BackTrack 4 R1 Release 英文版 DVD BackTrackisaLinuxdistributiondistributedasaLiveCDwhichresultedfromthemergerofWHAX(previouslyWhoppix)andtheAuditorSecurityCollection,whichisusedforpenetrationtesting.Itallowstheusertoincludecustomizablescripts,additionaltoolsandconfigurablekernelsinpersonalizeddistributions.TheBackTrackprojectwascreatedbyMatiAharoniandMaxMoserandisacollaborativeeffortinvolvingthecommunity. BackTrack是基於Slackware和SLAX的自啟動運行光盤,它包含了一套計算機安全取證工具。它其實是依靠融合AuditorSecurityLinux和WHAX(先前的Whoppix)而創建成的。 BackTrackfocusesitscentralideaontheneedsofPenetrationtesters.TheinclusionofLiveCDandLiveUSBfunctionalityenablesanyusertojustinserttheirrespectivedatamediumandbootupBackTrack.Directharddiskinstallations(2.7GBuncompressed)canalsobecompletedwithintheLiveDVD(1.5GBcompressed)environmentthroughthebasicgraphicalinstallationwizardwithnorestartsubsequenttoinstallation.BackTrackfurthercontinuesitscompatibilitywiththecomputerforensicsdemographicwithaccessibilityandinternationalizationbyincludingsupportforJapaneseinputinreadingandwritinginHiragana,KatakanaandKanji. 它可以基於CD或U盤直接啟動,自帶圖形界面不需要安裝後重啟。 ThekeyadditionstotheBackTracksuitearenotably- 下面是它的主要功能 *Metasploitintegration *RFMONInjectioncapablewirelessdrivers *Kismet *AutoScan-Network-AutoScan-Networkisanetworkdiscoveringandmanagingapplication *Nmap *Ettercap *Wireshark(formerlyknownasEthereal) BackTrack'sfunctionalityfurtherincreaseswiththearrangementofeachtoolin11categories.Thetoolcategoriesareasfollows- 它還帶有以下11類安全工具 *InformationGathering *NetworkMapping *VulnerabilityIdentification *WebApplicationAnalysis *RadioNetworkAnalysis(802.11,Bluetooth,Rfid) *Penetration(Exploit&SocialEngineeringToolkit) *PrivilegeEscalation *MaintainingAccess *DigitalForensics *ReverseEngineering *VoiceOverIP Inrelationtobasicsoftwarepackages,BackTrackincludessomeordinarydesktopprogramssuchasMozillaFirefox,Pidgin,K3b,andXMMS. 除了基本的軟件BackTrack還包含一些常用桌面程序,如Firefox,Pidgin,K3b,XMMS等。