﺍ ﻣﺎ ﻳﺘﻢ ﺍﺳﺘﺨﺪﺍﻡ ﺍﻷﺩﻭﺍﺕ ﺍﻟﺘﻲ ﺗﺴﺘﻌﻤﻞ ﻓﻲ ‪ DDOS ،DOS‬ﺃﻭ ﺍﻟﺘﻲ ﺗﺴﺘﻌﻤﻞ ﻓﻲ‬ ‫ﺍﻟﺘﺨﻔﻲ‪ ،‬ﻭﺑﺎﻟﺘﺎﻟﻲ ﻓﻬﻲ ﻏﻴﺮ ﻣﺜﺒﺘﺔ ﺑﺸﻜﻞ ﺍﻓﺘﺮﺍﺿﻲ ﻓﻲ ﻛﺎﻟﻲ ﻟﻴﻨﻜﺲ‪.‬‬

‫ﻃﻠﺐ ﺃﺩﺍﺓ ﺟﺪﻳﺪﺓ‬ ‫ﻧﺤﻦ ﺩﺍﺋﻤﺎ ﻣﺘﻔﺘﺤﻮﻥ ﻹﺿﺎﻓﺔ ﺃﺩﻭﺍﺕ ﺟﺪﻳﺪﺓ ﻭﺃﻓﻀﻞ ﻟﻠﺘﻮﺯﻳﻌﺘﻨﺎ ﻟﻜﻦ ﻳﺮﺟﻰ ﺍﻟﺘﻔﻜﻴﺮ ﻭ ﺑﺬﻝ ﺍﻟﺠﻬﺪ ﻓﻲ ﺗﻘﺪﻳﻢ ﺃﺩﺍﺓ ﻭﻟﻴﺲ ﻣﺠﺮﺩ ﺍﺭﺳﺎﻝ ﻃﻠﺐ‬ ‫ﻟﻠﻤﻄﻮﺭﻳﻦ ﻓﻲ ﺳﻄﺮ ﻭﺍﺣﺪ‪ .‬ﻳﻤﻜﻦ ﺗﻘﺪﻳﻢ ﻃﻠﺒﺎﺕ ﺃﺩﻭﺍﺕ ﺟﺪﻳﺪﺓ ﻣﻦ ﺧﻼﻝ‪.Kali Linux bug tracker‬‬

‫‪Page: 152 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﻣﻨﻬﺞ ﺍﻟﻤﺴﺘﺨﺪﻡ ﺍﻟﺠﺬﺭ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻣﻌﻈﻢ ﺍﻟﺘﻮﺯﻳﻌﺎﺕ ﺗﺸﺠﻴﻊ ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ ﻋﻠﻰ ﺍﺳﺘﺨﺪﺍﻡ ﺍﻟﻤﺴﺘﺨﺪﻡ ﺍﻟﻌﺎﺩﻱ ﺃﺛﻨﺎﺀ ﺗﺸﻐﻴﻞ ﻧﻈﺎﻡ ﺍﻟﺘﺸﻐﻴﻞ‪ .‬ﻫﺬﻩ ﻣﻤﺎﺭﺳﺔ ﺟﻴﺪﺓ‪ ،‬ﻭﻫﺬﺍ ﺍﻟﺴﻠﻮﻙ ﻳﻮﻓﺮ‬ ‫ﻃﺒﻘﺔ ﺃﻣﻨﻴﺔ ﺇﺿﺎﻓﻴﺔ ﺑﻴﻦ ﺍﻟﻤﺴﺘﺨﺪﻡ ﻭﻧﻈﺎﻡ ﺍﻟﺘﺸﻐﻴﻞ‪ .‬ﻫﺬﺍ ﻳﻨﻄﺒﻖ ﺑﺸﻜﻞ ﺧﺎﺹ ﻋﻠﻰ ﺍﻷﻧﻈﻤﺔ ﺍﻟﻤﺘﻌﺪﺩﺓ ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ‪ ،‬ﺣﻴﺚ ﻳﻠﺰﻡ ﻓﺼﻞ ﺍﻣﺘﻴﺎﺯﺍﺕ‬ ‫ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ‪.‬‬ ‫ﺑﻄﺒﻴﻌﺘﻪ ﻟﻴﻨﻴﻜﺲ ﻛﺎﻟﻲ ﻫﻮ ﻧﻈﺎﻡ ﻻﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ ﻭ ﺍﻟﺘﺪﻗﻴﻖ ﻓﻲ ﺍﻟﺴﻼﻣﺔ ﺍﻟﻤﻌﻠﻮﻣﺎﺗﻴﺔ ﺣﻴﺚ ﺃﻥ ﺍﻟﻌﺪﻳﺪ ﺗﺤﺘﺎﺝ ﺇﻟﻰ ﺗﺸﻐﻴﻞ ﺑﺎﻣﺘﻴﺎﺯﺍﺕ ﺍﻟﺠﺬﺭ‪ .‬ﻋﻤﻮﻣﺎ‪،‬‬ ‫ﻋﻨﺪ ﺍﺳﺘﺨﺪﺍﻡ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻻ ﻧﺤﺘﺎﺝ ﺍﻟﻰ ﺑﻴﺌﺔ ﻣﺘﻌﺪﺩﺓ ﺍﻟﻤﺴﺘﺨﺪﻣﻴﻦ ﻭ ﺑﺎﻟﺘﺎﻟﻲ ﻓﺈﻥ ﺍﻟﻤﺴﺘﺨﺪﻡ ﺍﻻﻓﺘﺮﺍﺿﻲ ﻟﻜﺎﻟﻲ ﻫﻮ ”ﺍﻟﺠﺬﺭ“‪ .‬ﺑﺎﻹﺿﺎﻓﺔ ﺇﻟﻰ ﺫﻟﻚ‬ ‫ﻓﺎﻧﻪﺍ ﻳﻨﺼﺢ ﻟﻠﻤﺒﺘﺪﺋﻴﻦ ﺑﺎﺳﺘﺨﺪﺍﻡ ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲﻷﻧﻬﻢ ﻗﺪ ﻳﻜﻮﻧﻮﻥ ﺃﻛﺜﺮ ﻋﺮﺿﺔ ﻷﺧﻄﺎﺀ ﻣﺪﻣﺮﺓ ﻋﻨﺪ ﺍﺳﺘﻌﻤﺎﻝ ﺣﺴﺎﺏ ﻓﺎﺋﻖ ﺍﻻﻣﺘﻴﺎﺯﺍﺕ‪.‬‬

‫‪Page: 153 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺳﻴﺎﺳﺎﺕ ﺧﺪﻣﺎﺕ ﺍﻟﺸﺒﻜﺔ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻳﺘﻌﺎﻣﻞ ﻣﻊ ﺧﺪﻣﺎﺕ ﺍﻟﺸﺒﻜﺔ ﺑﺸﻜﻞ ﻣﺨﺘﻠﻒ ﻋﻦ ﻣﻌﻈﻢ ﺍﻟﺘﻮﺯﻳﻌﺎﺕ ﺍﻷﺧﺮﻯ‪ .‬ﺍﻷﻫﻢ ﻣﻦ ﺫﻟﻚ‪ ،‬ﺃﻧﻪ ﻻ ﻳﻔﻌﻞ ﺃﻱ ﺧﺪﻣﺔ ﻋﻠﻰ ﺍﻟﺸﺒﻜﺔ ﻭﺫﻟﻚ‬ ‫ﻗﺼﺪ ﺍﻟﺤﺪ ﻣﻦ ﺍﻣﻜﺎﻧﻴﺔ ﻛﺸﻔﻪ ﻋﻨﺪ ﺍﺧﺘﺒﺎﺭ ﺍﻻﺧﺘﺮﺍﻕ‪.‬‬ ‫ﻛﺎﻟﻲ ﻟﺪﻳﻪ ﺍﻟﻌﺪﻳﺪ ﻣﻦ ﺍﻟﺨﺪﻣﺎﺕ ﻣﺜﺒﺘﺔ ﺑﺸﻜﻞ ﺍﻓﺘﺮﺍﺿﻲ‪ ،‬ﻣﺜﻞ ﺍﺑﺎﺗﺸﻲ ﻭ‪ SSH‬ﻭﻟﻜﻦ ﺳﻮﻑ ﺗﺤﺘﺎﺝ ﻟﺘﺸﻐﻴﻠﻬﺎ ﻳﺪﻭﻳﺎ ﻛﻤﺎ ﻫﻮ ﻣﻄﻠﻮﺏ‪.‬‬

‫‪Page: 154 / 155‬‬

‫‪2013 © Offensive Security‬‬


‫‪Official Kali Linux Documentation‬‬ ‫‪This PDF has been autogenerated on docs.kali.org - Dec 8, 2013‬‬

‫ﺳﻴﺎﺳﺎﺕ ﺍﻟﺘﺤﺪﻳﺜﺎﺕ ﺍﻷﻣﻨﻴﺔ ﻟﻠﻴﻨﻜﺲ ﻛﺎﻟﻲ‬ ‫ﻟﻴﻨﻜﺲ ﻛﺎﻟﻲ ﻣﻨﺴﺠﻢ ﺑﺈﺣﻜﺎﻡ ﻣﻊ ﻣﺴﺘﻮﺩﻋﺎﺕ ﺩﻳﺒﻴﺎﻥ ﻭﻫﻮ ﻳﺘﻠﻘﻰ ﺍﻟﺘﺤﺪﻳﺜﺎﺕ ﺍﻻﻣﻨﻴﺔ ﻋﻠﻰ ﻧﻔﺲ ﻭﺗﻴﺮﺓ ﺗﻮﺯﻳﻌﺔ ﺩﻳﺒﻴﺎﻥ ﺍﻟﺮﺋﻴﺴﻴﺔ ﺑﺎﻟﻨﺴﺒﺔ ﻟﻠﺤﺰﻡ ﺍﻟﺘﻲ‬ ‫ﻟﻢ ﻳﻘﻊ ﻋﻠﻴﻬﺎ ﺗﻐﻴﻴﺮ )ﺃﻏﻠﺐ ﺍﻟﺤﺰﻡ(‪ .‬ﺑﺎﻗﻲ ﺍﻟﺤﺰﻡ ﻣﺪﻋﻮﻣﺔ ﻣﻦ ﻗﺒﻞ ﻓﺮﻳﻖ ﻛﺎﻟﻲ ﺑﺄﻗﺼﻰ ﺟﻬﺪ‪.‬‬

‫‪Page: 155 / 155‬‬

‫‪2013 © Offensive Security‬‬ ‫)‪Powered by TCPDF (www.tcpdf.org‬‬


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.