From 3db7a63baf26d7921843fbe6b879c9995e5ca695 Mon Sep 17 00:00:00 2001 From: Fabian Affolter Date: Tue, 4 Jun 2013 11:33:27 +0200 Subject: [PATCH] security-lab section updated --- comps-f20.xml.in | 51 ++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 51 insertions(+) diff --git a/comps-f20.xml.in b/comps-f20.xml.in index cab297a4..c599bd20 100644 --- a/comps-f20.xml.in +++ b/comps-f20.xml.in @@ -4874,20 +4874,32 @@ false true + ArpOn afftools aide aircrack-ng airsnort argus + bannergrab + binwalk bkhive + bonesi chkrootkit + cmospwd + cowpatty dc3dd ddrescue + dhcping dnsenum dnsmap + dnstop + dnstracer + driftnet dsniff + echoping etherape ettercap + ettercap-gtk examiner firewalk firstaidkit-gui @@ -4897,21 +4909,29 @@ gparted halberd hexedit + hfsutils + honeyd horst hping3 ht httping + httpry hunt iftop + inception + iperf iptraf-ng irssi john kismet + kismon labrea lbd lynis macchanger + mausezahn mc + mcabber medusa mutt nano @@ -4921,27 +4941,44 @@ ncrack nebula net-snmp + nethogs + netsed netsniff-ng ngrep nikto + nload nmap nmap-frontend + nmbscan ntfs-3g ntfsprogs + ntop nwipe + onesixtyone openvas-client openvas-scanner ophcrack p0f packETH pads + paris-traceroute pcapdiff + pdfcrack + picviz-gui powertop + prelude-lml + prelude-manager + prewikka + proxychains pscan + pyrit + raddump ratproxy rats rkhunter + safecopy samdump2 + scalpel scamper scanmem scapy @@ -4949,32 +4986,46 @@ scrub sectool-gui security-menus + siege sing sipp sipsak skipfish sleuthkit + slowhttptest snmpcheck socat splint sqlninja srm + sshscan ssldump sslscan + sslstrip sucrack + swaks tcpdump tcpflow tcpick tcpjunk + tcpreen + tcpreplay tcpxtract + telnet testdisk + trafshow + tripwire unhide unicornscan uperf vim-enhanced + vnstat wavemon + wbox weplab wget + whois + wipe wireshark-gnome xmount xprobe2