martes, 14 de mayo de 2013

PwnPi 3.0 Final Released

PwnPi 3.0 has been released and now supports the new 512mb version of the raspberry pi, We have also added a forum so feel free to head over there to ask any questions.
 
PwnPi is a Linux-based penetration testing dropbox distribution for the Raspberry Pi. It currently has 200+ network security tools pre-installed to aid the penetration tester. It is built a stripped down version of the Debian Wheezy image from the Raspberry Pi foundation's website and uses Openbox as the window manager. PwnPi can be easily setup to send reverse connections from inside a target network by editing a simple configuration file
 
 

Download

No hay comentarios: