Manyan 15 Mafi Kyawun Tsarin Cibiyoyin Linux na 2020


Kasancewa ba a san su ba a Intanet ba ɗaya bane da yin amfani da yanar gizo lafiya, duk da haka, dukansu sun haɗa da kiyaye kan mutum da bayanan mutum kuma nesa da idanuwan idanuwa na ƙungiyoyi waɗanda ƙila za su iya amfani da raunin tsarin don cutar da ɓangarorin da aka yi niyya.

Hakanan akwai haɗarin sa ido daga NSA da wasu manyan kungiyoyi da yawa kuma wannan shine dalilin da ya sa yake da kyau masu haɓaka su ɗauki nauyin kansu don gina keɓaɓɓiyar ruɗar ɓarna waɗanda ke karɓar tarin kayan aikin da ke ba masu amfani damar cimma nasarar yanar gizo cin gashin kai da tsare sirri.

Kamar dai yadda waɗannan abubuwan ɓarnatar da Linux na keɓaɓɓen sirri ana niyyarsu a cikin wani yanki a cikin al'ummar Linux, da yawa daga cikinsu suna da ƙarfin da za a iya amfani da su don ƙididdigar manufa ta gaba ɗaya kuma da yawa za a iya ɗora su don tallafawa buƙatu don kusan kowane takamaiman tushen mai amfani.

Babban abin da ya shafi kusan duk abubuwan da ke tattare da sirrin Linux shine dangantakar su da yawancin masu samarda VPN wanda har yanzu zasu iya shiga adireshin IP ɗin ku na ainihi yayin da suke iya ganin duk bayanan da zaku iya watsawa a hanyar fita daga sabobin VPN.

Koyaya, VPN har yanzu yana da yawan fa'idodi akan na farko wanda ya sa ya ɗan sami nasara ta wata hanya (gwargwadon abin da kuka yi amfani da shi) - musamman, lokacin da kuka sanya raba fayil ɗin P2P, da saurin Intanet gabaɗaya, VPN ta sami nasara a nan ( kari kan haka daga baya).

Cibiyar sadarwar Tor tana amintar da duk zirga-zirgar hanyoyin sadarwar da ke bi ta ciki ta hanyar ɗora bayanan daga wasu nodes bazuwar don rage damar gano hanyoyin. Yi hankali, a yayin wannan aikin, kowane yanki na bayanai yana sake ɓoyewa sau da yawa yayin da yake wucewa ta cikin zaɓaɓɓun ƙwayoyin da aka zaɓa kafin daga ƙarshe ya isa ga inda aka nufa kamar yadda aka nuna a cikin hotunan da ke ƙasa.

Yanzu da yake kuna da fahimtar yadda Tor ke aiki don amfanin masu amfani da shi, ga jerinmu na 15 Mafi Kyawun Tsarin Linux na Tsaro na wannan shekarar.

1. Qubes OS

Qubes OS tsarin tsaro ne na tushen Fedora wanda ke tabbatar da tsaro ta hanyar aiwatar da tsaro ta hanyar rarraba abubuwa. Wannan yana faruwa ta hanyar gudanar da kowane misali na gudanar da shirye-shirye a cikin keɓaɓɓen yanayin yanayi sannan kuma share duk bayanansa lokacin da aka rufe shirin.

Qubes OS yana amfani da manajan kunshin RPM kuma yana iya aiki tare da kowane yanayi na zaɓin tebur ba tare da buƙatar albarkatun komputa da yawa ba. Edward Snowden ya ambata a matsayin “mafi kyawun OS ɗin da ake samu a yau”, tabbas zaɓi ne mai kyau idan kuna son tabbatar da cewa asalin ku da bayanan ku naku ne kai tsaye ko a layi ko a wajen layi.

.

2. WUTA: Tsarin Amnesiac Incognito Live

Wutsiyoyi masu tsaka-tsakin tsaro ne na Debian da aka tsara don kare asalin masu amfani a kan layi da kuma ɓoye su. Sunanta yana wakiltar Amnesiac Incognito Live System kuma an gina shi don tilasta duk hanyar shigowa da masu fita ta hanyar hanyar sadarwa ta Tor yayin toshe duk hanyoyin da za'a iya ganowa.

Yana amfani da Gnome azaman yanayin shimfidar girkinta na yau da kullun kuma kasancewar DVD/USB mai rai, na iya zama ingantattun kayan aikin buɗe ido waɗanda aka keɓance musamman don takamaiman dalilai na sirri kamar su adireshin MAC adireshin da windows sake kamanni, don ambaton ma'aurata.

.

3. BlackArch Linux

Rarraba Arch Linux da aka ƙaddamar da shi a cikin masu gwajin shigar azzakari, masanan tsaro, da masu bincike na tsaro. Yana ba masu amfani duk abubuwan da Arch Linux ke bayarwa haɗe da tarin kayan aikin cybersecurity masu lamba 2000+ wanda za'a iya sanyawa ko dai ɗaya ɗaya ko cikin ƙungiyoyi.

Idan aka kwatanta da sauran abubuwan da aka lissafa a cikin wannan jeri, BlackArch Linux sabon sabon aiki ne tukuna, ya sami damar ficewa a matsayin abin dogaro na OS a cikin ƙungiyar masana tsaro. Yana jigila tare da zaɓin mai amfani don zaɓar kowane ɗayan waɗannan yanayin yanayin tebur: Madalla, Blackbox, Fluxbox, ko spectrwm, kuma kamar yadda ake tsammani, ana samun sa azaman hoton DVD na rayayye kuma ana iya gudanar dashi daga sauƙin pen pen.

.

4. Kali Linux

Kali Linux (a baya BackTrack) kyauta ce ta Debian mai zurfin shiga cikin gwajin rarraba Linux wanda aka tsara don masana tsaro, hacking na dabi'a, kimantawar tsaro ta hanyar sadarwa, da kuma binciken zamani.

An gina shi don gudana cikin tsari a kan gine-ginen 32 da 64-bit kuma dama daga cikin akwatin ya zo tare da tarin kayan gwajin azzakari wanda ke sanya shi ɗayan mafi girman-bayan rikicewar masu amfani da komputa masu kulawa.

Akwai abubuwa da yawa da za a iya faɗi game da Kali Linux (kamar yadda ake yi tare da kowane sauran Tsarin Aiki a cikin wannan jeri) amma zan bar zurfin zurfin da za ku yi.

.

5. JonDo/Tor-Amintaccen-Live-DVD

JonDo Live-DVD ya fi yawa ko lessasa da bayanin rashin sani na kasuwanci wanda ke aiki a cikin irin wannan yanayin kamar yadda Tor ɗin ya ba da gaskiyar cewa shi ma yana bi da jakunkunansa ta hanyar takamaiman\"gaurayayyun sabobin" - JonDonym - (nodes game da yanayin Tor) yana da su sake buya kowane lokaci.

Yana da madaidaicin madadin zuwa TAILS musamman ma idan kuna neman wani abu tare da UI mai ƙarancin ƙuntatawa (yayin da yake rayuwa ce kai tsaye) kuma kusa da matsakaicin ƙwarewar mai amfani.

Distro din ya dogara ne akan Debian kuma ya hada da nau'ikan kayan aikin sirri da sauran aikace-aikacen da ake yawan amfani dasu.

JonDo Live-DVD shine, babban sabis ne (don amfanin kasuwanci) wanda ya bayyana dalilin da yasa aka sanya niyya a sararin kasuwanci. Kamar Tails, ba ya tallafawa kowace hanyar asali don adana fayiloli kuma yana da ƙarin hankali don da'awar bawa masu amfani da sauri saurin sarrafa kwamfuta.

.

6. Wanene

Idan kuna neman wani abu kaɗan, Virtualbox ya zama takamaiman - inda aka keɓe shi daga babban OS ɗinku don rage haɗarin ɓarkewar DNS ko malware (tare da tushen gata) kutsawa.

Wanenex ya kunshi bangarori biyu - na farko wanda yake\"Wannen Gateway" wanda ke aiki a matsayin hanyar Tor yayin dayan kuma\"Whonix Workstation" - keɓaɓɓun hanyar sadarwa wacce ke bi duk hanyoyin haɗin ta ta ƙofar Tor.

Wannan distro ɗin na Debian yana amfani da VM guda biyu wanda ya sa ya zama mai wadatar albarkatu saboda haka zaku sami masaniyar kowane lokaci sannan kuma idan kayan aikin ku baya saman tsayi.

.

7. Bayyana Linux

Discreet Linux, wanda a da UPR ko Ubuntu Privacy Remix, shi ne tushen Debian na tushen Debian wanda aka tsara don ba masu amfani kariya daga sa ido game da trojan ta hanyar keɓe yanayin aikinta gaba ɗaya daga wurare tare da bayanan sirri. An rarraba shi azaman CD mai rai wanda ba za a iya shigar dashi zuwa diski mai ƙarfi ba kuma an lalata cibiyar sadarwa da gangan lokacin da take gudana.

Mai hankali Linux yana daga cikin keɓaɓɓun ɓarnatattun abubuwa a cikin wannan jeri kuma tabbas ba a nufin shi don ayyukan sarrafa kwamfuta na yau da kullun kamar sarrafa kalmomi da wasa. Ba a cika sabunta lambar tushen sa ba saboda karancin bukatar sabuntawa/gyarawa amma yana jigila tare da yanayin tebur na Gnome don sauƙin kewayawa.

.

8. IprediaOS

IprediaOS shine tushen keɓaɓɓen Linux na Fedora wanda aka gina tare da mai da hankali kan binciken yanar gizon da ba a sani ba, imel, da raba fayil, yayin ba masu amfani kwanciyar hankali, saurin aiki, da ikon sarrafa kwamfuta. Kasancewarsa Tsarin Gudanar da Tsaro wanda yake da tsaro, an tsara IprediaOS tare da wata karamar falsafa don aikawa tare da aikace-aikace masu mahimmanci kawai kuma ta atomatik kuma a bayyane da kuma bayyane duk hanyoyin da suke wucewa ta hanyar amfani da hanyar sadarwa na I2P ba tare da sanarwa ba.

Abubuwan da IprediaOS ke samarwa sun hada da I2P Router, Abokin IRC mara sa suna, BitTorrent abokin ciniki mara izini, bincika yanar gizo ba tare da izini ba, nemo wuraren eepSites (shafukan i2p), abokin e-mail mara izini, da LXDE.

.

9. aku Tsaro OS

Aku Tsaro OS wani yanki ne na Debian wanda aka tsara shi don gwajin shigar azzakari cikin farji, hacking na dabi'a, da kuma tabbatar da rashin suna ta yanar gizo. Ya ƙunshi ɗakuna mai ɗorewa da ɗaukar hoto don ƙwararrun masanan ilimin dijital wanda ba kawai ya haɗa da software don injiniyan baya ba, ɓoye sirri, da sirri, har ma don haɓaka software da yin yawo da Intanet ba tare da suna ba.

An rarraba shi azaman sake jujjuyawa wanda ke jigilar kaya tare da manyan aikace-aikace kamar Tor Browser, OnionShare, Parmin Terminal, da MATE azaman yanayin aikin sa na farko.

.

10. Sashin layi na OS

Sashin layi na OS shine keɓaɓɓen rarraba tushen Debian wanda aka tsara don zama mai hana kulawa da tsangwama daga abokan gaba akan kowace hanyar sadarwa komai ƙimar wayewar su. An ƙirƙira shi don amfani da kernel mai ƙarancin Linux haɗe tare da katangar aikace-aikacen don toshe wasu shirye-shirye daga samun damar hanyar sadarwar kuma hakan yana tilasta duk zirga-zirgar Intanet su bi ta hanyar sadarwar Tor.

An tsara shi azaman dandamalin ƙididdigar gwagwarmaya mai tsayayya, makasudin OS na OS shine samar da OS mai sauƙin amfani tare da takamaiman kayan aikin sirri ba tare da lalata amfani ba.

.

11. Shugabannin OS

Heads kyauta ne mai buɗewa ta hanyar Linux da aka gina da nufin girmama sirrin masu amfani da 'yanci da kuma taimaka musu su kasance cikin aminci da ba a san su ba akan layi.

An kirkireshi ne don ya zama amsar wasu daga yanke shawara "mai tambaya" game da Tails kamar amfani da tsarin tsari da kuma kyauta. Wato, duk aikace-aikacen da ke cikin Heads kyauta ne kuma buɗe-tushe kuma baya amfani da tsari kamar tsarin init.

.

12. Alpine Linux

Alpine Linux shine keɓaɓɓiyar hanyar watsa shirye-shiryen Linux mai sauƙin tsaro wacce aka tsara don ingancin albarkatu, tsaro, da sauƙi bisa tushen BusyBox da musl libc.

Ya kasance cikin ci gaba mai aiki tun fitowar sa ta farko a watan Agusta 2005 kuma tun daga wannan ya zama ɗayan hotunan da aka ba da shawarar amfani da su yayin aiki tare da hotunan Docker.

.

13. PureOS

PureOS kyauta ne mai amfani da Debian wanda aka gina shi tare da mai da hankali kan sirrin mai amfani da tsaro ta hanyar Purism - kamfanin da ke bayan kwamfyutocin Liberem da wayoyin komai da ruwanka.

An tsara shi don sanya masu amfani da shi cikin cikakken ikon sarrafa tsarin sarrafa su tare da cikakken keɓancewa, abubuwan motsa ido, da ƙananan kayan aikin bayanai. Yana jigila tare da GNOME azaman yanayin shimfidar aikin sa na yau da kullun.

.

14. Linux Kodachi

Linux Kodachi rarrabaccen Linux ne wanda aka tsara don gudu daga pen pen ko DVD. Kai tsaye daga jemage, yana tace dukkan zirga-zirgar hanyoyin sadarwa ta hanyar Virtual Proxy Network da kuma hanyar sadarwa ta Tor domin rufe wurin mai amfani da shi kuma yana tafiya da karin mil don cire duk wata alama ta ayyukanta lokacin da aka gama amfani da ita.

Ya dogara ne akan Xubuntu 18.04, jiragen ruwa tare da yanayin tebur na XFCE, da kuma hanyoyin fasaha masu yawa don bawa masu amfani damar kasancewa suna ta yanar gizo tare da kare bayanan su daga shiga hannun da ba a so.

.

15. GOMA

TENS (wanda a da yake yana da nauyi mai ɗaukar nauyi ko LPS) yana wakiltar Amintaccen Narshen Node Tsaro kuma shiri ne wanda yake ɗauke da ƙaton ƙafa Linux OS daga na'urar ajiya mai ɗauke dashi ba tare da ɗora bayanai akan faifan yankin ba.

TENS ba ya buƙatar gatan mai gudanarwa don gudana, babu lamba tare da rumbun kwamfutar gida, ko shigarwa, tsakanin sauran manyan fasalolin ingantaccen tsaro. Oh, kuma gaskiya mai ban sha'awa, TENS ana sarrafawa kuma an samar dashi ta Daraktan Bayanai na Labarin Jirgin Sama na Bayanai, na Sojan Sama na Amurka.

.

Kammalawa

Ban san yawancin rikice-rikicen da ke cikin jerinmu da kuka yi amfani da su a baya ba amma zaɓar ɗayansu don gwajin gwaji shine matakin farko don tabbatar da tsaronku akan layi kuma zaɓinku na ƙarshe yana ƙarƙashin fifikonku.

Wanne daga cikin rabe-raben da aka ambata a baya na tsaro ne ka gwada a baya ko wanne ne kake son bada harbi a nan gaba? Menene kwarewarku game da ɓarnatar da hankali-sirri? Kuna da 'yanci ku raba labaran ku tare da mu a cikin akwatin maganganun da ke ƙasa.