BackBox Linux 3 (deprecated)

PPA description

Free and Open Source Penetration Testing Distribution
https://www.backbox.org

Adding this PPA to your system

You can update your system with unsupported packages from this untrusted PPA by adding ppa:backbox/three to your system's Software Sources. (Read about installing)

sudo add-apt-repository ppa:backbox/three
sudo apt update
        
Technical details about this PPA

This PPA can be added to your system manually by copying the lines below and adding them to your system's software sources.

deb https://ppa.launchpadcontent.net/backbox/three/ubuntu precise main 
deb-src https://ppa.launchpadcontent.net/backbox/three/ubuntu precise main 
Signing key:
1024R/0AC0EEDFABF9899FA452E085680E1A5A78A7ABE1 (What is this?)
Fingerprint:
0AC0EEDFABF9899FA452E085680E1A5A78A7ABE1

For questions and bugs with software in this PPA please contact BackBox Linux.

PPA statistics

Activity
0 updates added during the past month.
View package details

Overview of published packages

175 of 108 results
Package Version Uploaded by
aircrack-ng 1:1.2~beta2-0backbox3 Alessio Pascolini ()
amap 5.4-0backbox1 Raffaele Forte ()
armitage 1.48+20131121-0backbox2 Alessio Pascolini ()
atshell 1.0-0backbox3 Alessio Pascolini ()
attest 1.2-0backbox3 Alessio Pascolini ()
automater 1.2.1-0backbox1 Alessio Pascolini ()
backbox-artwork 3.13 Raffaele Forte ()
backbox-default-settings 3.13.2 Raffaele Forte ()
backbox-menu 3.13.1 Raffaele Forte ()
backbox-meta 3.13.1 Raffaele Forte ()
backfuzz 0.3.1-0backbox6 Raffaele Forte ()
bdaddr 1.1-0backbox2 Alessio Pascolini ()
beef-project 0.4.4.8+git20130912-0backbox1 Alessio Pascolini ()
binwalk 1.2.1-0backbox1 Alessio Pascolini ()
bleachbit 1.0-1backbox1 Raffaele Forte ()
bluediving 0.9-0backbox3 Raffaele Forte ()
bss 0.8-0backbox2 Alessio Pascolini ()
btftp 0.1-0backbox2 Alessio Pascolini ()
btobex 0.1-0backbox2 Alessio Pascolini ()
cap2hccap 0.1-0backbox3 Alessio Pascolini ()
carwhisperer 0.2-0backbox2 Alessio Pascolini ()
climber 1.1-0backbox1 Raffaele Forte ()
creepy 0.2-0backbox1 Raffaele Forte ()
crunch 3.4-0backbox2 Raffaele Forte ()
cvechecker 3.2-0backbox4 Raffaele Forte ()
dirb 2.21-0backbox1 Raffaele Forte ()
dirbuster 0.12-0backbox2 Alessio Pascolini ()
dnschef 0.2.1-0backbox1 Raffaele Forte ()
dotdotpwn 3.0.1-0backbox0 Alessio Pascolini ()
dumpzilla 0.1+20130315-0backbox0.3 Alessio Pascolini ()
easybox-keygen 0.1-0backbox0 Alessio Pascolini ()
ettercap 1:0.7.6-1backbox4 Alessio Pascolini ()
fang 1.2+git20130907-0backbox1 Alessio Pascolini ()
fern-wifi-cracker 1.6-0backbox2 Raffaele Forte ()
fimap 0.9-0backbox6 Alessio Pascolini ()
gparted 0.16.2-2backbox1 Raffaele Forte ()
greenbone-security-assistant 4.0.1-1ubuntu1~precise DinoTools ()
greenplaque 1.4-0backbox2 Alessio Pascolini ()
gsd 1.2.2-1ubuntu1~precise DinoTools ()
hash-identifier 1.1-0backbox1 Alessio Pascolini ()
hashcat 0.47-0backbox1 Raffaele Forte ()
hcidump-crash 1.29-0backbox3 Alessio Pascolini ()
hidattack 0.1-0backbox0.2 Alessio Pascolini ()
hstest 1.1-0backbox2 Alessio Pascolini ()
htexploit 0.77-0backbox2 Raffaele Forte ()
httpfs 0.2-0backbox2 Alessio Pascolini ()
hydra 7.5-0backbox1 Alessio Pascolini ()
inundator 0.5-0backbox0 Alessio Pascolini ()
ipba 2.0+git20130402-0backbox2 Alessio Pascolini ()
john 1.8.0-1backbox1 Raffaele Forte ()
joomscan 0.0.4-0backbox6 Raffaele Forte ()
kismet 2013.03.R1b-1backbox1 Raffaele Forte ()
knock-scan 1.5-0backbox2 Raffaele Forte ()
l2cap-headersize-overflow 0.1-0backbox2 Alessio Pascolini ()
l2cap-packet 0.1-0backbox2 Alessio Pascolini ()
libmicrohttpd 0.9.26-1ubuntu1~precise DinoTools ()
libopenvas 6.0.0-1ubuntu2~precise DinoTools ()
logkeys 0.1.0-2backbox2 Alessio Pascolini ()
magictree 1.3-0backbox2 Alessio Pascolini ()
maskprocessor 0.69-0backbox2 Alessio Pascolini ()
mat 0.3.2-1backbox1 Raffaele Forte ()
mdk3 6-0backbox3 Alessio Pascolini ()
medusa 2.1.1-0backbox0 Alessio Pascolini ()
msf 4.9.0+git20131215-0backbox1 Raffaele Forte ()
netcmd 1.3+20111208-0backbox2 Alessio Pascolini ()
nikto 1:2.1.5-1backbox1 Alessio Pascolini ()
nmap 6.40-0.1backbox1 Raffaele Forte ()
openvas-administrator 1.3.0-1ubuntu1~precise DinoTools ()
openvas-check-setup 2.2.3-0ubuntu1~precise DinoTools ()
openvas-cli 1.2.0-1ubuntu1~precise DinoTools ()
openvas-manager 4.0.2-1ubuntu4~precise Alessio Pascolini ()
openvas-scanner 3.4.0-1ubuntu1~precise DinoTools ()
ophcrack 3.6.0-1backbox3 Alessio Pascolini ()
pack 0.0.3-0backbox2 Raffaele Forte ()
pycryptocat 2.1.17-0backbox1 Raffaele Forte ()
175 of 108 results

Latest updates

  • zaproxy 515 weeks ago
    Successfully built
  • setoolkit 515 weeks ago
    Successfully built
  • dirb 528 weeks ago
    Successfully built
  • wapiti 528 weeks ago
    Successfully built
  • amap 528 weeks ago
    Successfully built