↓
 ↑
Регистрация
Имя/email

Пароль

 
Войти при помощи

Комментарий к сообщению


27 августа 2020
диск в морозильник. я не шучу.
также см https://habr.com/en/post/92701/

Package: forensics-all
Version: 3.24
Priority: optional
Section: metapackages
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Installed-Size: 16.4 kB

The following packages were included in this metapackage:
.
acct, aesfix, aeskeyfind, afflib-tools, arp-scan, binwalk, braa,
bruteforce-salted-openssl, bruteforce-wallet, btscanner,
capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty,
crack or crack-md5, dc3dd, dirb, dislocker, dnsrecon, doona, dsniff,
ed2k-hash, exifprobe, ext4magic, extundelete, ewf-tools, fcrackzip,
forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep,
hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor,
masscan, mdk3, mdk4, memdump, metacam, mfcuk, mfoc, missidentify,
myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft,
ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter,
rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
smbmap, snowdrop, ssdeep, ssldump, statsprocessor, steghide,
stegsnow, sucrack, tableau-parm, testssl.sh, undbx, unhide,
unhide.rb, vinetto, wapiti, wfuzz, wifite, winregfs, wipe, xmount,
yara
.
This metapackage is useful for pentesters, ethical hackers and forensics
experts.
ПОИСК
ФАНФИКОВ











Закрыть
Закрыть
Закрыть