Ycarus Gentoo ebuild

pentoo

Ces ebuilds viennent du site .

Si vous avez des problemes allez sur le site officiel.

app-forensics

bulk_extractor : Scans a disk image for regular expressions and other content ( https://github.com/simsong/bulk_extractor )

dfvfs : Digital Forensics Virtual File System (dfVFS) ( https://github.com/log2timeline/dfvfs )

dfwinreg : Digital Forensics Windows Registry (dfWinReg) ( https://github.com/log2timeline/dfwinreg )

inception : Firewire physical memory manipulation tool exploiting IEEE 1394 SBP-2 DMA ( http://www.breaknenter.org/projects/inception/ )

kjackal : Linux Rootkit Scanner ( https://github.com/dgoulet/kjackal )

lazagne : Credentials recovery project ( https://github.com/AlessandroZ/LaZagne )

libbde : Library and tools to access BitLocker Drive Encryption (BDE) encrypted volumes ( https://github.com/libyal/libbde )

libbfio : Library for providing a basic file input/output abstraction layer ( https://github.com/libyal/libbfio )

libesedb : Library and tools to access the Extensible Storage Engine Database File format. ( https://github.com/libyal/libesedb )

libevt : Library and tools to access the Windows Event Log (EVT) format ( https://github.com/libyal/libevt )

libevtx : Library and tools to access the Windows XML Event Log (EVTX) format ( https://github.com/libyal/libevtx )

libewf : Libewf is a library to access the Expert Witness Compression Format (EWF) ( https://github.com/libyal/libewf )

libexe : Library and tools to access the executable (EXE) format ( https://github.com/libyal/libexe )

libforensic1394 : Library for carrying out memory forensics using firewire/ieee1394 ( https://freddie.witherden.org/tools/libforensic1394/ https://github.com/FreddieWitherden/libforensic1394 )

libfsapfs : Library and tools to access the Apple File System (APFS) ( https://github.com/libyal/libfsapfs )

libfsclfs : Library and tools to access the Common Log File System (CLFS) ( https://github.com/libyal/libfsclfs )

libfsext : Library and tools to access the Extended File System ( https://github.com/libyal/libfsext )

libfsfat : Library and tools to access the File Allocation Table (FAT) file system ( https://github.com/libyal/libfsfat )

libfshfs : Library and tools to access the Mac OS Hierarchical File System (HFS) ( https://github.com/libyal/libfshfs )

libfsntfs : Library and tools to access the Windows New Technology File System (NTFS) ( https://github.com/libyal/libfsntfs )

libfsxfs : Library and tools to access the SGI X File System (XFS) ( https://github.com/libyal/libfsxfs )

libfvde : Library and tools to access FileVault Drive Encryption (FVDE) encrypted volumes ( https://github.com/libyal/libfvde )

liblnk : Library and tools to access the Windows Shortcut File (LNK) format ( https://github.com/libyal/liblnk )

libluksde : Library and tools to access LUKS Disk Encryption encrypted volumes ( https://github.com/libyal/libluksde )

libmodi : Library and tools to access the Mac OS disk image formats ( https://github.com/libyal/libmodi )

libmsiecf : Library and tools to access the Microsoft Internet Explorer (MSIE) Cache Files ( https://github.com/libyal/libmsiecf )

libnk2 : Library and tools to access the Microsoft Outlook Nickfile (NK2) format ( https://github.com/libyal/libnk2 )

libnsfdb : Library and tools to access the Notes Storage Facility (NSF) file format ( https://github.com/libyal/libnsfdb )

libodraw : Library and tools to access to optical disc (split) RAW image files ( https://github.com/libyal/libodraw )

libolecf : Library and tools to access the OLE 2 Compound File (OLECF) format ( https://github.com/libyal/libolecf )

libpff : Library and tools to access the Personal/Offline Folder File (PFF/OFF) format ( https://github.com/libyal/libpff )

libphdi : Library and tools to access the Parallels Hard Disk image format ( https://github.com/libyal/libphdi )

libqcow : Library and tools to access the QEMU Copy-On-Write (QCOW) image format ( https://github.com/libyal/libqcow )

libregf : Library and tools to access the Windows NT Registry File (REGF) format ( https://github.com/libyal/libregf )

libscca : Library and tools to access the Windows Prefetch File (SCCA) format. ( https://github.com/libyal/libscca )

libsmraw : Library and tools to access the (split) RAW image format ( https://github.com/libyal/libsmraw )

libvsgpt : Library and tools to access the GUID Partition Table (GPT) volume system format ( https://github.com/libyal/libvsgpt )

libvshadow : Library and tools to access the Volume Shadow Snapshot (VSS) format ( https://github.com/libyal/libvshadow )

libvslvm : Library and tools to access the Linux Logical Volume Manager (LVM) format ( https://github.com/libyal/libvslvm )

libvsmbr : Library and tools to access the Master Boot Record (MBR) volume system format ( https://github.com/libyal/libvsmbr )

libwtcdb : Library and tools to access the Windows thumbnail cache (thumbcache.db) ( https://github.com/libyal/libwtcdb )

make-pdf : This tool will embed javascript inside a PDF document ( https://blog.didierstevens.com/programs/pdf-tools/ )

mxtract : A memory extractor and analyzer ( https://github.com/rek7/mXtract )

mysql-magic : dump mysql client password from memory ( https://github.com/hc0d3r/mysql-magic )

oletools : A python tools to analyze MS OLE2 files and MS Office documents ( https://github.com/decalage2/oletools )

openscap : Framework which enables integration with Security Content Automation Protocol ( https://www.open-scap.org/ )

openscap-daemon : Manages continuous scans of your infrastructure ( https://www.open-scap.org/tools/openscap-daemon )

origami-pdf : A Ruby framework designed to parse, analyze, and forge PDF documents ( https://github.com/gdelugre/origami )

pcileech : Direct Memory Access (DMA) Attack Software ( https://github.com/ufrisk/pcileech )

pdf-parser : This tool will parse a PDF document to identify the fundamental elements used ( https://blog.didierstevens.com/programs/pdf-tools/ )

pdfid : This tool will scan a PDF document looking for certain keyword ( https://blog.didierstevens.com/programs/pdf-tools/ )

pdfwalker : A GTK frontend to explore the internals of a PDF document with Origami ( https://github.com/gdelugre/pdfwalker )

pytsk : Python bindings for The Sleuth Kit (libtsk) ( https://github.com/py4n6/pytsk/ )

reglookup : An utility for reading and querying Windows NT/2K/XP registries ( http://projects.sentinelchicken.org/reglookup/ )

s3tk : A security toolkit for Amazon S3 ( https://github.com/ankane/s3tk )

samhain : Advanced file integrity and intrusion detection tool. ( http://la-samhna.de/samhain/ )

scap-security-guide : Security compliance content in SCAP, Bash, Ansible, and other formats ( https://www.open-scap.org/security-policies/scap-security-guide )

stegoveritas : Automatic image steganography analysis tool ( https://github.com/bannsec/stegoVeritas )

tcpxtract : Extracts files from network packet captures ( http://tcpxtract.sourceforge.net/ )

zsteg : Detect stegano-hidden data in PNG and BMP ( https://github.com/zed-0xff/zsteg )

Pour rajouter une e-build dans l'arbre de portage :

L'ebuild est alors rajouté dans l'arbre de portage.

Vous pouvez aussi utiliser layman : emerge layman puis layman -a pentoo

Pour Paludis utilisez ce rsync : rsync://gentoo.zugaina.org/pentoo-portage

En cas de problèmes : ycarus(-at-)zugaina.org