User: Password:
Create account Recover password

Support US
Donations this month: 1%

Goal : $ 400
Due: 2023-12-31


Sponsored Links

 


Categories


Torrents

Our Team Recommend
Cat. Filename DL Added Size Uploader S L Recommended by
Kali
kali-linux-2023.3-installer-amd64.iso (EXT)
torrent
24/08/2023
3.91 GB
liminal
14 0
mcangeli
Mageia
Mageia 9 (EXT)
torrent
29/08/2023
4.21 GB
mcangeli
5 0
mcangeli
Emmabuntus
Emmabuntus DE5 1.00 i686
torrent
29/08/2023
3.66 GB
Patrick_Emmabuntus
10 0
mcangeli
OpenMandriva Lx
OpenMandriva 23.08 ROME - GNOME
torrent
30/08/2023
2.65 GB
mcangeli
5 0
mcangeli

Search Torrents Category Status  
  «  3  4  5   >   »
 
Kali


Kali Linux 2024 2 Installer i386 ISO (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 08/06/2024
Size: 3.44 GB
Seeds 79
Leechers 1
Completed 244 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 2 Installer everything amd64 ISO (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 08/06/2024
Size: 11.48 GB
Seeds 231
Leechers 15
Completed 2616 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 2 Installer netinst amd64 ISO (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 08/06/2024
Size: 495.00 MB
Seeds 116
Leechers 1
Completed 325 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 2 Cloud Generic Cloud amd64 TAR XZ (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 08/06/2024
Size: 189.95 MB
Seeds 51
Leechers 0
Completed 37 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 2 Installer amd64 ISO (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 08/06/2024
Size: 4.02 GB
Seeds 559
Leechers 37
Completed 4827 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


kali linux 2024 2 installer amd64 iso
Kali Linux (formerly known as BackTrack) is a Debian-based distribution with a collection of security and forensics tools. It features timely security updates, support for the ARM architecture, a choice of four popular desktop environments, and seamless upgrades to newer versions.

Added On: 07/06/2024
Size: 4.02 GB
Seeds 8
Leechers 0
Completed 19 Magnet Link torrent

--- behereit N/A 100%
---
Kali


kali Linux 2024 1 Raspberry Pi Zero / 2 / W armhf IMG XZ (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 13/03/2024
Size: 2.38 GB
Seeds 98
Leechers 2
Completed 45 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


kali Linux 2024 1 Raspberry Pi armhf IMG XZ (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 13/03/2024
Size: 2.38 GB
Seeds 129
Leechers 0
Completed 77 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


kali Linux 2024 1 Raspberry Pi arm64 IMG XZ (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 13/03/2024
Size: 2.47 GB
Seeds 138
Leechers 0
Completed 124 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 1 Qemu i386 7z (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 13/03/2024
Size: 2.48 GB
Seeds 37
Leechers 0
Completed 31 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 1 Qemu amd64 7z (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 13/03/2024
Size: 2.94 GB
Seeds 111
Leechers 0
Completed 41 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 1 Pinebook Pro arm64 IMG XZ (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 13/03/2024
Size: 2.48 GB
Seeds 45
Leechers 2
Completed 26 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 1 Pinebook arm64 IMG XZ (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 13/03/2024
Size: 2.50 GB
Seeds 48
Leechers 0
Completed 31 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 1 Live i386 ISO (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 13/03/2024
Size: 3.48 GB
Seeds 68
Leechers 0
Completed 62 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
Kali


Kali Linux 2024 1 Live Everything amd64 ISO (Multi.)
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. Kali Linux has approximately 600 penetration-testing programs (tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John t

Added On: 13/03/2024
Size: 12.41 GB
Seeds 186
Leechers 2
Completed 498 Magnet Link torrent

--- TheLinuxMan N/A N/A
---
WT Av.
  «  3  4  5   >   »