SpyRock GNULinux - The Security OS

seeders: 1
leechers: 3
Added on May 4, 2016 by bacteriasMXin Applications
Torrent verified.



SpyRock GNULinux - The Security OS (Size: 3.31 GB)
 60e3828d2942ea084a7329e5b7259624.txt32 bytes
 Bacterias - Infectando Mentes.url50 bytes
 IMPORTANTE!.txt378 bytes
 INFORMACIÓN.txt661 bytes
 SpyRock_GNULinux_The_Security_OS_www_bacterias_mx.iso3.31 GB

Description

image

SpyRock Linux, fue creado el 11/noviembre/2015 con la finalidad de ofrecer facilidad y compatibilidad para los desarrolladores, programadores, ingenieros, tecnologos, pentestets, etc… Gracias a Ubuntu un gran sistema conocido por la facilidad y amabilidad que este ofrece, esta gran meta se va a cumplir.

DATOS TÉCNICOS
SpyRock GNULinux – The Security OS
Peso: 3.22 Gb | Linux | 2015 | Idioma: Español | booteable |

HERRAMIENTAS DE PENTESTING
Tools ¿Como iniciarlas?
Cada herramienta se iniciara con su comando respectivo, en este apartado se podra encontrar como iniciar cada herramienta
“Nombre de la herramienta – Comando”
Clean RAM:
ram wiping on – sh -c “echo ‘ Enable ram wiping at shutdown…’; sudo sed -i ‘s/ENABLED=.*/ENABLED=1/’ /etc/default/sdmem; echo ‘ Done!’; echo; ${SHELL:-bash}”
ram wiping off – sh -c “echo ‘ Disable ram wiping at shutdown…’; sudo sed -i ‘s/ENABLED=.*/ENABLED=0/’ /etc/default/sdmem; echo ‘ Done!’; echo; ${SHELL:-bash}”
OpenVAS GSA – exo-open –launch WebBrowser https://localhost:443
Anonimato:
backbox-anonymous – anonymous
Information Gathering:
arping – arping
arp-scan – arp-scan
ike-scan – ike-scan
knockpy – knockpy
nbtscan – nbtscan
sslscan – sslscan
theharvester – theharvester
zenmap – zenmap
dirs3arch – dirs3arch
whatweb – whatweb
Vulnerability Gathering:
nikto – nikto
skipfish – skipfish
wapiti – wapiti
zaproxy – zaproxy
OpenVAS GSA – exo-open –launch WebBrowser https://localhost:443
Exploitation:
BeEF – cd /opt/beef-project && ./beef
sqlmap – sqlmap -h
Armitage – armitage
metasploit – msfconsole
fimap – fimap
w3af – w3af
wpscan – wpscan
Privilege Escalation:
-Password
hashcat – hashcat
chntpw – chntpw
crunch – crunch
fcrackzip – fcrackzip
hash-id – hash-id
john – john
ophcrack – ophcrack
pdfcrack – pdfcrack
fang – fang
medusa – medusa
xhydra – xhydra
-Sniffing
driftnet – driftnet
dsniff – dsniff
ettercap – ettercap
ngrep – ngrep
sslsniff – sslsniff
sslstrip – sslstrip
tcpdump – tcpdump
wireshark – wireshark
-Spoofing
arpspoof – arpspoof
dnsspoof – dnsspoof
scapy – scapy
yersinia – yersinia
Maintaining Access:
cryptcat – cryptcat
iodine – iodine
ncat – ncat
proxychains – proxychains
ptunnel – ptunnel
weevely – weevely
Documentation & Reporting:
MagicTree – magictree
Reverse Engineering:
binwalk – binwalk
dissy – dissy
flasm – flasm
ghex – ghex
nasm – nasm -h
radare2 – radare2
Social Engineering:
thpot – thpot
setoolkit – setoolkit
Stress Testing:
siege – siege
slowhttptest – slowhttptest
Automotive Analysis:
can-utils – sh -c “echo ‘SocketCAN userspace utilities and tools’; echo; ls /menu/auditing/automotive_analysis/can-utils/; echo; ${SHELL:-bash}”
Forensic Analysis:
dcfldd – dcfldd
ddrescue – ddrescue –help
guymager – guymager
foremost – foremost
photorec – photorec
rifiuti2 – rifiuti2
scalpel – scalpel
testdick – testdick
xmount – xmount
galleta – galleta
pasco – pasco
steghide – steghide
vinetto – vinetto
autopsy – autopsy
dff – dff
sdmem – sdmem
sfill – sfill
srm – srm
sswap – sswap
Malware Analysis:
pyew – pyew
yara – yara –help
volatility – volatility
Mobile Analysis:
-Android
adb – adb
apktool – apktool
fastboot – fastboot
-iPhone
iPBA – ipba
VoIP Analysis:
sipcrack – sipcrack
Miscellaneous:
hping3 – hping3
macchanger – macchanger –help
ndiff – ndiff
nping – nping
Bluetooth Hacking:
btscanner – btscanner
hcidump – hcidump
obexftp – obexftp
Wireless Hacking:
aircrack-ng – aircrack-ng y sus modulos
pyrit – pyrit
reaver – reaver
wifite – wifite -h
kismet – kismet
wash – wash

Sharing Widget


Download torrent
3.31 GB
seeders:1
leechers:3
SpyRock GNULinux - The Security OS