PPA da Test

PPA description

Non si consiglia di aggiungere questo PPA siccome sono usati solo come "prova" dai administratori di 7seven.it. PPA non aggiornato

Aggionamento: è lo stesso PPA di BackBox, a differenza questo non riceve aggiornamenti. Da non usare. Grazie

Adding this PPA to your system

You can update your system with unsupported packages from this untrusted PPA by adding ppa:petro-david/test to your system's Software Sources. (Read about installing)

sudo add-apt-repository ppa:petro-david/test
sudo apt update
        
Technical details about this PPA

This PPA can be added to your system manually by copying the lines below and adding them to your system's software sources.

deb https://ppa.launchpadcontent.net/petro-david/test/ubuntu precise main 
deb-src https://ppa.launchpadcontent.net/petro-david/test/ubuntu precise main 
Signing key:
1024R/73C1CADA504174500EBE8D16213766771186C27E (What is this?)
Fingerprint:
73C1CADA504174500EBE8D16213766771186C27E

For questions and bugs with software in this PPA please contact Davide.

PPA statistics

Activity
0 updates added during the past month.
View package details

Overview of published packages

175 of 94 results
Package Version Uploaded by
aircrack-ng 1:1.1-5backbox4 Alessio Pascolini ()
armitage 1.46+20130605-0backbox1 Alessio Pascolini ()
atshell 1.0-0backbox2 Alessio Pascolini ()
attest 1.2-0backbox2 Alessio Pascolini ()
automater 1.2.1-0backbox1 Alessio Pascolini ()
backfuzz 0.3.1-0backbox6 Raffaele Forte ()
bdaddr 1.1-0backbox1 Alessio Pascolini ()
beef-project 0.4.4.5-0backbox3 Raffaele Forte ()
binwalk 1.2.1-0backbox1 Alessio Pascolini ()
bluediving 0.9-0backbox3 Raffaele Forte ()
bss 0.8-0backbox1 Raffaele Forte ()
btftp 0.1-0backbox1 Alessio Pascolini ()
btobex 0.1-0backbox1 Alessio Pascolini ()
cap2hccap 0.1-0backbox3 Alessio Pascolini ()
carwhisperer 0.2-0backbox1 Raffaele Forte ()
climber 1.1-0backbox1 Raffaele Forte ()
creepy 0.2-0backbox1 Raffaele Forte ()
crunch 3.4-0backbox2 Raffaele Forte ()
cvechecker 3.2-0backbox4 Raffaele Forte ()
dnschef 0.2.1-0backbox1 Raffaele Forte ()
dotdotpwn 3.0.1-0backbox0 Alessio Pascolini ()
dumpzilla 0.1+20130315-0backbox0.3 Alessio Pascolini ()
easybox-keygen 0.1-0backbox0 Alessio Pascolini ()
ettercap 1:0.7.6-1backbox4 Alessio Pascolini ()
fang 1.2-0backbox6 Alessio Pascolini ()
fern-wifi-cracker 1.6-0backbox2 Raffaele Forte ()
fimap 0.9-0backbox5 Raffaele Forte ()
greenbone-security-assistant 3.0.3-1backbox1 Raffaele Forte ()
greenplaque 1.4-0backbox1 Alessio Pascolini ()
gsd 1.2.2-1ubuntu1~precise DinoTools ()
hashcat 0.46-0backbox1 Alessio Pascolini ()
hcidump-crash 1.29-0backbox2 Alessio Pascolini ()
hidattack 0.1-0backbox0.1 Alessio Pascolini ()
hstest 1.1-0backbox1 Alessio Pascolini ()
htexploit 0.77-0backbox2 Raffaele Forte ()
httpfs 0.2-0backbox1 Alessio Pascolini ()
hydra 7.4.2-1backbox1 Raffaele Forte ()
inundator 0.5-0backbox0 Alessio Pascolini ()
ipba 2.0+git20130402-0backbox2 Alessio Pascolini ()
joomscan 0.0.4-0backbox5 Raffaele Forte ()
kismet 2011.03.R2-2backbox1 Raffaele Forte ()
knock 1.5-0backbox3 Raffaele Forte ()
knock-scan 1.5-0backbox2 Raffaele Forte ()
l2cap-headersize-overflow 0.1-0backbox1 Alessio Pascolini ()
l2cap-packet 0.1-0backbox1 Alessio Pascolini ()
libmicrohttpd 0.9.15-1ubuntu1~precise DinoTools ()
libopenvas 5.0.4-0ubuntu1~precise DinoTools ()
linux-backports-modules-3.2.0 3.2.0-48.36backbox1 (Newer version available) Raffaele Forte ()
logkeys 0.1.0-2backbox2 Alessio Pascolini ()
magictree 1.3-0backbox2 Alessio Pascolini ()
maskprocessor 0.69-0backbox2 Alessio Pascolini ()
mdk3 6-0backbox2 Alessio Pascolini ()
medusa 2.1.1-0backbox0 Alessio Pascolini ()
msf 4.7-0backbox5 Raffaele Forte ()
netcmd 1.3+20111208-0backbox2 Alessio Pascolini ()
nmap 6.25-0backbox0 Alessio Pascolini ()
oclhashcat-lite 0.15-0backbox5 Alessio Pascolini ()
oclhashcat-plus 0.14-0backbox3 Alessio Pascolini ()
openvas-administrator 1.2.1-1ubuntu1~precise DinoTools ()
openvas-check-setup 2.2.0-0ubuntu1~precise DinoTools ()
openvas-cli 1.1.5-1ubuntu1~precise DinoTools ()
openvas-manager 3.0.5-0ubuntu1~precise DinoTools ()
openvas-scanner 3.3.1-1ubuntu1~precise DinoTools ()
ophcrack 3.6.0-1backbox3 Alessio Pascolini ()
pack 0.0.3-0backbox2 Raffaele Forte ()
pycryptocat 2-0backbox2 Alessio Pascolini ()
reaver 1.4-2backbox6 Alessio Pascolini ()
recon-ng 1.40+git20130728-0backbox1 Alessio Pascolini ()
redfang 1.1-0backbox1 Alessio Pascolini ()
rfcomm-shell 0.1-0backbox1 Alessio Pascolini ()
rips 0.54-0backbox1 Raffaele Forte ()
setoolkit 5.2.2+git20130720-0backbox1 Alessio Pascolini ()
shimmer-themes 1.3.0-1backbox1 Raffaele Forte ()
skipfish 2.10b-1backbox1 Raffaele Forte ()
slowhttptest 1.5-0backbox2 Alessio Pascolini ()
175 of 94 results

Latest updates

  • zaproxy 558 weeks ago
    Successfully built
  • wirouterkeyrec 558 weeks ago
    Successfully built
  • whatweb 558 weeks ago
    Successfully built
  • weevely 558 weeks ago
    Successfully built
  • w3af 558 weeks ago
    Successfully built