bb4test

PPA description

removing links to menu/ and .desktop from packages

Adding this PPA to your system

You can update your system with unsupported packages from this untrusted PPA by adding ppa:j0lly/bb4test to your system's Software Sources. (Read about installing)

sudo add-apt-repository ppa:j0lly/bb4test
sudo apt update
        
Technical details about this PPA

This PPA can be added to your system manually by copying the lines below and adding them to your system's software sources.

deb https://ppa.launchpadcontent.net/j0lly/bb4test/ubuntu trusty main 
deb-src https://ppa.launchpadcontent.net/j0lly/bb4test/ubuntu trusty main 
Signing key:
4096R/0BC497C6E56D4B6891C528F06FF9B6F201484EF9 (What is this?)
Fingerprint:
0BC497C6E56D4B6891C528F06FF9B6F201484EF9

For questions and bugs with software in this PPA please contact j0lly.

PPA statistics

Activity
0 updates added during the past month.
View package details

Overview of published packages

175 of 90 results
Package Version Uploaded by
amap 5.4-0backbox1 Raffaele Forte ()
armitage 1.48+20131121-0backbox3.1 j0lly ()
atshell 1.0-0backbox4 j0lly ()
attest 1.2-0backbox4 j0lly ()
automater 1.2.1-0backbox2 j0lly ()
backfuzz 0.3.1-0backbox7 j0lly ()
bdaddr 1.1-0backbox4 j0lly ()
beef-project 0.4.4.8+git20130912-0backbox2 j0lly ()
binwalk 1.2.1-0backbox2 j0lly ()
bleachbit 1.0-1backbox2 j0lly ()
bluediving 0.9-0backbox4 j0lly ()
bss 0.8-0backbox3 j0lly ()
btftp 0.1-0backbox3 j0lly ()
btobex 0.1-0backbox3 j0lly ()
cap2hccap 0.1-0backbox5 j0lly ()
carwhisperer 0.2-0backbox3 j0lly ()
climber 1.1-0backbox2 j0lly ()
creepy 0.2-0backbox2 j0lly ()
crunch 3.4-0backbox2 Raffaele Forte ()
cvechecker 3.2-0backbox4.1 j0lly ()
dirb 2.21-0backbox1 Raffaele Forte ()
dirbuster 0.12-0backbox2 Alessio Pascolini ()
dnschef 0.2.1-0backbox1 Raffaele Forte ()
dotdotpwn 3.0.1-0backbox0 Alessio Pascolini ()
dumpzilla 0.1+20130315-0backbox0.3 Alessio Pascolini ()
easybox-keygen 0.1-0backbox0.1 j0lly ()
ettercap 1:0.7.6-1backbox4.1 (Newer version available) j0lly ()
fang 1.2+git20130907-0backbox1.1 j0lly ()
fern-wifi-cracker 1.6-0backbox2 Raffaele Forte ()
fimap 0.9-0backbox6.2 j0lly ()
gparted 0.16.2-2backbox1 (Newer version available) Raffaele Forte ()
greenplaque 1.4-0backbox2.1 j0lly ()
hash-identifier 1.1-0backbox1.1 j0lly ()
hashcat 0.47-0backbox1.1 j0lly ()
hcidump-crash 1.29-0backbox3.1 j0lly ()
hidattack 0.1-0backbox0.3 j0lly ()
hstest 1.1-0backbox2.1 j0lly ()
htexploit 0.77-0backbox2.2 j0lly ()
httpfs 0.2-0backbox2.1 j0lly ()
hydra 7.5-0backbox1 (Newer version available) Alessio Pascolini ()
inundator 0.5-0backbox0.1 j0lly ()
ipba 2.0+git20130402-0backbox2.1 j0lly ()
john 1.8.0-1backbox1 Raffaele Forte ()
joomscan 0.0.4-0backbox6.1 j0lly ()
kismet 2013.03.R1b-1backbox1 (Newer version available) Raffaele Forte ()
knock-scan 1.5-0backbox2.1 j0lly ()
l2cap-headersize-overflow 0.1-0backbox2.1 j0lly ()
l2cap-packet 0.1-0backbox2.1 j0lly ()
logkeys 0.1.0-2backbox2 (Newer version available) Alessio Pascolini ()
magictree 1.3-0backbox2.1 j0lly ()
maskprocessor 0.69-0backbox2 Alessio Pascolini ()
mat 0.3.2-1backbox1 (Newer version available) Raffaele Forte ()
mdk3 6-0backbox3 Alessio Pascolini ()
medusa 2.1.1-0backbox0 (Newer version available) Alessio Pascolini ()
netcmd 1.3+20111208-0backbox2.1 j0lly ()
nikto 1:2.1.5-1backbox1 Alessio Pascolini ()
nmap 6.40-0.1backbox1 (Newer version available) Raffaele Forte ()
ophcrack 3.6.0-1backbox3 Alessio Pascolini ()
pack 0.0.3-0backbox2 Raffaele Forte ()
pycryptocat 2.1.17-0backbox1.1 j0lly ()
reaver 1.4-2backbox6 Alessio Pascolini ()
recon-ng 3.1.2+git20131211-0backbox1 Alessio Pascolini ()
redfang 1.1-0backbox2 Alessio Pascolini ()
responder 2.0-0backbox1 Raffaele Forte ()
rfcomm-shell 0.1-0backbox2 Alessio Pascolini ()
rips 0.54-0backbox1 Raffaele Forte ()
shimmer-themes 1.3.0-1backbox1 (Newer version available) Raffaele Forte ()
skipfish 2.10b-1backbox1 Raffaele Forte ()
slowhttptest 1.5-0backbox3 (Newer version available) Alessio Pascolini ()
spooftooph 0.5.2-0backbox2 Alessio Pascolini ()
sqlmap 1.0+git20131216-0backbox1 Raffaele Forte ()
sslyze 0.6-0backbox1 Raffaele Forte ()
statsprocessor 0.08-0backbox1 Alessio Pascolini ()
tcpjunk 2.9.03-0backbox5 Alessio Pascolini ()
tftp-perl 1.0b3-0backbox1 Alessio Pascolini ()
175 of 90 results

Latest updates

  • pycryptocat 522 weeks ago
    Successfully built
  • netcmd 522 weeks ago
    Successfully built
  • magictree 522 weeks ago
    Successfully built
  • l2cap-packet 522 weeks ago
    Successfully built
  • l2cap-headersize-overflow 522 weeks ago
    Successfully built