PDA

View Full Version : Caine 4.0 Pulsar (x86)



obimin
04-11-2013, 06:35 AM
http://skrinshot.ru/files2/52394587644472954332382649349484.jpg
Caine 4.0 Pulsar (x86) | 1.69 GB

Italian developers have submitted the next release of CAINE (Computer Aided INvestigative Environment) - a specialized Ubuntu-based GNU / Linux Live-distribution with a set of open source tools for forensic-analysis and testing for unauthorized access of computer systems.

Major changes in the release of CAINE 4.0: kernel 3.2.0-38; LibreOffice 4.0.1; Sqliteman; NirSoft Launcher with the image and tools FTK sysinternals; added Remote Filesystem Mounter, sdparm, netdiscover, utilities RBFstab (activated at startup or device connection utility is substituted in the / etc / fstab the value read-only, which provides a secure mounting device for forensic-examination) and mounter (application to mount discs, which is controlled from the system tray), fixes bugs in netcat and GHex.
Download Rapidgator


http://rapidgator.net/file/3ab926c54933cf018237cf93f6f4f37a/Caine-4.0.part1.rar.html
http://rapidgator.net/file/ec9f8ad9095954859249f9fd5dd42131/Caine-4.0.part2.rar.html