Файлообменник и хостинг файлов


Неограниченая скорость.   Простота скачивания.   Бесплатный доступ.



Рейтинг Статистика Теги Правила Регистрация    Забыл пароль
L:  P:   



Тег: parrot



Parrot Security OS — дистрибутив Linux, основан на Debian с упором на компьютерную безопасность. Предназначен для тестирования системы на проникновение, оценки уязвимостей и ликвидации их последствий, компьютерной криминалистики.




Файл:

parrot-security-4.8_x64.iso.torrent

Описание:

"Parrot 4.8 is here. Parrot is based on Debian 'Testing', meaning that Parrot 4.8 includes all the updates that landed in the Debian 'Testing' repository between September 2019 and March 2020. Some noticeable updates include: Linux kernel 5.4, MATE 1.24, revision of sandbox, updated Anonsurf, Aircrack 1.6.... We wanted to stress the importance of containers and Parrot as a service, since we want anyone to be able to use the Parrot tools on their favorite desktop operating system or in the cloud. Now we offer docker containers that can be run on any docker-supported operating system."

Раздел:

Софт

Размер: 79.65kb (0.08M)

СКАЧАТЬ ФАЙЛ



Файл:

parrot-security-4.7_x64.iso.torrent

Описание:

Parrot 4.7, the new stable version of the project's Debian-based distribution set designed for penetration testing, digital forensics and privacy protection: "We are proud to announce the release of Parrot 4.7, which represents an important step forward for our project. The pen-testing menu structure was re-factored and re-designed to make tools easier to access in a more logical hierarchical structure. New tools were also added to the project and we plan to add even more in the future. Not all of them are going to be pre-installed, but a good set of tools in our repository enables pen-testers to build up the perfect pen-test system for their specific needs, regardless the default package selection picked by our team. In Parrot 4.7 the sandbox is disabled by default and users can decide wether to start an application sandboxed or not. You can easily start the sandboxed variant of an installed program from the /sandbox/ folder or from a dedicated menu that we plan to improve in the future."

Раздел:

Софт

Размер: 83.55kb (0.08M)

СКАЧАТЬ ФАЙЛ



Файл:

parrot-kde-home-4.7_x64.iso.torrent

Описание:

Parrot 4.7, the new stable version of the project's Debian-based distribution set designed for penetration testing, digital forensics and privacy protection: "We are proud to announce the release of Parrot 4.7, which represents an important step forward for our project. The pen-testing menu structure was re-factored and re-designed to make tools easier to access in a more logical hierarchical structure. New tools were also added to the project and we plan to add even more in the future. Not all of them are going to be pre-installed, but a good set of tools in our repository enables pen-testers to build up the perfect pen-test system for their specific needs, regardless the default package selection picked by our team. In Parrot 4.7 the sandbox is disabled by default and users can decide wether to start an application sandboxed or not. You can easily start the sandboxed variant of an installed program from the /sandbox/ folder or from a dedicated menu that we plan to improve in the future."

Раздел:

Софт

Размер: 41.87kb (0.04M)

СКАЧАТЬ ФАЙЛ



Файл:

parrot-kde-4.5_amd64.iso.torrent

Описание:

"Parrot 4.5 is officially released and there are some major changes under the hood. We are in 2019 now, and computers that are not capable of running 64-bit operating system are mostly legacy computers that are not capable of running modern and complex applications. Additionally, many programs and frameworks are no longer available for 32-bit x86 systems. We have been releasing 32-bit images since the beginning of the project and we worked hard to provide fresh binary updates for the i386 architecture for a while, but nowadays 32-bit-only computers are no longer capable of running a full pentest campaign or providing hardware-accelerated support to our security protection systems. Parrot 4.5 no longer provides live ISO files for the i386 architecture."

Раздел:

Софт

Размер: 7.01kb (0.01M)

СКАЧАТЬ ФАЙЛ



Файл:

parrot-home-4.5_amd64.iso.torrent

Описание:

"Parrot 4.5 is officially released and there are some major changes under the hood. We are in 2019 now, and computers that are not capable of running 64-bit operating system are mostly legacy computers that are not capable of running modern and complex applications. Additionally, many programs and frameworks are no longer available for 32-bit x86 systems. We have been releasing 32-bit images since the beginning of the project and we worked hard to provide fresh binary updates for the i386 architecture for a while, but nowadays 32-bit-only computers are no longer capable of running a full pentest campaign or providing hardware-accelerated support to our security protection systems. Parrot 4.5 no longer provides live ISO files for the i386 architecture."

Раздел:

Софт

Размер: 6.92kb (0.01M)

СКАЧАТЬ ФАЙЛ




Страница №4
 1  2  3  4  5 





Разделы:



Аудио 79 0.73Gb
Видео 117 23.03Gb
Документы 319 9.80Gb
Другое 117 1.54Gb
Изображения 240 51.06Gb
Софт 1746 348.84Gb

Итого:



Реклама:



netassist Tunnelbroker IPV6


Адвокат Київ Ваш помічник з багатьох юридичних питань

© 2file.netCopyright © 2007 - 2024Контакты
0.0030210018157959