Santoku 0.5 Released: Mobile forensics, Security and malware analysis

Santoku linux is used mainly for the Penetration testing, Application security testing, Mobile forensics and Malware Analysis purpose. Cyber forensics investigator or the Threat response engineer needs to understand all the security and Reverse engineering tools to detect the origin or the source of the spam or threat. The Santoku is one of the tool which used for Security analysis and reverse engineering purpose. Penetration testing is the method of testing the standalone web or desktop application to identify the loopholes in the system. The role of security Engineer is to detect the loopholes and patch the vulnerability holes with code patches. Lets talk about Santoku linux operating system which used for Forensics purposes.

Download-Santoku-0

How to Use the Santoku –

You can Install the Linux as a base operating system but If you don’t want to install the Santoku inside the Base system then you could have option to install right inside the virtual box or VMware. Inside the VMWare click on File and Click on Create new virtual Machine and select the Linux Santoku Image file and Start Installation. Assign the Space as per your usage need. Start Using the Newly available features including the Mobile forensics, wireless analyzers, Pen testing, reverse engineering, malware analyzers and much more.

Whats New Inside Santoku 0.5 –

Santoku 0.5 includes the several Updates and fixes to the Android testing open source tools. Have a look at the below Updates on the previous version.

Moved to Lubuntu 14.04 base
Added f2fs support
Added yaffs2 support
Fixed missing dependancy on w3af
Updated udev rules
Fixed Android Studio auto update issue
Updated Android Studio
Fixed missing menu entries
Added the unyaffs command line tool, which allows to extract files from a YAFFS2 file system image.
Added Yaffey, a GUI utility that allows reading, editing and creating YAFFS2 images

Download the New version – Santoku 0.5

These are the fixes to the existing version and Its more for the Android Devices. Hope this would helps the Security Testers and Malware and forensics analyzers to get the more accurate results by using the several tools like Burp suite, SSL strip, nmap, Android Brute force encryption, iPhone backup analyzer, Android sdk manager and much more on the device forensics, wireless analyzers, P.T and R.E.

Also Read – Cyber Forensics Tools and Digital Investigation Process .
Santoku is the large collection of open source tools. Its better to understand the Above guide on the Computer forensics and how to perform the digital investigation using the common tools. I recommend you to go through the above link and start following the guide and then Install the Santoku in Virual Environment and use it as your security Testing suite.

Use the Santoku-0.5 and review it !

Leave a Comment