Файлообменник и хостинг файлов


Неограниченая скорость.   Простота скачивания.   Бесплатный доступ.



Рейтинг Статистика Теги Правила Регистрация    Забыл пароль
L:  P:   



Тег: debian-based





Файл:

kali-linux-2022.2-installer-netinst-amd64.iso.torrent

Описание:

ali Linux is a Debian-based distribution with a collection of security and forensics tools. The prject has published a new version, Kali Linux 2022.2, which features the GNOME 42 desktop, along with KDE Plasma 5.24 as an alternative user interface. "Like for every (almost) half-year, there is a new version bump for the GNOME desktop environment. Kali 2022.2 brings the new version, GNOME 42, which is a more polished experienced following the work previously introduced in versions 40 and 41. The shell theme now includes a more modern look, removing the arrows from the pop-up menus and using more rounded edges. In addition, we

Раздел:

Софт

Размер: 33.02kb (0.03M)

СКАЧАТЬ ФАЙЛ



Файл:

tails-amd64-5.0.iso.torrent

Описание:

Tails 5.0
"We are especially proud to present you Tails 5.0, the first version of Tails based on Debian 11 (Bullseye). It brings new versions of a lot of the software included in Tails and new OpenPGP tools. We added Kleopatra to replace the OpenPGP Applet and the Password and Keys utility, also known as Seahorse. The OpenPGP Applet was not actively developped anymore and was complicated for us to keep in Tails. The Password and Keys utility was also poorly maintained and Tails users suffered from too many of its issues until now. Kleopatra provides equivalent features in a single tool and is more actively developed."

Раздел:

Софт

Размер: 94.77kb (0.09M)

СКАЧАТЬ ФАЙЛ



Файл:

2022-04-04-raspios-bullseye-armhf.img.xz.torrent

Описание:

Raspberry Pi OS 2022-04-04

"Up until now, all installs of Raspberry Pi OS have had a default user called 'pi'. This isn't that much of a weakness

Раздел:

Софт

Размер: 32.98kb (0.03M)

СКАЧАТЬ ФАЙЛ



Файл:

2022-04-04-raspios-bullseye-arm64.img.xz.torrent

Описание:

Raspberry Pi OS 2022-04-04

"Up until now, all installs of Raspberry Pi OS have had a default user called 'pi'. This isn't that much of a weakness

Раздел:

Софт

Размер: 29.83kb (0.03M)

СКАЧАТЬ ФАЙЛ



Файл:

parrot-htb-5.0_amd64.iso.torrent

Описание:

Parrot (formerly Parrot Security OS) is a Debian-based, security-oriented distribution featuring a collection of utilities designed for penetration testing, computer forensics, reverse engineering, hacking, privacy, anonymity and cryptography. The project's latest version, Parrot 5.0, introduces some new container options and drops the KDE Plasma and Xfce editions. "Parrot's main focus on the latest release was on making the system extremely stable and flexible. The system now follows a Long Term Support release model, but provides the latest version of all its tools via extensive backporting, and is never out of date. Parrot 5.0 was designed with cloud and customizability in mind, and provides several container options to leverage powerful orchestration tools during complex pentest scenarios. The Parrot offering has been simplified, and a new Architect edition has been introduced to allow maximum customizability of the system. Parrot 5.0 keeps the former Home and Security editions, and introduces a new special HTB edition inspired by the popular PwnBox by HackTheBox. The KDE and Xfce alternatives are no longer available."

Раздел:

Софт

Размер: 80.35kb (0.08M)

СКАЧАТЬ ФАЙЛ




Страница №7
 1  2  3  4  5  6  7  8  9  10 Вперёд





Разделы:



Аудио 79 0.73Gb
Видео 117 23.03Gb
Документы 319 9.80Gb
Другое 117 1.54Gb
Изображения 240 51.06Gb
Софт 1746 348.84Gb

Итого:



Реклама:



netassist Tunnelbroker IPV6


Адвокат Київ Ваш помічник з багатьох юридичних питань

© 2file.netCopyright © 2007 - 2024Контакты
0.012635946273804