SamuraiWTF 0.8

Webペネトレーションテスト向けのLive CDディストリビューションであるSamurai Web Testing Frameworkがバージョンアップしています。サイズがCDサイズから1GBくらい増えています。v0.7からの変更点は以下のCHANGELOGのとおり。

                                                                                                              • -
v0.8 03/05/2010
                                                                                                              • -
Used Raul's clean up script on 0.7 -- Raul Siles Fixed Menu for Exploitation -- Kevin Johnson Updated Patches for Ubuntu -- Kevin Johnson Updated sqlmap from svn -- Kevin Johnson Updated w3af from SVN -- Kevin Johnson Added DVWA -- Kevin Johnson Added Mutillidae -- Kevin Johnson Added a couple of vulnerable scripts from Sec542 -- Kevin Johnson Updated Header Spy -- Kevin Johnson Updated RefControl -- Kevin Johnson Updated BeEF to 0.4.0.0 -- Kevin Johnson Installed Metasploit -- Kevin Johnson Updated MetaSploit from SVN -- Kevin Johnson Added Wapiti from SVN -- Kevin Johnson Added WebApplicationFingerprinter -- Kevin Johnson Locked version of LSB-base due to Ubuntu bug (Will fix when Ubuntu fixes it) -- Kevin Johnson Updated Remastersys and its repository -- Kevin Johnson Added SamuraiWTF Add-On collection to Firefox -- Kevin Johnson Added Fierce2 -- Kevin Johnson Added WebSecurify -- Kevin Johnson Fixed sshd hist key -- Justin Searle Updated w3af from SVN -- Kevin Johnson Updated sqlmap from SVN -- Kevin Johnson