Santoku Community Edition Versions
Version | Date | Description | Changelog | md5 |
0.5 | 2014-09-06 | Move to Lubuntu 14.04 | details | c2dcab27e6444730acc9bc351f34e543 |
0.4 | 2013-04-26 | Custom pkg repository to create/maintain Santoku variant of Linux | 4769a5c94dc2c19c93953192a4731187 | |
0.3 | 2012-09-13 | 10 new tools, bug fixes | details | 9b683452023e27bfbd4a3b19f35e8a44 |
0.2 | 2012-08-28 | Rebuilt on Lubuntu 12.04 | details | 8a9a0301493c130abd6eb0eb269cbfd9 |
0.1 | 2012-07-25 | Initial .iso release | 54e48ea0cd133da04a1b55d4531e35bb |
After yaffs2 support, I have included f2fs support and the udev rules
for most Android devices; fixed a missing dependancy on w3af, updated
Android studio to the latest release (0.8.6) and made sure the
android-studio auto update feature works
Santoku Community Edition (0.5); urgency=low
Updates include:
- Added yaffs2 support
- Moved to Lubuntu 14.04 base
- Included f2fs support
- Updated udev rules
- Fixed missing dependancy on w3af
- Updated Android Studio
- Fixed Android Studio auto update issue
- Fixed missing menu entries
- Added Yaffey, a GUI utility that allows reading, editing and creating YAFFS2 images
- Added the unyaffs command line tool, which allows to extract files from a YAFFS2 file system image.
Santoku Community Edition (0.3) alpha; urgency=low
New tools added:
- iPhone Backup Analyzer
- Jasmin
- Chaosreader
- ScalpelBulb security framework (still requires manual install/config of web server)
- Radare
- AntiLVL
- Exiftool
- w3af
- MitM proxy
Various upgrades
Android Brute Force Script:
- Added possibility to crack PINs longer than four digits
- Brute force speed improvements
Ettercap: Updated to 7.4.1
Java: Updated to 1.7.0_07-b10 (Security fix; urgency=high)
Mercury: Updated to 1.1
Misc.
- Added backsmali/smali color plugin for VIM
- Added gnome-screenshot-utility
- Added plutil utility
- Various menu and UI changes, including new boot logo
Thu, 13 Sep 2012 13:11:42 -0600
Santoku Community Edition (0.2) alpha; urgency=low
Complete rebuilt based on Lubuntu 12.04 instead of forking from MobiSec distribution
Tools added:
- AF Logical OSE
- Androguard
- Android Brute Force Script
- Android SDK
- APK Tool
- AXML Printer 2
- Burp Suite
- Dex2Jar
- DNS Chef
- Fastboot
- JD-GUI
- NMap
- Zenmap
- SBF_Flash
- Sleuth Kit
- Smali/Baksmali
- Sqliteman
- SSL Strip
- Wireshark
- ZAP
Various system changes
- Menu and UI customization
- Cleanup of unnecessary packages
Tue, 28 Aug 2012 11:23:22 -0600