• Welcome to Linuxtracker Forums.

[New Torrent] Apartheid Linux Cyberwar Edition x64

Started by Alfan, November 18, 2019, 06:16:05 AM

Previous topic - Next topic

Alfan

This is not a duplicate. I deleted the other torrent because of a botched torrent-file.

Apartheid Linux Cyberwar Edition is an installable penetration testing live DVD, based on Debian Buster and featuring the lightweight LXDE desktop environment.

Apartheid comes with several top notch penetration testing and networking tools and a working and properly configured version of the Tor Browser. Since the OS is run from RAM, no trace of Tor usage is found on the computer, and no data can of course be written to the live DVD.

Apartheid can be installed to the hard drive using the «refractainstaller» tool. (Open the root terminal, enter «root» as password and then «refractainstaller».)

Apartheid can also be installed to a USB stick.

You can also make your own snapshot.

Apartheid is completely compatible with Debian, and can be turned into a regular Debian install and be upgraded to the next version. The biggest difference is that Apartheid comes pre-configured and supports more hardware. If Debian Buster fails on your hardware, Apartheid just might work!

Apartheid Linux Cyberwar Edition comes with the following tools:


1. nmap. Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing.

2. lynis. Lynis is an open source security auditing tool.

3. aircrack-ng. Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured.

4. hydra. Hydra is a parallelized login cracker which supports numerous protocols to attack.

5. wireshark. Wireshark is the world's foremost network protocol analyzer.

6. burp. Burp Suite is an integrated platform for performing security testing of web applications.

7. beef. BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.

8. sqlmap. sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.

9. john. John the Ripper combines several cracking modes in one program and is fully configurable for your particular needs.

10. hping3. hping is a command-line oriented TCP/IP packet assembler/analyzer.

11. kismet. Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system.

12. yersinia. Yersinia is a framework for performing layer 2 attacks. It is designed to take advantage of some weaknesses in different network protocols.

13. autopsy.Autopsy is a digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools.

14. ngrep. Ngrep (network grep) is a simple yet powerful network packet analyzer.

15. mdk3. MDK is a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses.

16. cowpatty. Implementation of an offline dictionary attack against WPA/WPA2 networks using PSK-based authentication (e.g. WPA-Personal).


17. reaver. Reaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases.


A dictionary for brute force penetration testing is located at /usr/share/dictionaries/dictionary.txt

Use these powerful tools at your own risk.

Live cd info
User name: user
Password: user
Root password: root

File info:
sha256sum: 503efa8b5edb592134b81445d31c7704408a0b998db9afddc1ce7bbc6954c770  Apartheid.Linux.Cyberwar.Edition.x64.iso