miércoles, 31 de julio de 2013

Nueva version de Santoku Linux distro focused on Security

Se encuentra disponible la version 0.4 de Santoku Linux distro focused on Security.


Santoku 0.4 – Packaged & Delivered



Features
Santoku includes a number of open source tools dedicated to helping you in every aspect of yourmobile forensics, malware analysis, and security testing needs, including:

Development Tools:
  • Android SDK Manager
  • AXMLPrinter2
  • Fastboot
  • Heimdall (src | howto)
  • Heimdall (GUI) (src | howto)
  • SBF Flash
Penetration Testing:
  • Burp Suite
  • Ettercap
  • Mercury
  • nmap
  • OWASP ZAP
  • SSL Strip
  • w3af (Console)
  • w3af (GUI)
  • Zenmap (As Root)
Wireless Analyzers:
  • Chaosreader
  • dnschef
  • DSniff
  • TCPDUMP
  • Wireshark
  • Wireshark (As Root)
Device Forensics:
  • AFLogical Open Source Edition (src | howto)
  • Android Brute Force Encryption (src | howto)
  • ExifTool
  • iPhone Backup Analyzer (GUI) (src | howto)
  • libimobiledevice (src | howto)
  • scalpel
  • Sleuth Kit
Reverse Engineering:
  • Androguard
  • Antilvl
  • APK Tool
  • Baksmali
  • Dex2Jar
  • Jasmin
  • JD-GUI
  • Mercury
  • Radare2
  • Smali

No hay comentarios: