Panto NetReaper 4.3 (specialized for wireless hacking with new automated sctipts to attack wep ,wpa,wpa2,,wps)





Panto NetReaper 4.3 (NetHunter)














NetReaper Plymouth Theme!







How to install NetReaper!
















NetReaper Cracking wpa2 speed!








NetReaper (based on Panto 4.3)

NetReaper Linux (Nethunter) is a penetration testing and security assessment oriented Linux distribution focusing on wireless hacking and anonymity , providing a network and systems analysis toolkit. It includes some of the most commonly known/used security and analysis tools,it includes over 30 new wifi tools to automate wireless hacking ,it aims to crack wifi vulnerable networks in 2 seconds , aiming for a wide spread of goals, ranging from web application analysis to network analysis, stress tests, sniffing, vulnerability assessment, computer forensic analysis, automotive and exploitation. NetReaper comes with a brand new custom menu with over 300 tools+scripts+functions(updated) NetReaper is one of the bests Penetration Testing Distributions !It has been built on Ubuntu Xenial system fully customized, designed to be one of the best and fastest Penetration testing and security distribution!With an XFCE desktop ,flexible and with his own software center,driver updater, repo manager ,xfce menu theme manager , xfce brightness manager and much more..

Netreaper comes with all wireless hacking tools pre installed and it incudes a script to install all panto linux also!

New menu:












What’s New Here?
Updated XFCE desktop
Updated Panto Functions plus some new functions
New thunar actions
Updated Penetration Testing Tools
Updated Scripts
Updated Kernel 4.9 plus New Custom Gr security kernel
Default username for NetReaper : root
Default password for NetReaper: netreaper



Fresh added Tools:

3vilTwinAttacker
ADSLPT-WPA
aircracktest
airfree-wt
airgeddon
Airlin
airodump_mod
Airodump_Scan_Visualizer
airport-sniffer
airssl
airstorm
Airvengers
apfucker
autohsgui
autopixie
auto-reaver
belkin4xx
belkin-wpspin
chap2asleap
chapcrack
dlinkdecrypter
eapmd5hcgen
erratasec
EvilAPDefender
fakeAP
fake-ap3.py
fibercrunch
generadorDiccio
gigawordlist
HandShaker
hashcatgui
Her0xDa-Wps-Cracker
hostnamechanger
hotspot_autologin
hydra-wizard
Jazztel-StopGo
LANs.py
mac2wepkey
MITMf
mitm-rogue-WiFi-AP
ONO_Netgear_WPA2_Hack
penetrator-wps
PiWAT
PureNetworks
pyxiewps_WPS
pyxiewps_WPShack-Python
pyxiewps_WPShack-Python-master
reaver.rd reaver-spoof
reaver-webui
reaver-wps-fork-t6x-master
ReVdK3-r3 scapy-deauth
TPLink-AttackDictionary
TuxCut U-Cracker
varmacreaversav9-93
varmacscan2-8
VMR-MDK
Wi-fEye
wifiarnet
wifi_check
wifi-contour
wificurse
wifi-hacker
wifi-harvester
wifijammer
wifi-linux-rssi
Wifi_Metropolis
wifimonster
wifiphisher
WifiScanAndMap
wifite2
wifite-mod-pixiewps
wifuzz wireless-ids
wireless-info
Wireless-Sniffer
wlanreaver
word-list-compress
WPA2-HalfHandshake-Crack
wpa-autopwn
wpa-bruteforcer
wpaclean
wperf
wps-connect
wpscrack
wpsdb
WPSIG
wpspin
WPSPIN
Wpspingenerator
wps_scanner
wwcleaner
reaver-wrapper.pl
WPSCrackGUI.gambas
airmode
ardt-dos
ats-scan
bettercap
bluto
brute-x
credcrack
faraday
fruitywifi
fs-panto20
kerberos
king fisher
mana-toolkit
quickpixie
reaver-wps-fork-t6x
xerosploit
wifi-pumpkin
zarp



NetReaper Tools

+ Panto tools:


Information Gathering
acccheck
ace-voip
Amap
Automater
bing-ip2hosts
braa
CaseFile
CDPSnarf
cisco-torch
Cookie Cadger
copy-router-config
DMitry
dnmap
dnsenum
dnsmap
DNSRecon
dnstracer
dnswalk
DotDotPwn
enum4linux
enumIAX
exploitdb
Fierce
Firewalk
fragroute
fragrouter
Ghost Phisher
GoLismero
goofile
hping3
InTrace
iSMTP
lbd
Maltego Teeth
masscan
Metagoofil
Miranda
Nmap
ntop
p0f
Parsero
Recon-ng
SET
smtp-user-enum
snmpcheck
sslcaudit
SSLsplit
sslstrip
SSLyze
THC-IPV6
theHarvester
TLSSLed
twofi
URLCrazy
Wireshark
WOL-E
Xplico
Vulnerability Analysis
BBQSQL
BED
cisco-auditing-tool
cisco-global-exploiter
cisco-ocs
cisco-torch
copy-router-config
DBPwAudit
Doona
DotDotPwn
Greenbone Security Assistant
GSD
HexorBase
Inguma
jSQL
Lynis
Nmap
ohrwurm
openvas-administrator
openvas-cli
openvas-manager
openvas-scanner
Oscanner
Powerfuzzer
sfuzz
SidGuesser
SIPArmyKnife
sqlmap
Sqlninja
sqlsus
THC-IPV6
tnscmd10g
unix-privesc-check
Yersinia
Exploitation Tools
Armitage
Backdoor Factory
BeEF
cisco-auditing-tool
cisco-global-exploiter
cisco-ocs
cisco-torch
crackle
jboss-autopwn
Linux Exploit Suggester
Maltego Teeth
SET
ShellNoob
sqlmap
THC-IPV6
Yersinia
Wireless Attacks
Aircrack-ng
Asleap
Bluelog
BlueMaho
Bluepot
BlueRanger
Bluesnarfer
Bully
coWPAtty
crackle
eapmd5pass
Fern Wifi Cracker
Ghost Phisher
GISKismet
Gqrx
gr-scan
kalibrate-rtl
KillerBee
Kismet
mdk3
mfcuk
mfoc
mfterm
Multimon-NG
PixieWPS
Reaver
redfang
RTLSDR Scanner
Spooftooph
Wifi Honey
Wifitap
Wifite
Forensics Tools
Binwalk
bulk-extractor
Capstone
chntpw
Cuckoo
dc3dd
ddrescue
DFF
diStorm3
Dumpzilla
extundelete
Foremost
Galleta
Guymager
iPhone Backup Analyzer
p0f
pdf-parser
pdfid
pdgmail
peepdf
RegRipper
Volatility
Xplico
Web Applications
apache-users
Arachni
BBQSQL
BlindElephant
Burp Suite
CutyCapt
DAVTest
deblaze
DIRB
DirBuster
fimap
FunkLoad
Grabber
jboss-autopwn
joomscan
jSQL
Maltego Teeth
PadBuster
Paros
Parsero
plecost
Powerfuzzer
ProxyStrike
Recon-ng
Skipfish
sqlmap
Sqlninja
sqlsus
ua-tester
Uniscan
Vega
w3af
WebScarab
Webshag
WebSlayer
WebSploit
Wfuzz
WPScan
XSSer
zaproxy
Stress Testing
DHCPig
FunkLoad
iaxflood
Inundator
inviteflood
ipv6-toolkit
mdk3
Reaver
rtpflood
SlowHTTPTest
t50
Termineter
THC-IPV6
THC-SSL-DOS
Sniffing & Spoofing
Burp Suite
DNSChef
fiked
hamster-sidejack
HexInject
iaxflood
inviteflood
iSMTP
isr-evilgrade
mitmproxy
ohrwurm
protos-sip
rebind
responder
rtpbreak
rtpinsertsound
rtpmixsound
sctpscan
SIPArmyKnife
SIPp
SIPVicious
SniffJoke
SSLsplit
sslstrip
THC-IPV6
VoIPHopper
WebScarab
Wifi Honey
Wireshark
xspy
Yersinia
zaproxy
Password Attacks
acccheck
Burp Suite
CeWL
chntpw
cisco-auditing-tool
CmosPwd
creddump
crunch
DBPwAudit
findmyhash
gpp-decrypt
hash-identifier
HexorBase
THC-Hydra
John the Ripper
Johnny
keimpx
Maltego Teeth
Maskprocessor
multiforcer
Ncrack
oclgausscrack
PACK
patator
phrasendrescher
polenum
RainbowCrack
rcracki-mt
RSMangler
SQLdict
Statsprocessor
THC-pptp-bruter
TrueCrack
WebScarab
wordlists
zaproxy
Maintaining Access
CryptCat
Cymothoa
dbd
dns2tcp
http-tunnel
HTTPTunnel
Intersect
Nishang
polenum
PowerSploit
pwnat
RidEnum
sbd
U3-Pwn
Webshells
Weevely
Winexe
Hardware Hacking
android-sdk
apktool
Arduino
dex2jar
Sakis3G
smali
Reverse Engineering
apktool
dex2jar
diStorm3
edb-debugger
jad
javasnoop
JD-GUI
OllyDbg
smali
Valgrind
YARA
Reporting Tools
CaseFile
CutyCapt
dos2unix
Dradis
KeepNote
MagicTree
Metagoofil
Nipper-ng
pipal

Panto Linux scripts:
hellraiser Wifi Script
Bruteforce Scripts
Extras Scripts
Dictionaries creators
System Update Scripts
and much more..

Panto Linux Windows Tools
Admin finders
Exploit scanner
HC stealer
Universo Crypter
and more..

Panto Lab tools
backdoors
botnets
trojans
crypters
downloaders
fake
malware
spreaders
webshells

Panto Denial-of-service tools
golden eye
hoic
java loic
java web loic
hulk
killapche
horney monkey
LRdos
pyloris
slowloris
Ths ssl ddos
torshammer
Udpflood
defacebuilder

Panto System info
Graphics card info
Inxi
Search panto packages

Panto Utilities
ppa-builder
local repo builder
debian-to-ubuntu builder

over 100 Panto Linux functions

over 20 Panto Linux thunar actions


DOWNLOADS


READMORE