Manyan 15 Mafi kyawun Tsaro-Centric Rarraba Linux na 2020


Kasancewa wanda ba a san sunansa ba akan Intanet ba ɗaya bane da haɓaka gidan yanar gizo cikin aminci, duk da haka, duka sun haɗa da kiyaye kai da bayanan mutum da kuma nesantar idanun mahaɗan da za su iya cin gajiyar raunin tsarin don cutar da ɓangarori da aka yi niyya.

Hakanan akwai haɗarin sa ido daga NSA da wasu manyan kungiyoyi masu yawa kuma wannan shine dalilin da ya sa yana da kyau cewa masu haɓakawa sun ɗauki kansu don gina keɓaɓɓun distros waɗanda ke ɗaukar tarin kayan aikin da ke ba masu amfani damar cimma duka kan layi. 'yancin kai da keɓantawa.

Kamar yadda waɗannan abubuwan keɓance-tsare-tsare na Linux distros aka yi niyya a cikin alkuki a cikin al'ummar Linux, da yawa daga cikinsu suna da ƙarfi da za a iya amfani da su don ƙididdige maƙasudi na gaba ɗaya kuma da yawa za a iya tweaked don tallafawa buƙatu don kusan kowane takamaiman tushen mai amfani.

Wani abu na yau da kullun a kusan dukkanin keɓance-tsare-tsare Linux distros shine alaƙar su tare da mafi yawan masu samar da VPN waɗanda har yanzu za su shiga ainihin adireshin IP ɗin ku yayin da har yanzu kuna iya ganin duk bayanan da kuke iya watsawa a wurin fita daga sabar VPN.

Koyaya, VPN har yanzu yana da fa'idodi da yawa akan na farko wanda ya sa ya ɗan fi girma ta wata hanya (dangane da yanayin amfani) - musamman, lokacin da kuka sanya fayilolin P2P, da saurin Intanet gabaɗaya cikin la'akari, VPN yayi nasara anan ( ƙari akan haka daga baya).

Cibiyar sadarwar Tor tana kiyaye duk zirga-zirgar hanyar sadarwar da ke shiga ta ta hanyar soke bayanan daga kuɗaɗen bazuwar don rage damar gano hanyoyin. Yi hankali, yayin wannan tsari, kowane yanki na bayanai ana sake rufaffen rufaffiyar sau da yawa yayin da yake wucewa ta cikin kuɗaɗen da aka zaɓa ba da gangan ba kafin daga bisani ya isa wurin da zai nufa kamar yadda aka kwatanta a cikin hotunan da ke ƙasa.

Yanzu da kuna da ainihin fahimtar yadda Tor ke aiki don amfanin masu amfani da shi, ga jerinmu na 15 Mafi kyawun Tsaro-Cintric Linux Rarraba na wannan shekara.

1. Kubes OS

Qubes OS shine tushen tsaro na tushen Fedora wanda ke tabbatar da tsaro ta aiwatar da tsaro ta hanyar rarrabawa. Wannan yana faruwa ta hanyar gudanar da kowane misali na gudanar da shirye-shirye a cikin keɓantaccen yanayi sannan kuma a goge duk bayanan sa lokacin da shirin ke rufe.

Qubes OS yana amfani da mai sarrafa fakitin RPM kuma yana da ikon yin aiki tare da kowane yanayin zaɓi na tebur ba tare da buƙatar albarkatun kwamfuta da yawa ba. Edward Snowden ya ambata a matsayin mafi kyawun OS da ake samu a yau, tabbas zaɓi ne mai kyau idan kuna son tabbatar da cewa asalin ku da bayanan ku naku ne kaɗai ko kan layi ko a layi.

.

2. WUTUTTUKAN: The Amnesiac Incognito Live System

Wutsiyoyi shine tushen tsaro na tushen Debian wanda aka ƙera don kare asalin masu amfani akan layi kuma a ɓoye su. Sunanta yana tsaye ga The Amnesiac Incognito Live System kuma an gina shi don tilasta duk zirga-zirga masu shigowa da masu fita ta hanyar hanyar sadarwar Tor yayin toshe duk hanyoyin haɗin yanar gizo.

Yana amfani da Gnome azaman yanayin tebur ɗin sa na asali kuma kasancewa DVD/USB mai rai, na iya zama kayan aikin buɗewa masu dacewa waɗanda aka keɓance musamman don takamaiman dalilai na keɓance kamar adireshin MAC da kyamarar windows, don ambaton ma'aurata.

.

3. BlackArch Linux

Rarraba tushen Arch Linux wanda aka yi niyya ga masu gwajin shiga, ƙwararrun tsaro, da masu binciken tsaro. Yana ba masu amfani duk fasalulluka da Arch Linux ya bayar a hade tare da tarin kayan aikin yanar gizo masu lamba 2000+ waɗanda za a iya shigar ko dai ɗaya ko cikin rukuni.

Idan aka kwatanta da sauran distros akan wannan da aka jera, BlackArch Linux wani sabon aiki ne mai inganci tukuna, ya sami damar ficewa a matsayin ingantaccen OS a cikin al'ummar masana tsaro. Yana jigilar kaya tare da zaɓin mai amfani don zaɓar kowane ɗayan waɗannan mahallin tebur: Awesome, Blackbox, Fluxbox, ko spectrwm, kuma kamar yadda ake tsammani, yana samuwa azaman hoton DVD mai rai kuma ana iya aiki dashi daga saukakawa na injin alkalami.

.

4. Kali Linux

Kali Linux (tsohon BackTrack) ingantaccen gwajin shigar Debian na tushen rarraba Linux ne wanda aka ƙera don ƙwararrun tsaro, hacking ɗin ɗa'a, ƙimar tsaro na cibiyar sadarwa, da fasahar dijital.

An gina shi don gudanar da aiki lafiya a kan gine-ginen 32 da 64-bit kuma dama daga cikin akwatin ya zo tare da tarin kayan aikin gwajin shigar da shi wanda ya sa ya zama ɗayan mafi yawan nau'in distros ta masu amfani da kwamfuta masu sane da tsaro.

Akwai abubuwa da yawa da za a iya faɗi game da Kali Linux (kamar yadda yake tare da kowane Tsarin Ayyuka a cikin wannan jerin) amma zan bar muku zurfin tono don ku yi.

.

5. JonDo/Tor-Secure-Live-DVD

JonDo Live-DVD shine mafi ko žasa bayanin sirri na kasuwanci wanda ke aiki a cikin irin wannan salon kamar yadda Tor ya ba da gaskiyar cewa ita ma tana bin fakitinta ta hanyar ƙayyadaddun sabar da aka haɗa - JonDonym - (nodes a cikin yanayin Tor) yana samun su. sake rufawa kowane lokaci.

Yana da madaidaicin madadin ga TAILS musamman idan kuna neman wani abu tare da ƙarancin ƙuntatawa UI (yayin da har yanzu tsarin rayuwa ne) kuma kusa da matsakaicin ƙwarewar mai amfani.

Distro ya dogara ne akan Debian kuma ya haɗa da nau'ikan kayan aikin sirri da sauran aikace-aikacen da aka saba amfani da su.

JonDo Live-DVD, duk da haka, sabis ne na ƙima (don kasuwanci) wanda ke bayyana dalilin da yasa aka yi niyya a sararin kasuwanci. Kamar wutsiya, baya goyan bayan kowace hanya ta asali ta adana fayiloli kuma yana da ƙarin hankali don da'awar bayar da mafi kyawun saurin ƙididdige masu amfani.

.

6. Wani

Idan kana neman wani abu ɗan daban, Virtualbox ya zama takamaiman - inda aka keɓe shi daga babban OS ɗin ku don rage haɗarin leak ɗin DNS ko malware (tare da tushen gata) kutsawa.

Whonix ya ƙunshi sassa biyu - na farko wanda shine \ Ƙofar Whonix wanda ke aiki azaman hanyar Tor yayin da ɗayan kuma shine \Whonix Workstation - keɓaɓɓen hanyar sadarwar da ke bi duk hanyar haɗin gwiwa ta hanyar Tor.

Wannan distro na tushen Debian yana amfani da VMs guda biyu wanda ke sanya shi jin yunwar albarkatu don haka za ku dandana kullun lokaci-lokaci idan kayan aikin ku ba su da inganci.

.

7. Linux mai hankali

Linux mai hankali, tsohon UPR ko Ubuntu Privacy Remix, tushen Linux distro ne na Debian wanda aka ƙera don samarwa masu amfani da kariya daga tushen sa ido ta hanyar keɓe yanayin aiki gaba ɗaya daga wurare tare da bayanan sirri. Ana rarraba shi azaman CD mai rai wanda ba za a iya shigar da shi zuwa rumbun kwamfyuta ba kuma ana kashe cibiyar sadarwa da gangan lokacin da take aiki.

Linux mai hankali yana cikin keɓantaccen distros akan wannan jerin kuma a bayyane yake ba a yi niyya don ayyukan ƙididdiga na yau da kullun kamar sarrafa kalmomi da wasa ba. Lambar tushen sa ba kasafai ake sabunta ta ba saboda ƙarancin buƙatar sabuntawa/gyara amma tana jigilar kaya tare da yanayin tebur na Gnome don kewayawa cikin sauƙi.

.

8. IprediaOS

IprediaOS tushen Linux distro ne na Fedora wanda aka gina tare da mai da hankali kan binciken gidan yanar gizo wanda ba a san shi ba, aika imel, da raba fayil, yayin da yake ba masu amfani kwanciyar hankali, saurin gudu, da ikon sarrafa kwamfuta. Kasancewa Tsarin Tsare-tsare na Tsaro wanda shine, IprediaOS an tsara shi tare da ƙaramin falsafa don jigilar kaya tare da aikace-aikace masu mahimmanci kawai kuma don ɓoyewa ta atomatik kuma a bayyane da ɓoye duk zirga-zirgar da ke cikin ta ta amfani da hanyar sadarwa ta I2P.

Abubuwan da IprediaOS ke bayarwa sun haɗa da na'ura mai ba da hanya tsakanin hanyoyin sadarwa na I2P, Abokin ciniki na IRC wanda ba a san shi ba, Abokin ciniki na BitTorrent wanda ba a san shi ba, bincika Intanet ba tare da saninsa ba, nemo eepSites (shafukan i2p), Abokin imel ɗin da ba a san shi ba, da LXDE.

.

9. Aku Tsaro OS

Parrot Security OS wani nau'in rarrabawa ne na Debian wanda aka tsara don gwajin kutsawa, satar da'a, da tabbatar da ɓoye suna akan layi. Yana ƙunshe da ƙaƙƙarfan dakin gwaje-gwaje mai ɗaukuwa don ƙwararrun masu bincike na dijital waɗanda ba wai kawai ya haɗa da software don injiniyan juye ba, cryptography, da keɓantawa ba, har ma don haɓaka software da hawan Intanet ba tare da suna ba.

Ana rarraba shi azaman sakin birgima wanda ke jigilar kaya tare da ainihin aikace-aikacen kawai kamar Tor Browser, OnionShare, Parrot Terminal, da MATE azaman yanayin yanayin tebur ɗin sa.

.

10. Subgraph OS

Subgraph OS shine rabe-raben tushen Debian mai nauyi wanda aka ƙera don zama mai karewa ga sa ido da tsangwama daga abokan gaba akan kowace hanyar sadarwa komai matakin ƙwarewar su. An ƙirƙira shi don amfani da kernel mai taurin Linux haɗe tare da aikace-aikacen Tacewar zaɓi don toshe wasu shirye-shirye daga shiga hanyar sadarwar kuma yana tilasta duk zirga-zirgar Intanet ta hanyar hanyar sadarwar Tor.

An ƙera shi azaman dandamalin kwamfuta mai juriya na abokin gaba, Makasudin Subgraph OS shine samar da OS mai sauƙin amfani tare da takamaiman kayan aikin sirri ba tare da lalata amfani ba.

.

11. Shugaban OS

Shugabanni kyauta ne kuma buɗe tushen tushen Linux distro wanda aka gina tare da manufar mutunta sirrin masu amfani da 'yanci da taimaka musu su kasance amintattu kuma ba a san su ba akan layi.

An ƙirƙira shi don zama amsar wasu hukunce-hukuncen tambaya Tails kamar amfani da na'ura mai sarrafawa da software mara kyauta. Wato, duk aikace-aikacen da ke cikin Heads kyauta ne kuma buɗaɗɗen tushe kuma baya amfani da systemd azaman tsarin init.

.

12. Alpine Linux

Linux Alpine shine rabe-raben bude-bude-bude Linux na tsaro mai nauyi wanda aka tsara don ingantaccen albarkatu, tsaro, da sauki dangane da BusyBox da musl libc.

Ya kasance cikin ci gaba mai ƙarfi tun lokacin da aka sake shi na farko a cikin Agusta 2005 kuma tun daga lokacin ya zama ɗayan mafi kyawun hotuna don amfani yayin aiki tare da hotunan Docker.

.

13. PureOS

PureOS shine rarrabawar tushen Debian mai sauƙin amfani da aka gina tare da mai da hankali kan sirrin mai amfani da tsaro ta Purism - kamfanin da ke bayan kwamfutoci na Liberem da wayoyi.

An ƙirƙira shi don sanya masu amfani da shi cikin cikakken ikon sarrafa tsarin kwamfuta tare da cikakken daidaitawa, raye-raye masu kama ido, da ƙarancin bayanan bayanai. Yana jigilar kaya tare da GNOME azaman yanayin yanayin tebur ɗin sa.

.

14. Linux Kodachi

Linux Kodachi rabe-raben Linux ne mai nauyi wanda aka ƙera don gudu daga faifan alkalami ko DVD. Dama daga jemage, yana tace duk zirga-zirgar hanyar sadarwa ta hanyar Virtual Proxy Network da kuma hanyar sadarwar Tor don ɓoye wurin mai amfani da shi kuma yana da nisan mil don cire duk wani alamar ayyukansa idan an gama amfani da shi.

Ya dogara ne akan Xubuntu 18.04, jiragen ruwa tare da mahallin tebur na XFCE, da fasaha da yawa da aka gina don baiwa masu amfani damar zama waɗanda ba a san su ba akan layi tare da kare bayanansu daga shiga hannun da ba'a so.

.

15. TENS

TENS (tsohon Tsaro mai ɗaukar nauyi mai sauƙi ko LPS) yana nufin Amintaccen Ƙarshen Ƙarshen Tsaro kuma shiri ne wanda ke yin takalma Linux OS maras tushe daga na'urar ajiya mai ɗaukar hoto ba tare da hawa kowane bayanai akan faifan gida ba.

TENS baya buƙatar gata mai gudanarwa don gudanar da aiki, babu lamba tare da rumbun kwamfutarka na gida, ko shigarwa, a tsakanin sauran manyan abubuwan inganta tsaro da yawa. Oh, kuma gaskiya mai daɗi, TENS ana sarrafa kuma ta samar da shi ta Cibiyar Bayanin Bayanin Labarin Sojan Sama, na Sojojin Sama na Amurka.

.

Kammalawa

Ban san adadin distros nawa a cikin jerinmu da kuka yi amfani da su a baya ba amma zabar kowane ɗayansu don gwajin gwajin shine matakin farko don tabbatar da amincin ku akan layi kuma zaɓi na ƙarshe yana ƙarƙashin fifikonku.

Wanne daga cikin abubuwan da aka ambata na tsaro da aka ambata a baya kuka gwada a baya ko kuma wanne kuke son ba da harbi a nan gaba? Menene gogewar ku game da distros mai da hankali kan sirri ya kasance? Jin kyauta don raba labarunku tare da mu a cikin akwatin sharhi da ke ƙasa.