Fedora Security Lab (34)

Flira00
editado junho 2021 em Labs

A Comunidade Fedora mantém o Security Lab como uma opção de sistema pronto para profissionais, entusiastas e estudantes da área de segurança da informação, análise forense e pentest. O Fedora Security, é uma Spin que vem agregar distribuições com essa finalidade específica como o Kali Linux, que é o mais conhecido e provavelmente o mais usado.

A Spin consiste em um Fedora 34, até o momento com o kernel 5.11.12, distribuída na interface XFCE 4 e mantida pela comunidade de testadores de segurança e desenvolvedores. Ela pode ser instalada normalmente como qualquer outro sistema ou funcionar direto do LiveUSB. Na instalação você pode optar pelo idioma português-br, como qualquer outro Fedora.

Com um menu de aplicativos específicos chamado de Security Lab, como você pode ver na imagem abaixo, há os mais diversos softwares comumente utilizados como: monitores e descobrimento de rede, ataques força bruta, captura e análise de pacotes, injeção e análise de código em banco de dados e aplicativos web, recuperação de dados e sistemas, voip e ferramentas para redes sem fio.

Fedora Security Lab

Fedora Security instalado com algumas aplicações abertas como o firewall, medusa, nload, wireshark, tcpjunk e etthercap

Link para download do Fedora Security

Caso você necessite das aplicações específicas e/ou não goste, não queira trocar sua interface favorita pelo XFCE, é possível baixar e instalar o menu bem como as aplicações de acordo com sua necessidade. No exemplo abaixo a instalação foi feita em um na Spin Mate.

O menu pode ser instalado com o comando:
sudo dnf install security-menus

Menu Security

Para instalar as aplicações:
sudo dnf groupinstall security-lab

Não pude verificar se com o groupinstall foi feito a instalação de todos os softwares. Abaixo você tem a relação em ordem alfabética dos softwares inclusos no menu em uma busca feita no DNF, facilitando para você fazer instalações individuais no seu Fedora. A sintaxe compreende após o - e antes do :
Ex: Instalando o arpON: sudo dnf install ArpON.x86_64
Instalar o aircrack-ng: sudo dnf install aircrack-ng.x86_64
O que não tem descrição é porque não está disponível no DNF, mas isso não impede que você procure no rpmfind ou mesmo no git.

Link do Github - https://github.com/fabaff/security-lab

Security Menu

arpON - ArpON.x86_64 : ARP handler inspection
afftools - afftools.x86_64 : Utilities for afflib
aide - aide.x86_64 : Intrusion detection environment
aircrack-ng - aircrack-ng.x86_64 : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
airsnort - airsnort.x86_64 : Wireless LAN (WLAN) tool which recovers encryption keys
argus - argus.x86_64 : Network transaction audit tool
arp-scan - arp-scan.x86_64 : Scanning and fingerprinting tool
bannergrab - bannergrab.x86_64 : A banner grabbing tool
binwalk - binwalk.noarch : Firmware analysis tool
bkhive - bkhive.x86_64 : Dump the syskey bootkey from a Windows system hive
bonesi -
bro -
captcp - captcp.noarch : TCP Analyzer for PCAP Files
chkrootkit - chkrootkit.x86_64 : Tool to locally check for signs of a rootkit
cmospwd - cmospwd.x86_64 : BIOS password cracker utility
cowpatty - cowpatty.x86_64 : WPA password cracker
dc3dd - dc3dd.x86_64 : Patched version of GNU dd for use in computer forensics
ddrescue - ddrescue.x86_64 : Data recovery tool trying hard to rescue data in case of read errors
dhcping - dhcping.x86_64 : DHCP daemon ping program
dnsenum - dnsenum.noarch : A tool to enumerate DNS info about domains
dnsmap - dnsmap.x86_64 : Sub-domains bruteforcer
dnstop - dnstop.x86_64 : Displays information about DNS traffic on your network
dnstracer - dnstracer.x86_64 : Trace a DNS record to its start of authority
driftnet - driftnet.x86_64 : Network image sniffer
dsniff - dsniff.x86_64 : Tools for network auditing and penetration testing
echoping - echoping.x86_64 : TCP performance test to measure response time of network hosts
etherape - etherape.x86_64 : Graphical network monitor for Unix
ettercap - ettercap.x86_64 : Network traffic sniffer/analyser, NCURSES interface version
examiner - examiner.noarch : Utility to disassemble and comment foreign executable binaries
firewalk - firewalk.x86_64 : Active reconnaissance network security tool
firstaidkit-gui
flawfinder - flawfinder.noarch : Examines C/C++ source code for security flaws
foremost - foremost.x86_64 : Recover files by "carving" them from a raw disk
fping - fping.x86_64 : Scriptable, parallelized ping-like utility
goaccess - goaccess.x86_64 : Real-time web log analyzer and interactive viewer
gparted - gparted.x86_64 : Gnome Partition Editor
halberd - halberd.noarch : Tool to discover HTTP load balancers
hfsutils - hfsutils.x86_64 : Tools for reading and writing Macintosh HFS volumes
horst
hping3 - hping3.x86_64 : TCP/IP stack auditing and much more
htop - htop.x86_64 : Interactive process viewer
httpd-tools - httpd-tools.x86_64 : Tools for use with the Apache HTTP Server
httpie - ttpie.noarch : A Curl-like tool for humans
httping - httping.x86_64 : Ping alike tool for http requests
httpress - httpress.x86_64 : HTTP stress & benchmark utility
httpry - httpry.x86_64 : A specialized packet sniffer designed for displaying and logging HTTPtraffic
httrack - httrack-devel.x86_64 : Development files for httrack
hunt - hunt.x86_64 : Tool for demonstrating well known weaknesses in the TCP/IP suite
hydra - hydra.x86_64 : Very fast network log-on cracker
iftop - iftop.x86_64 : Command line tool that displays bandwidth usage on an interface
**inception
- inception.noarch : A fireWire physical memory manipulation tool
iperf - iperf.x86_64 : Measurement tool for TCP/UDP bandwidth performance
iptraf-ng - iptraf-ng.x86_64 : A console-based network monitoring utility
irssi - irssi.x86_64 : Modular text mode IRC client with Perl scripting
john - john.x86_64 : John the Ripper password cracker
kismet - kismet.x86_64 : WLAN detector, sniffer and IDS
lbd - lbd.noarch : A DNS/HTTP load balancing detector
lnav - lnav.x86_64 : Curses-based tool for viewing and analyzing log files
lynis - lynis.noarch : Security and system auditing tool
macchanger - acchanger.x86_64 :An utility for viewing/manipulating the MAC address of masscan - masscan.x86_64 : This is an Internet-scale port scanner.
medusa - medusa.x86_64 : Parallel brute forcing password cracker
mtr - mtr.x86_64 : Network diagnostic tool combining 'traceroute' and 'ping'
nano - nano.x86_64 : A small text editor
nbtscan - nbtscan.x86_64 : Tool to gather NetBIOS info from Windows networks
ncrack - ncrack.x86_64 : A high-speed network auth cracking tool
nebula - nebula.x86_64 : Intrusion signature generator
netactview -
netdisco - nethogs.x86_64 : A tool resembling top for network traffic
nethogs - nethogs.x86_64 : A tool resembling top for network traffic
netsed - netsed.x86_64 : A tool to modify network packets
netsniff-ng - netsniff-ng.x86_64 : Packet sniffing beast
nfspy - nfspy.noarch : An ID-spoofing NFS client
nfswatch - nfswatch.x86_64 : An NFS traffic monitoring tool
nicstat - nicstat.x86_64 : CLI utility that prints out network statistics for all network interface
nikto - nikto.noarch : Web server scanner
nload - nload.x86_64 : A tool can monitor network traffic and bandwidth usage in real time
nmap-frontend
nmap - nmap.x86_64 : Network exploration tool and security scanner
nmbscan - nmbscan.noarch : NMB/SMB network scanner
ntop
nwipe - nwipe.x86_64 : Securely erase disks using a variety of recognized methods
onesixtyone - onesixtyone.x86_64 : An efficient SNMP scanner
openssh - openssh.x86_64 : An open source implementation of SSH protocol version 2
openvas-client
ophcrack - ophcrack.x86_64 : Free Windows password cracker based on rainbow tables
p0f - p0f.x86_64 : Versatile passive OS fingerprinting tool
packETH - packETH.x86_64 : A GUI packet generator tool
pads - pads.x86_64 : Passive Asset Detection System
paris-traceroute - paris-traceroute.x86_64 : A network diagnosis and measurement tool
pdfcrack - pdfcrack.x86_64 : A Password Recovery Tool for PDF files
proxychains - proxychains-ng.x86_64 : Redirect connections through proxy servers
psad - psad.noarch : Port Scan Attack Detector (psad) watches for suspect traffic
pscan - pscan.x86_64 : Limited problem scanner for C source files
pwgen - pwgen.x86_64 : Automatic password generation
pyrit - pyrit.x86_64 : A GPGPU-driven WPA/WPA2-PSK key cracker
raddump - raddump.x86_64 : RADIUS packets interpreter
rats - rats.x86_64 : Rough Auditing Tool for Security
rkhunter - rkhunter.noarch : A host-based tool to scan for rootkits, backdoors and local exploits
safecopy - safecopy.x86_64 : Safe copying of files and partitions
samdump2 -
scalpel - scalpel.x86_64 : Fast file carver working on disk images
scamper - scamper.x86_64 : A network measurement tool
scanmem - scanmem.x86_64 : Memory scanner
scapy - python3-scapy.noarch : Interactive packet manipulation tool and network scanner
scrub - scrub.x86_64 : Disk scrubbing program
sectool-gui
**siege
- siege.x86_64 : A HTTP regression testing and benchmarking utility
sing - sing.x86_64 : Sends fully customized ICMP packets from command line
sipsak - sipsak.x86_64 : SIP swiss army knife
skipfish - skipfish.x86_64 : Web application security scanner
slowhttptest - slowhttptest.x86_64 : An Application Layer DoS attack simulator
snmpcheck - snmpcheck.noarch : An utility to get information via SNMP protocols
socat - socat.x86_64 : Bidirectional data relay between two data channels ('netcat++')
sockperf - sockperf.x86_64 : Network benchmarking utility for testing latency and throughput
splint - splint.x86_64 : An implementation of the lint program
sqlninja - sqlninja.noarch : A tool for SQL server injection and takeover
srm - srm.x86_64 : Secure file deletion
sshscan
ssldump - ssldump.x86_64 : An SSLv3/TLS network protocol analyzer
sslscan - sslscan.x86_64 : A security assessment tool for SSL
sslsplit - sslsplit.x86_64 : Transparent and scalable SSL/TLS interception
sslstrip
subnetcalc - subnetcalc.x86_64 : IPv4/IPv6 Subnet Calculator
sucrack -
swaks - swaks.noarch : Command-line SMTP transaction tester
sysstat - sysstat.x86_64 : Collection of performance monitoring tools for Linux
tcpcopy -
tcpdump - tcpdump.x86_64 : A network traffic monitoring tool
tcpflow - tcpflow.x86_64 : Network traffic recorder
tcpick - tcpick.x86_64 : A tcp stream sniffer, tracker and capturer
tcpjunk - tcpjunk.x86_64 : TCP protocols testing tool
tcpreen - tcpreen.x86_64 : A TCP/IP re-engineering and monitoring program
tcpreplay - tcpreplay.x86_64 : Replay captured network traffic
tcptrack - tcptrack.x86_64 : Displays information about tcp connections on a network interfaces
tcpxtract - tcpxtract.x86_64 : Tool for extracting files from network traffic
telnet - telnet.x86_64 : The client program for the Telnet remote login protocol
testdisk - testdisk.x86_64 : Tool to check and undelete partition, PhotoRec recovers lost files
tlssled - tlssled.noarch : An evaluation tool for SSL/TLS (HTTPS) web server
trafshow - trafshow.x86_64 : A tool for real-time network traffic visualization
tripwire - tripwire.x86_64 : IDS (Intrusion Detection System)
unhide - unhide.x86_64 : Tool to find hidden processes and TCP/UDP ports from rootkits
unicornscan - unicornscan.x86_64 : Scalable, accurate, flexible and efficient network probing
uperf - uperf.x86_64 : Network performance tool with modelling and replay support
vnstat - vnstat.x86_64 : Console-based network traffic monitor
wavemon - wavemon.x86_64 : Ncurses-based monitoring application for wireless network devices
wbox - wbox.x86_64 : HTTP testing tool and configuration-less HTTP server
weplab -
wget - wget.x86_64 : A utility for retrieving files using the HTTP or FTP protocols
whois - whois.x86_64 : Improved WHOIS client
wipe - wipe.x86_64 : Secure file erasing tool
wireshark-gnome - wireshark.x86_64 : Network traffic analyzer
xmount - xmount.x86_64 : A on-the-fly convert for multiple hard disk image types
xprobe2
yersinia - yersinia.x86_64 : Network protocols tester and attacker
zmap - zmap.x86_64 : Network scanner for Internet-wide network studies

Comentários

  • Digite seu comentário> @Flira00 disse:

    A Comunidade Fedora mantém o Security Lab como uma opção de sistema pronto para profissionais, entusiastas e estudantes da área de segurança da informação, análise forense e pentest. O Fedora Security, é uma Spin que vem agregar distribuições com essa finalidade específica como o Kali Linux, que é o mais conhecido e provavelmente o mais usado.

    A Spin consiste em um Fedora 31, até o momento com o kernel 5.4.8, distribuída na interface XFCE e mantida pela comunidade de testadores de segurança e desenvolvedores. Ela pode ser instalada normalmente como qualquer outro sistema ou funcionar direto do LiveUSB. Na instalação você pode optar pelo idioma português-br, como qualquer outro Fedora.

    Com um menu de aplicativos específicos chamado de Security Lab, como você pode ver na imagem abaixo, há os mais diversos softwares comumente utilizados como: monitores e descobrimento de rede, ataques força bruta, captura e análise de pacotes, injeção e análise de código em banco de dados e aplicativos web, recuperação de dados e sistemas, voip e ferramentas para redes sem fio.

    Fedora Security LiveUSB

    Fedora Security instalado com algumas aplicações abertas como o nmap, wireshark, tcpjunk e etthercap

    Caso você necessite das aplicações específicas e/ou não goste, não queira trocar sua interface favorita pelo XFCE, é possível baixar e instalar o menu bem como as aplicações de acordo com sua necessidade. No exemplo abaixo a instalação foi feita em um na Spin Mate.

    O menu pode ser instalado com o comando:
    sudo dnf install security-menus

    Menu Security

    Para instalar as aplicações:
    sudo dnf groupinstall security-lab

    Não pude verificar se com o groupinstall foi feito a instalação de todos os softwares. Abaixo você tem a relação em ordem alfabética dos softwares inclusos no menu em uma busca feita no DNF, facilitando para você fazer instalações individuais no seu Fedora. A sintaxe compreende após o - e antes do :
    Ex: Instalando o arpON: sudo dnf install ArpON.x86_64
    Instalar o aircrack-ng: sudo dnf install aircrack-ng.x86_64
    O que não tem descrição é porque não está disponível no DNF, mas isso não impede que você procure no rpmfind ou mesmo no git.

    Security Menu

    arpON - ArpON.x86_64 : ARP handler inspection
    afftools - afftools.x86_64 : Utilities for afflib
    aide - aide.x86_64 : Intrusion detection environment
    aircrack-ng - aircrack-ng.x86_64 : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
    airsnort - airsnort.x86_64 : Wireless LAN (WLAN) tool which recovers encryption keys
    argus - argus.x86_64 : Network transaction audit tool
    arp-scan - arp-scan.x86_64 : Scanning and fingerprinting tool
    bannergrab - bannergrab.x86_64 : A banner grabbing tool
    binwalk - binwalk.noarch : Firmware analysis tool
    bkhive - bkhive.x86_64 : Dump the syskey bootkey from a Windows system hive
    bonesi -
    bro -
    captcp - captcp.noarch : TCP Analyzer for PCAP Files
    chkrootkit - chkrootkit.x86_64 : Tool to locally check for signs of a rootkit
    cmospwd - cmospwd.x86_64 : BIOS password cracker utility
    cowpatty - cowpatty.x86_64 : WPA password cracker
    dc3dd - dc3dd.x86_64 : Patched version of GNU dd for use in computer forensics
    ddrescue - ddrescue.x86_64 : Data recovery tool trying hard to rescue data in case of read errors
    dhcping - dhcping.x86_64 : DHCP daemon ping program
    dnsenum - dnsenum.noarch : A tool to enumerate DNS info about domains
    dnsmap - dnsmap.x86_64 : Sub-domains bruteforcer
    dnstop - dnstop.x86_64 : Displays information about DNS traffic on your network
    dnstracer - dnstracer.x86_64 : Trace a DNS record to its start of authority
    driftnet - driftnet.x86_64 : Network image sniffer
    dsniff - dsniff.x86_64 : Tools for network auditing and penetration testing
    echoping - echoping.x86_64 : TCP performance test to measure response time of network hosts
    etherape - etherape.x86_64 : Graphical network monitor for Unix
    ettercap - ettercap.x86_64 : Network traffic sniffer/analyser, NCURSES interface version
    examiner - examiner.noarch : Utility to disassemble and comment foreign executable binaries
    firewalk - firewalk.x86_64 : Active reconnaissance network security tool
    firstaidkit-gui
    flawfinder - flawfinder.noarch : Examines C/C++ source code for security flaws
    foremost - foremost.x86_64 : Recover files by "carving" them from a raw disk
    fping - fping.x86_64 : Scriptable, parallelized ping-like utility
    goaccess - goaccess.x86_64 : Real-time web log analyzer and interactive viewer
    gparted - gparted.x86_64 : Gnome Partition Editor
    halberd - halberd.noarch : Tool to discover HTTP load balancers
    hfsutils - hfsutils.x86_64 : Tools for reading and writing Macintosh HFS volumes
    horst
    hping3 - hping3.x86_64 : TCP/IP stack auditing and much more
    htop - htop.x86_64 : Interactive process viewer
    httpd-tools - httpd-tools.x86_64 : Tools for use with the Apache HTTP Server
    httpie - ttpie.noarch : A Curl-like tool for humans
    httping - httping.x86_64 : Ping alike tool for http requests
    httpress - httpress.x86_64 : HTTP stress & benchmark utility
    httpry - httpry.x86_64 : A specialized packet sniffer designed for displaying and logging HTTPtraffic
    httrack - httrack-devel.x86_64 : Development files for httrack
    hunt - hunt.x86_64 : Tool for demonstrating well known weaknesses in the TCP/IP suite
    hydra - hydra.x86_64 : Very fast network log-on cracker
    iftop - iftop.x86_64 : Command line tool that displays bandwidth usage on an interface
    **inception
    - inception.noarch : A fireWire physical memory manipulation tool
    iperf - iperf.x86_64 : Measurement tool for TCP/UDP bandwidth performance
    iptraf-ng - iptraf-ng.x86_64 : A console-based network monitoring utility
    irssi - irssi.x86_64 : Modular text mode IRC client with Perl scripting
    john - john.x86_64 : John the Ripper password cracker
    kismet - kismet.x86_64 : WLAN detector, sniffer and IDS
    lbd - lbd.noarch : A DNS/HTTP load balancing detector
    lnav - lnav.x86_64 : Curses-based tool for viewing and analyzing log files
    lynis - lynis.noarch : Security and system auditing tool
    macchanger - acchanger.x86_64 :An utility for viewing/manipulating the MAC address of masscan - masscan.x86_64 : This is an Internet-scale port scanner.
    medusa - medusa.x86_64 : Parallel brute forcing password cracker
    mtr - mtr.x86_64 : Network diagnostic tool combining 'traceroute' and 'ping'
    nano - nano.x86_64 : A small text editor
    nbtscan - nbtscan.x86_64 : Tool to gather NetBIOS info from Windows networks
    ncrack - ncrack.x86_64 : A high-speed network auth cracking tool
    nebula - nebula.x86_64 : Intrusion signature generator
    netactview -
    netdisco - nethogs.x86_64 : A tool resembling top for network traffic
    nethogs - nethogs.x86_64 : A tool resembling top for network traffic
    netsed - netsed.x86_64 : A tool to modify network packets
    netsniff-ng - netsniff-ng.x86_64 : Packet sniffing beast
    nfspy - nfspy.noarch : An ID-spoofing NFS client
    nfswatch - nfswatch.x86_64 : An NFS traffic monitoring tool
    nicstat - nicstat.x86_64 : CLI utility that prints out network statistics for all network interface
    nikto - nikto.noarch : Web server scanner
    nload - nload.x86_64 : A tool can monitor network traffic and bandwidth usage in real time
    nmap-frontend
    nmap - nmap.x86_64 : Network exploration tool and security scanner
    nmbscan - nmbscan.noarch : NMB/SMB network scanner
    ntop
    nwipe - nwipe.x86_64 : Securely erase disks using a variety of recognized methods
    onesixtyone - onesixtyone.x86_64 : An efficient SNMP scanner
    openssh - openssh.x86_64 : An open source implementation of SSH protocol version 2
    openvas-client
    ophcrack - ophcrack.x86_64 : Free Windows password cracker based on rainbow tables
    p0f - p0f.x86_64 : Versatile passive OS fingerprinting tool
    packETH - packETH.x86_64 : A GUI packet generator tool
    pads - pads.x86_64 : Passive Asset Detection System
    paris-traceroute - paris-traceroute.x86_64 : A network diagnosis and measurement tool
    pdfcrack - pdfcrack.x86_64 : A Password Recovery Tool for PDF files
    proxychains - proxychains-ng.x86_64 : Redirect connections through proxy servers
    psad - psad.noarch : Port Scan Attack Detector (psad) watches for suspect traffic
    pscan - pscan.x86_64 : Limited problem scanner for C source files
    pwgen - pwgen.x86_64 : Automatic password generation
    pyrit - pyrit.x86_64 : A GPGPU-driven WPA/WPA2-PSK key cracker
    raddump - raddump.x86_64 : RADIUS packets interpreter
    rats - rats.x86_64 : Rough Auditing Tool for Security
    rkhunter - rkhunter.noarch : A host-based tool to scan for rootkits, backdoors and local exploits
    safecopy - safecopy.x86_64 : Safe copying of files and partitions
    samdump2 -
    scalpel - scalpel.x86_64 : Fast file carver working on disk images
    scamper - scamper.x86_64 : A network measurement tool
    scanmem - scanmem.x86_64 : Memory scanner
    scapy - python3-scapy.noarch : Interactive packet manipulation tool and network scanner
    scrub - scrub.x86_64 : Disk scrubbing program
    sectool-gui
    **siege
    - siege.x86_64 : A HTTP regression testing and benchmarking utility
    sing - sing.x86_64 : Sends fully customized ICMP packets from command line
    sipsak - sipsak.x86_64 : SIP swiss army knife
    skipfish - skipfish.x86_64 : Web application security scanner
    slowhttptest - slowhttptest.x86_64 : An Application Layer DoS attack simulator
    snmpcheck - snmpcheck.noarch : An utility to get information via SNMP protocols
    socat - socat.x86_64 : Bidirectional data relay between two data channels ('netcat++')
    sockperf - sockperf.x86_64 : Network benchmarking utility for testing latency and throughput
    splint - splint.x86_64 : An implementation of the lint program
    sqlninja - sqlninja.noarch : A tool for SQL server injection and takeover
    srm - srm.x86_64 : Secure file deletion
    sshscan
    ssldump - ssldump.x86_64 : An SSLv3/TLS network protocol analyzer
    sslscan - sslscan.x86_64 : A security assessment tool for SSL
    sslsplit - sslsplit.x86_64 : Transparent and scalable SSL/TLS interception
    sslstrip
    subnetcalc - subnetcalc.x86_64 : IPv4/IPv6 Subnet Calculator
    sucrack -
    swaks - swaks.noarch : Command-line SMTP transaction tester
    sysstat - sysstat.x86_64 : Collection of performance monitoring tools for Linux
    tcpcopy -
    tcpdump - tcpdump.x86_64 : A network traffic monitoring tool
    tcpflow - tcpflow.x86_64 : Network traffic recorder
    tcpick - tcpick.x86_64 : A tcp stream sniffer, tracker and capturer
    tcpjunk - tcpjunk.x86_64 : TCP protocols testing tool
    tcpreen - tcpreen.x86_64 : A TCP/IP re-engineering and monitoring program
    tcpreplay - tcpreplay.x86_64 : Replay captured network traffic
    tcptrack - tcptrack.x86_64 : Displays information about tcp connections on a network interfaces
    tcpxtract - tcpxtract.x86_64 : Tool for extracting files from network traffic
    telnet - telnet.x86_64 : The client program for the Telnet remote login protocol
    testdisk - testdisk.x86_64 : Tool to check and undelete partition, PhotoRec recovers lost files
    tlssled - tlssled.noarch : An evaluation tool for SSL/TLS (HTTPS) web server
    trafshow - trafshow.x86_64 : A tool for real-time network traffic visualization
    tripwire - tripwire.x86_64 : IDS (Intrusion Detection System)
    unhide - unhide.x86_64 : Tool to find hidden processes and TCP/UDP ports from rootkits
    unicornscan - unicornscan.x86_64 : Scalable, accurate, flexible and efficient network probing
    uperf - uperf.x86_64 : Network performance tool with modelling and replay support
    vnstat - vnstat.x86_64 : Console-based network traffic monitor
    wavemon - wavemon.x86_64 : Ncurses-based monitoring application for wireless network devices
    wbox - wbox.x86_64 : HTTP testing tool and configuration-less HTTP server
    weplab -
    wget - wget.x86_64 : A utility for retrieving files using the HTTP or FTP protocols
    whois - whois.x86_64 : Improved WHOIS client
    wipe - wipe.x86_64 : Secure file erasing tool
    wireshark-gnome - wireshark.x86_64 : Network traffic analyzer
    xmount - xmount.x86_64 : A on-the-fly convert for multiple hard disk image types
    xprobe2
    yersinia - yersinia.x86_64 : Network protocols tester and attacker
    zmap - zmap.x86_64 : Network scanner for Internet-wide network studies

    Excelente!!!

  • Muito bom ótima postagem parabens