Quantcast
Channel: Darknet – Hacking Tools, Hacker News & Cyber Security
Browsing latest articles
Browse All 6 View Live

Samurai Web Testing Framework – Web Application Security LiveCD

Views: 17,212 [ad] The Samurai Web Testing Framework is a live linux environment that has been pre-configured to function as a web pen-testing environment. The CD contains the best of the open source...

View Article



Samurai Web Testing Framework 0.6 Released – Web Application Security LiveCD

Views: 9,009 [ad] You may remember we wrote about Samurai being released back in November 2008, it’s been quite a while since the last update. The authors have updated and fixed a number of issues with...

View Article

Samurai Web Testing Framework v0.8 Released – Pen Testing Security LiveCD

Views: 10,787 The Samurai Web Testing Framework is a live linux environment that has been pre-configured to function as a web pen-testing environment. The CD contains the best of the open source and...

View Article
Browsing latest articles
Browse All 6 View Live




Latest Images