• Welcome to Linuxtracker Forums.

[New Torrent] Apartheid Linux Debian Edition Antiforensic Tor Browser i585

Started by Alfred, May 29, 2016, 08:21:21 AM

Previous topic - Next topic

Alfred

Apartheid is a minimal anti-forensic live CD, based on a stripped down version of Debian with LXDE. The main selling point is a working and properly configured version of the Tor Browser. Since the OS is run from RAM, no trace of Tor usage is found on your computer, and no data can of course be written to the CD.

Optional download page: https://1fichier.com/?cc0biw77x3
File name: Apartheid.Linux.Debian.Edition.Alfred.Rosenberg.RC 1.i586.iso
Md5sum: f379025b02a5e57d2dd7e4be0da7db5e

Login: guest
Password: guest
Root password: root

Changes: Cleaned out unnecessary files.
Added more firmware for better hardware compatibility.