Тег: 2017
Файл: |
parrot-full-3.9_amd64.iso.torrent
|
Описание: |
parrot-full-3.9_amd64.iso.torrentLorenzo Faletra has
announced the release of Parrot Security OS 3.9, an updated
build of the project's specialist distribution
featuring a collection of tools for penetration testing and
forensic analysis, based on Debian's
"Testing" branch. This release brings a major new
feature - an introduction of application sandboxing via
Firejail: "Parrot 3.9 is now ready and it includes some
important new features that were introduced to make the
system more secure and reliable. The most important feature
is the new sandbox system, introduced to protect many
applications from 0-day attacks out of the box. The sandbox
is based on Firejail, a suid program which is very easy to
configure and customize to protect many critical
applications in a quick and effective way (if an application
does not work as expected, customize the corresponding
Firejail profile to be more permissive). The other
characteristic of this release is a long list of little
details we wanted to fix to make the system look better, and
the new Debian updates we have introduced to include the
latest technologies."
|
Раздел: |
Софт
|
Размер: |
41.24kb (0.04M) |
|
Файл: |
caine9.torrent
|
Описание: |
"CAINE 9.0 'Quantum' 64-bit edition released.
Added and changed in CAINE 9.0 - RegRipper, VolDiff,
SafeCopy, PFF tools, pslistutil, mouseemu, NBTempoX, Osint:
Infoga, The Harvester, Tinfoleak regfmount and
libregf-utils, installed many scripts and programs. SSH
server disabled by default (see manual page for enabling
it). Autopsy 2.24 fixed - srch_strings changed with
'GNU strings' renamed in srch_strings. Many other
fixes and software updates. Windows side with incident
response and live analysis on Windows systems. Tools include
Nirsoft suite with launcher, WinAudit, MWSnap, Arsenal image
mounter, FTK Imager, Hex Editor...."
|
Раздел: |
Софт
|
Размер: |
27.18kb (0.03M) |
|
Файл: |
tails-amd64-3.2.torrent
|
Описание: |
Version 3.2 of Tails (The Amnesic Incognito Live System), a
Debian-based live DVD/USB with the goal of providing
complete Internet anonymity for the user, has been released.
This is mostly a security update, although it also comes
with some component upgrades, including Linux kernel 4.12:
"Tails 3.2 is out. This release fixes many security
issues and users should upgrade as soon as possible. New
features: we added support for PPPoE and dial-up Internet
connections, please tell us if this still doesn't work
for you; we installed BookletImposer to convert linear PDF
documents into booklets and vice-versa; we added GNOME
Screen Keyboard to replace Florence, the previous virtual
keyboard, which had many issues. Upgrades and changes:
upgraded Linux to 4.12.12, this should improve the support
for newer hardware, especially NVIDIA Maxwell graphics card;
upgraded Thunderbird from 45.8 to 52.3. This version
requires an 8 GB USB stick to install Tails, any 4 GB USB
sticks that are already installed can still be
upgraded."
|
Раздел: |
Софт
|
Размер: |
90.47kb (0.09M) |
|
Файл: |
parrot-full-3.8_amd64.iso.torrent
|
Описание: |
Parrot Security OS is a Debian-based, security-oriented
distribution featuring a collection of utilities designed
for penetration testing and computer forensics. The
project's latest release, 3.8, is based on
Debian's Testing branch ("Buster") and
includes support for working with ZFS storage volumes.
"I am proud to announce the official release of Parrot
3.8, that introduces many new features and updates. A quick
look at our changelog will immediately spot the most
important changes: First of all, the new Parrot 3.8 is now
based on Debian 10 Buster (current Debian Testing release)
with Linux 4.12, ZFS support, better wireless drivers
support and the introduction of the new MATE 1.18, GCC 6.4
and 7.2, Java 9 and so on, and all the Parrot flavors now
include Electrum, a lightweight bitcoin client. We have not
only fixed the previous DNS resolution issues, but also
introduced a new round-robin model between both the default
DNS servers provided by DHCP and our new OpenNIC DNS nodes
hosted on our servers to prevent DNS censorship. Our OpenNIC
nodes were not yet added to the OpenNIC server list but we
would love to add them in the future."
|
Раздел: |
Софт
|
Размер: |
40.48kb (0.04M) |
|
Файл: |
0820_mp163-1214.xeur1.7z
|
Описание: |
Neue GPS-Karte Ausgabe Mai 2017.
EUROPA GPS-Karte.
Europa 1.
Albanien, Andorra, Belgien, Bosnien und Herzegowina,
Bulgarien, D?nemark, Deutschland, Estland, Finnland,
Frankreich, Gibraltar, Griechenland, Irland, Island,
Italien, Kosovo, Kroatien, Lettland, Liechtenstein, Litauen,
Luxemburg, Malta, Mazedonien (Ehemalige Jugoslawische
Republik), Moldawien, Monaco, Montenegro, Niederlande,
Norwegen, ?sterreich, Polen, Portugal, Rum?nien, San Marino,
Schweden, Schweiz, Serbien, Slowakei, Slowenien, Spanien,
Tschechien, Ukraine, Ungarn, Vatikanstadt, Vereinigtes
K?nigreich, Wei?russland, Zypern
|
Раздел: |
Софт
|
Размер: |
13121474.03kb (12813.94M) |
|
|
|
|
|
Разделы:
Реклама:
|
|
|
|
|