Hello Guest, if you are reading this it means you have not registered yet. Please take a second, Click here to register, and in a few simple steps you will be able to enjoy our community and use our OpenViX support section.
Results 1 to 1 of 1

Thread: DEFT Linux 7.1

  1. #1
    Larry-G's Avatar
    Title
    V.I.P
    Donated Member
    Join Date
    May 2010
    Posts
    32,542
    Thanks
    7,824
    Thanked 22,935 Times in 12,378 Posts

    DEFT Linux 7.1




    DEFT 7.1 ready for download

    Hi People,
    Many of you may have noticed that the deft 7.1 ISO is online since March, 30 without any public announcement. We apologize for that: we were all engaged in the organization of deftcon Conference 2012 held in Turin 2012. It was a great success: over 200 people actively participated to the event!
    The new features for deft 7.1 are:

    Bug Fix:
    Hb4most and xterm’s problem fixed
    Gparted

    Updated packages:
    libewf-20120304
    bulk_extractor-1.2.0.tar.gz
    guymager 0.6.5-1
    iPhone Backup Analyzer 10/2012
    Xplico 1.0

    Computer Forensics side new tools:
    UsnJrnl-parser
    lslnk

    New implementations
    After the great work done by Emanuele Gentili and Sandro Rossetti, we are delighted to introduce you the Cyber ​​Intelligence side implementations and we’d like to remember you today there is no other freely distributed system that allows you to perform Intelligence tasks:

    OSINT
    - “OSINT Chrome browser”: we customized Chrome with several plugins and resources to perform ‘Open Source Intelligence’ related activities,

    Network Information Gathering
    - Host
    - Nslookup
    - Dig
    - Nmap
    - Zenmap
    - Netcat
    - Snmpcheck
    - Nbtscan
    - Cadaver
    - Traceroute
    - Hping3
    - Xprobe
    - Scapy
    - Netdiscover

    Wireless Information Gathering
    - Kismet

    Web Application Information Gathering
    - Whatweb
    - Cmsident
    - Dirbuster
    - Burpsuite
    - Customized Chrome Browser (at least 1gb ram required)

    Social Information Gathering
    - Creepy
    - Snmpcheck
    - PieSpy
    - Irssi

    Identity Protection Tools
    - TOR-Browser
    - Anonymouse
    Code:
    http://anonymouse.org/anonwww.html
    OSINT Global Framework
    - Maltego
    - Proactive Resources

    Please Enjoy DEFT 7.1 at least as much as we love to keep it running!

    Code:
    http://na.mirror.garr.it/mirrors/deft/deft7.1.iso
    My posts contain my own personal thoughts and opinions, they do not represent those of any organisation or group but my own.

    If you don't like what I post, Don't read it.

    SIMPLES.

  2. The Following 4 Users Say Thank You to Larry-G For This Useful Post:

    harryoz (07-04-12),Mr. Mister (07-04-12),paul362 (07-04-12),Sicilian (08-04-12)

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  
This website uses cookies
We use cookies to store session information to facilitate remembering your login information, to allow you to save website preferences, to personalise content and ads, to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media, advertising and analytics partners.