WeakNet Linux

An Ubuntu-based Live DVD containing a variety of security tools.
Download

WeakNet Linux Ranking & Summary

Advertisement

  • Rating:
  • License:
  • GPL
  • Price:
  • FREE
  • Publisher Name:
  • WeakNetLabs
  • Publisher web site:
  • http://weaknetlabs.com

WeakNet Linux Tags


WeakNet Linux Description

An Ubuntu-based Live DVD containing a variety of security tools. WeakNet Linux is designed primarily for penetration testing, forensic analysis and other security tasks. The default desktop environment is GNOME.The tools i have selected are tools we use all the time here, as i said, If you find some that you want in it, please let me know. The image is about 1GB meaning; It will have to be on DVD, meaning; I can't host it here without risk of bandwidth dying! I need a place to upload it to. Some code written by WeakNet Labs Assistants from this site that are preinstalled:* BRuWRT-FORSSE v2.0* Easy-SSHd* Web-Hacking-Portal v2.0* Perlwd* Netgh0st v3.0* YouTube-Thief!* Netgh0st v2.2* DomainScan* ADtrace* Admin-Tool* Tartarus v0.1* and much more..Developer commentsI would like to take the opportunity to introduce: Perlwd. Perlwd is a perl script that uses Crypt::Md5 and Time::StopWatch. It is interpreted on the fly so could never match the speeds of say, John the Ripper. So I added that program to the list in the menu as well. Perlwd is great to experiment with and learn with. In the /code section of this domain you will find it and a brief introduction to md5/user's manual.Code Runs from the Gnome-Terminal in some cases without the need to. This is because I was debuggin my GUI menu and I also want you to see what is exactly going on when a program is running. I'm sure the later versions are going to be less verbose with less terminal needed for running GUI apps. What's New in This Release: · WeakNet Labs Brings you, WNLA version 2.0 FINAL! Yes, I have built this one with a more Debian feel to it. Also, I ditched the Gnome GUI and built the Enlightenment E17 GUI instead! It's beautiful, with animated icons, right and left click menus on the desktop, a PERFECT paging system, and a beautiful zooming icon dock for applications. · I built the 1337tool up to have more features as well. I included more tools that WNL and I have coded, and things just have a much nicer feel to them. · Another cool new feature is Web Hacking Portal 4.1! Yes, I coded better PHP, which now has seamless re-directs as the credentials are recorded. If the victim has cookies already set with a session, that session too, is re-initiated, meaning, no evidence of phishing save for the browsing history. · Login = assistant (always the same) · Sudo passwd = weaknet · Su password = weaknet2 · Services Passwd's = weaknet (e.g. MySQL)


WeakNet Linux Related Software