Examining and Exposing the Darknet

Total Page:16

File Type:pdf, Size:1020Kb

Examining and Exposing the Darknet Georgia Southern University Digital Commons@Georgia Southern Electronic Theses and Dissertations Graduate Studies, Jack N. Averitt College of Fall 2017 Examining and Exposing the Darknet Ton H. Don Follow this and additional works at: https://digitalcommons.georgiasouthern.edu/etd Part of the Information Security Commons, Management Information Systems Commons, Other Computer Sciences Commons, and the Technology and Innovation Commons Recommended Citation Don, Ton H., "Examining and Exposing the Darknet" (2017). Electronic Theses and Dissertations. 1664. https://digitalcommons.georgiasouthern.edu/etd/1664 This thesis (open access) is brought to you for free and open access by the Graduate Studies, Jack N. Averitt College of at Digital Commons@Georgia Southern. It has been accepted for inclusion in Electronic Theses and Dissertations by an authorized administrator of Digital Commons@Georgia Southern. For more information, please contact [email protected]. EXAMING AND EXPOSING THE DARKNET by TON DON (Under the Direction of Hayden Wimmer) ABSTRACT This thesis consists of two studies; the first study is “Diving into the Darknet” and the second is “Exposing the Darknet on Mobile Devices.” The Darknet is a network of hidden sites and services which are built based on anonymity. In “Diving into the Darknet,” we applied different data science methods to establish the relationships between the data in the data set. This data set has information related to seller, drug types, and transactions. Additionally, we used Tableau to visualize the data set. For the second study, we took a digital forensics perspective of the Darknet. Orfox and Orbot, a Browser Bundle which is used to access the Darknet through mobile devices, were installed on a Galaxy Note 5 with Android 6.0.1. After the investigation, some theories of past studies were disproved by our method combined with E3: DS, a mobile digital forensics software package by Paraben. We believe that the combination of information from a user’s point of view and a technical perspective of digital forensics would bring the Darknet to light. Through this thesis, we hope that knowledge about the Darknet will be revealed and better understood. INDEX WORDS: Darknet, Mobile Digital Forensics, Tableau, Data Visualization. EXAMING AND EXPOSING THE DARKNET by TON DON B.S., Georgia Southern University, 2015 A Thesis Submitted to the Graduate Faculty of Georgia Southern University in Partial Fulfillment of the Requirements for the Degree MASTER OF SCIENCE STATESBORO, GEORGIA © 2017 TON DON All Rights Reserved 1 EXAMING AND EXPOSING THE DARKNET by TON DON Major Professor: Hayden Wimmer Committee: Lei Chen Weitian Tong Electronic Version Approved: December 2017 2 DEDICATION To my parents and my grandparents for all the help and support they have been giving me. 3 AKNOWLEDGEMENTS Without the help of many people, a thesis would not be completed. The author would like to acknowledge all the time and efforts provided by the professors. The author would like to give special thanks to all the help and guidance of Drs. Hayden Wimmer, Lei Chen, and Weitian Tong. 4 TABLE OF CONTENTS Page AKNOWLEDGEMENTS ............................................................................................................. 3 TABLE OF CONTENTS .............................................................................................................. 4 LIST OF FIGURES ....................................................................................................................... 6 LIST OF EQUATIONS ................................................................................................................ 8 LIST OF ABBREVIATIONS ....................................................................................................... 9 1 INTRODUCTION ........................................................................................................... 10 2 LITERATURE REVIEW ................................................................................................ 12 2.1 Crypto market ........................................................................................................ 12 2.2 Tableau .................................................................................................................. 20 2.3 Digital Forensics Background for Tor .................................................................. 21 3 DIVING INTO THE DARKNET .................................................................................... 27 3.1 INTRODUCTION ................................................................................................. 27 3.2 METHOD .............................................................................................................. 29 3.3 RESULTS.............................................................................................................. 32 3.3.1 Visualizing the Darknet ................................................................................ 32 3.3.2 Analyzing the Darknet with Data Science .................................................... 35 3.4 CONCLUSION ..................................................................................................... 39 4 EXPOSING THE DARKNET ON MOBILE DEVICES ................................................ 40 5 4.1 INTRODUCTION ................................................................................................. 40 4.2 METHOD .............................................................................................................. 41 4.3 RESULT ................................................................................................................ 43 4.3.1 Shopping ....................................................................................................... 43 4.3.2 Social Media ................................................................................................. 46 4.4 CONCLUSION ..................................................................................................... 48 5 CONCLUSIONS ............................................................................................................. 49 6 REFERENCES (use endnote or MS Word citation manager) ......................................... 50 6 LIST OF FIGURES Page Figure 2.2.1 How Tor Works [1]..................................................................................................25 Figure 3.2.1: Law of Proximity [2] ..............................................................................................31 Figure 3.2.2: Law of Similarity [2] .............................................................................................. 32 Figure 3.2.3: Relationship between messenger and receiver [3]..................................................32 Figure 3.3.1.1: Top 10 sellers based on ranking [4] .....................................................................35 Figure 3.3.1.2: Sellers’ countries of origin...................................................................................36 Figure 3.3.1.3: Transactions’ destinations ...................................................................................36 Figure 3.3.2.1: Residual tests .......................................................................................................38 Figure 3.3.2.3: CART Decision Tree ...........................................................................................39 Figure 4.2.1: File system of the mobile device. ...........................................................................45 Figure 4.3.1.1a: Information on Amazon log in page ..................................................................46 Figure 4.3.1.1b: User’s search history on Amazon ......................................................................46 Figure 4.3.1.1c: More user’s search history on Amazon .............................................................46 Figure 4.3.1.1d: Item user was interested in on Amazon .............................................................46 Figure 4.3.1.2a: eBay login page’s information ...........................................................................47 Figure 4.3.1.2.b: User’s search history on eBay ..........................................................................47 Figure 4.3.1.2.c: The last item searched on eBay by the user ......................................................47 Figure 4.3.2.1a: Facebook’s search query by the user .................................................................48 Figure 4.3.2.1b: Information about user’s search query ..............................................................48 7 Figure 4.3.2.1c: Last searched query by the user .........................................................................48 Figure 4.3.2.2a: User’s ID and handle shown on Twitter ............................................................49 Figure 4.3.2.2b: User’s searched query on Twitter ......................................................................49 Figure 4.3.2.2c: Another search query performed by the user .....................................................49 Figure 4.3.2.2d: More search query from the user .......................................................................49 Figure 4.3.2.2e: Last place the user visited ..................................................................................49 8 LIST OF EQUATIONS Page Formula 3.3.2.1: Linear Regression [5] .......................................................................................37
Recommended publications
  • Download (589Kb)
    This is an Open Access document downloaded from ORCA, Cardiff University's institutional repository: http://orca.cf.ac.uk/95227/ This is the author’s version of a work that was submitted to / accepted for publication. Citation for final published version: Décary-Hétu, David and Giommoni, Luca 2017. Do police crackdowns disrupt drug cryptomarkets? a longitudinal analysis of the effects of Operation Onymous. Crime, Law and Social Change 67 (1) , pp. 55-75. 10.1007/s10611-016-9644-4 file Publishers page: http://dx.doi.org/10.1007/s10611-016-9644-4 <http://dx.doi.org/10.1007/s10611- 016-9644-4> Please note: Changes made as a result of publishing processes such as copy-editing, formatting and page numbers may not be reflected in this version. For the definitive version of this publication, please refer to the published source. You are advised to consult the publisher’s version if you wish to cite this paper. This version is being made available in accordance with publisher policies. See http://orca.cf.ac.uk/policies.html for usage policies. Copyright and moral rights for publications made available in ORCA are retained by the copyright holders. 1 Do Police Crackdowns Disrupt Drug Cryptomarkets? A Longitudinal Analysis Of The Effects Of Operation Onymous In recent years, there has been a proliferation of online illicit markets where participants can purchase and sell a wide range of goods and services such as drugs, hacking services, and stolen financial information. Second- generation markets, known as cryptomarkets, provide a pseudo-anonymous platform from which to operate and have attracted the attention of researchers, regulators, and law enforcement.
    [Show full text]
  • Easy Slackware
    1 Создание легкой системы на базе Slackware I - Введение Slackware пользуется заслуженной популярностью как классический linux дистрибутив, и поговорка "кто знает Red Hat тот знает только Red Hat, кто знает Slackware тот знает linux" несмотря на явный снобизм поклонников "бога Патре­ га" все же имеет под собой основания. Одним из преимуществ Slackware является возможность простого создания на ее основе практически любой системы, в том числе быстрой и легкой десктопной, о чем далее и пойдет речь. Есть дис­ трибутивы, клоны Slackware, созданные именно с этой целью, типа Аbsolute, но все же лучше создавать систему под себя, с максимальным учетом именно своих потребностей, и Slackware пожалуй как никакой другой дистрибутив подходит именно для этой цели. Легкость и быстрота системы определяется выбором WM (DM) , набором программ и оптимизацией программ и системы в целом. Первое исключает KDE, Gnome, даже новые версии XFCЕ, остается разве что LXDE, но набор программ в нем совершенно не устраивает. Оптимизация наиболее часто используемых про­ грамм и нескольких базовых системных пакетов осуществляется их сборкой из сорцов компилятором, оптимизированным именно под Ваш комп, причем каж­ дая программа конфигурируется исходя из Ваших потребностей к ее возможно­ стям. Оптимизация системы в целом осуществляется ее настройкой согласно спе­ цифическим требованиям к десктопу. Такой подход был выбран по банальной причине, возиться с gentoo нет ни­ какого желания, комп все таки создан для того чтобы им пользоваться, а не для компиляции программ, в тоже время у каждого есть минимальный набор из не­ большого количества наиболее часто используемых программ, на которые стоит потратить некоторое, не такое уж большое, время, чтобы довести их до ума. Кро­ ме того, такой подход позволяет иметь самые свежие версии наиболее часто ис­ пользуемых программ.
    [Show full text]
  • Further Reading and What's Next
    APPENDIX Further Reading and What’s Next I hope you have gotten an idea of how, as a penetration tester, you could test a web application and find its security flaws by hunting bugs. In this concluding chapter, we will see how we can extend our knowledge of what we have learned so far. In the previous chapter, we saw how SQL injection has been done; however, we have not seen the automated part of SQL injection, which can be done by other tools alongside Burp Suite. We will use sqlmap, a very useful tool, for this purpose. Tools that Can Be Used Alongside Burp Suite We have seen earlier that the best alternative to Burp Suite is OWASP ZAP. Where Burp Community edition has some limitations, ZAP can help you overcome them. Moreover, ZAP is an open source free tool; it is community-based, so you don’t have to pay for it for using any kind of advanced technique. We have also seen how ZAP works. Here, we will therefore concentrate on sqlmap only, another very useful tool we need for bug hunting. The sqlmap is command line based. It comes with Kali Linux by default. You can just open your terminal and start scanning by using sqlmap. However, as always, be careful about using it against any live © Sanjib Sinha 2019 197 S. Sinha, Bug Bounty Hunting for Web Security, https://doi.org/10.1007/978-1-4842-5391-5 APPENDIX FuRtHeR Reading and What’s Next system; don’t use it without permission. If your client’s web application has vulnerabilities, you can use sqlmap to detect the database, table names, columns, and even read the contents inside.
    [Show full text]
  • An Evolving Threat the Deep Web
    8 An Evolving Threat The Deep Web Learning Objectives distribute 1. Explain the differences between the deep web and darknets.or 2. Understand how the darknets are accessed. 3. Discuss the hidden wiki and how it is useful to criminals. 4. Understand the anonymity offered by the deep web. 5. Discuss the legal issues associated withpost, use of the deep web and the darknets. The action aimed to stop the sale, distribution and promotion of illegal and harmful items, including weapons and drugs, which were being sold on online ‘dark’ marketplaces. Operation Onymous, coordinated by Europol’s Europeancopy, Cybercrime Centre (EC3), the FBI, the U.S. Immigration and Customs Enforcement (ICE), Homeland Security Investigations (HSI) and Eurojust, resulted in 17 arrests of vendors andnot administrators running these online marketplaces and more than 410 hidden services being taken down. In addition, bitcoins worth approximately USD 1 million, EUR 180,000 Do in cash, drugs, gold and silver were seized. —Europol, 20141 143 Copyright ©2018 by SAGE Publications, Inc. This work may not be reproduced or distributed in any form or by any means without express written permission of the publisher. 144 Cyberspace, Cybersecurity, and Cybercrime THINK ABOUT IT 8.1 Surface Web and Deep Web Google, Facebook, and any website you can What Would You Do? find via traditional search engines (Internet Explorer, Chrome, Firefox, etc.) are all located 1. The deep web offers users an anonym- on the surface web. It is likely that when you ity that the surface web cannot provide. use the Internet for research and/or social What would you do if you knew that purposes you are using the surface web.
    [Show full text]
  • Creating Permanent Test Collections of Web Pages for Information Extraction Research*
    Creating Permanent Test Collections of Web Pages for Information Extraction Research* Bernhard Pollak and Wolfgang Gatterbauer Database and Artificial Intelligence Group Vienna University of Technology, Austria {pollak, gatter}@dbai.tuwien.ac.at Abstract. In the research area of automatic web information extraction, there is a need for permanent and annotated web page collections enabling objective performance evaluation of different algorithms. Currently, researchers are suffering from the absence of such representative and contemporary test collections, especially on web tables. At the same time, creating your own sharable web page collections is not trivial nowadays because of the dynamic and diverse nature of modern web technologies employed to create often short- lived online content. In this paper, we cover the problem of creating static representations of web pages in order to build sharable ground truth test sets. We explain the principal difficulties of the problem, discuss possible approaches and introduce our solution: WebPageDump, a Firefox extension capable of saving web pages exactly as they are rendered online. Finally, we benchmark our system with current alternatives using an innovative automatic method based on image snapshots. Keywords: saving web pages, web information extraction, test data, Firefox, web table ground truth, performance evaluation 1 Introduction In the visions of a future Semantic Web, agents will crawl the web for information related to a given task. With the current web lacking semantic annotation, researchers are working on automatic information extraction systems that allow transforming heterogonous and semi-structured information into structured databases that can be later queried for data analysis. For testing purposes researchers need representative and annotated ground truth test data sets in order to benchmark different extraction algorithms against each other.
    [Show full text]
  • Digicult.Info Issue 6
    .Info Issue 6 A Newsletter on Digital Culture ISSN 1609-3941 December 2003 INTRODUCTION his is a rich issue of DigiCULT.Info covering topics in such Tareas as digitisation, asset management and publication, virtual reality, documentation, digital preservation, and the development of the knowledge society. n October the Italian Presidency of the European Union pro- Imoted, in cooperation with the European Commission and the ERPANET (http://www.erpanet.org) and MINERVA Continued next page (UofGlasgow),© HATII Ross, Seamus 2003 Technology explained and applied ... Challenges, strategic issues, new initiatives ... 6 3D-ArchGIS:Archiving Cultural Heritage 16 New Open-source Software for Content in a 3D Multimedia Space and Repository Management 10 Zope at Duke University: Open Source Content 19 The IRCAM Digital Sound Archive in Context Management in a Higher Education Context 55 Towards a Knowledge Society 16 PLEADE – EAD for the Web 31 Metadata Debate:Two Perspectives on Dublin Core News from DigiCULT´s Regional Correspondents ... 34 Cistercians in Yorkshire: Creating a Virtual Heritage Learning Package 37 Bulgaria 45 SMIL Explained 38 Czech Republic 47 Finding Names with the Autonom Parser 40 France 49 The Object of Learning:Virtual and Physical 41 Greece Cultural Heritage Interactions 42 Italy News, events ... 44 Poland 44 Serbia and Montenegro 23 Delivering The Times Digital Archive 30 NZ Electronic Text Centre 37 Cultural Heritage Events Action in the Preservation of Memory ... 52 New Project Highlights the Growing Use of DOIs 24 PANDORA,Australia’s
    [Show full text]
  • Monitoring of Online Offenders by Researchers
    SGOC STUDYING GROUP ON ORGANISED CRIME https://sgocnet.org Sifting through the Net: Monitoring of Online Offenders by Researchers Research note Sifting through the Net: Monitoring of Online Offenders by Researchers David Décary-Hétu and Judith Aldridge* Abstract: Criminologists have traditionally used official records, interviews, surveys, and observation to gather data on offenders. Over the past two decades, more and more illegal activities have been conducted on or facilitated by the Internet. This shift towards the virtual is important for criminologists as traces of offenders’ activities can be accessed and monitored, given the right tools and techniques. This paper will discuss three techniques that can be used by criminologists looking to gather data on offenders who operate online: 1) mirroring, which takes a static image of an online resource like websites or forums; 2) monitoring, which involves an on- going observation of static and dynamic resources like websites and forums but also online marketplaces and chat rooms and; 3) leaks, which involve downloading of data placed online by offenders or left by them unwittingly. This paper will focus on how these tools can be developed by social scientists, drawing in part on our experience developing a tool to monitor online drug “cryptomarkets” like Silk Road and its successors. Special attention will be given to the challenges that researchers may face when developing their own custom tool, as well as the ethical considerations that arise from the automatic collection of data online. Keywords: Cybercrime – Internet research methods – Crawler – Cryptomarkets avid e cary- e tu is Assistant Professor at the School of Criminology, University of Montreal, and Researcher at the International Centre of Comparative Criminology (ICCC).
    [Show full text]
  • Improving Signal's Sealed Sender
    Improving Signal’s Sealed Sender Ian Martiny∗, Gabriel Kaptchuky, Adam Avivz, Dan Rochex, Eric Wustrow∗ ∗University of Colorado Boulder, fian.martiny, [email protected] yBoston University, [email protected] zGeorge Washington University, [email protected] xU.S. Naval Avademy, [email protected] Abstract—The Signal messaging service recently deployed a confidential support [25]. In these cases, merely knowing to sealed sender feature that provides sender anonymity by crypto- whom Alice is communicating combined with other contextual graphically hiding a message’s sender from the service provider. information is often enough to infer conversation content with- We demonstrate, both theoretically and empirically, that this out reading the messages themselves. Former NSA and CIA one-sided anonymity is broken when two parties send multiple director Michael Hayden succinctly illustrated this importance messages back and forth; that is, the promise of sealed sender of metadata when he said the US government “kill[s] people does not compose over a conversation of messages. Our attack is in the family of Statistical Disclosure Attacks (SDAs), and is made based on metadata” [29]. particularly effective by delivery receipts that inform the sender Signal’s recent sealed sender feature aims to conceal this that a message has been successfully delivered, which are enabled metadata by hiding the message sender’s identity. Instead of by default on Signal. We show using theoretical and simulation- based models that Signal could link sealed sender users in as seeing a message from Alice to Bob, Signal instead observes few as 5 messages. Our attack goes beyond tracking users via a message to Bob from an anonymous sender.
    [Show full text]
  • How to Use Encryption and Privacy Tools to Evade Corporate Espionage
    How to use Encryption and Privacy Tools to Evade Corporate Espionage An ICIT White Paper Institute for Critical Infrastructure Technology August 2015 NOTICE: The recommendations contained in this white paper are not intended as standards for federal agencies or the legislative community, nor as replacements for enterprise-wide security strategies, frameworks and technologies. This white paper is written primarily for individuals (i.e. lawyers, CEOs, investment bankers, etc.) who are high risk targets of corporate espionage attacks. The information contained within this briefing is to be used for legal purposes only. ICIT does not condone the application of these strategies for illegal activity. Before using any of these strategies the reader is advised to consult an encryption professional. ICIT shall not be liable for the outcomes of any of the applications used by the reader that are mentioned in this brief. This document is for information purposes only. It is imperative that the reader hires skilled professionals for their cybersecurity needs. The Institute is available to provide encryption and privacy training to protect your organization’s sensitive data. To learn more about this offering, contact information can be found on page 41 of this brief. Not long ago it was speculated that the leading world economic and political powers were engaged in a cyber arms race; that the world is witnessing a cyber resource buildup of Cold War proportions. The implied threat in that assessment is close, but it misses the mark by at least half. The threat is much greater than you can imagine. We have passed the escalation phase and have engaged directly into full confrontation in the cyberwar.
    [Show full text]
  • Improving Signal's Sealed Sender
    Improving Signal’s Sealed Sender Ian Martiny∗, Gabriel Kaptchuky, Adam Avivz, Dan Rochex, Eric Wustrow∗ ∗University of Colorado Boulder, fian.martiny, [email protected] yBoston University, [email protected] zGeorge Washington University, [email protected] xU.S. Naval Avademy, [email protected] Abstract—The Signal messaging service recently deployed a confidential support [25]. In these cases, merely knowing to sealed sender feature that provides sender anonymity by crypto- whom Alice is communicating combined with other contextual graphically hiding a message’s sender from the service provider. information is often enough to infer conversation content with- We demonstrate, both theoretically and empirically, that this out reading the messages themselves. Former NSA and CIA one-sided anonymity is broken when two parties send multiple director Michael Hayden succinctly illustrated this importance messages back and forth; that is, the promise of sealed sender of metadata when he said the US government “kill[s] people does not compose over a conversation of messages. Our attack is in the family of Statistical Disclosure Attacks (SDAs), and is made based on metadata” [29]. particularly effective by delivery receipts that inform the sender Signal’s recent sealed sender feature aims to conceal this that a message has been successfully delivered, which are enabled metadata by hiding the message sender’s identity. Instead of by default on Signal. We show using theoretical and simulation- based models that Signal could link sealed sender users in as seeing a message from Alice to Bob, Signal instead observes few as 5 messages. Our attack goes beyond tracking users via a message to Bob from an anonymous sender.
    [Show full text]
  • Mass Surveillance
    Mass Surveillance Mass Surveillance What are the risks for the citizens and the opportunities for the European Information Society? What are the possible mitigation strategies? Part 1 - Risks and opportunities raised by the current generation of network services and applications Study IP/G/STOA/FWC-2013-1/LOT 9/C5/SC1 January 2015 PE 527.409 STOA - Science and Technology Options Assessment The STOA project “Mass Surveillance Part 1 – Risks, Opportunities and Mitigation Strategies” was carried out by TECNALIA Research and Investigation in Spain. AUTHORS Arkaitz Gamino Garcia Concepción Cortes Velasco Eider Iturbe Zamalloa Erkuden Rios Velasco Iñaki Eguía Elejabarrieta Javier Herrera Lotero Jason Mansell (Linguistic Review) José Javier Larrañeta Ibañez Stefan Schuster (Editor) The authors acknowledge and would like to thank the following experts for their contributions to this report: Prof. Nigel Smart, University of Bristol; Matteo E. Bonfanti PhD, Research Fellow in International Law and Security, Scuola Superiore Sant’Anna Pisa; Prof. Fred Piper, University of London; Caspar Bowden, independent privacy researcher; Maria Pilar Torres Bruna, Head of Cybersecurity, Everis Aerospace, Defense and Security; Prof. Kenny Paterson, University of London; Agustín Martin and Luis Hernández Encinas, Tenured Scientists, Department of Information Processing and Cryptography (Cryptology and Information Security Group), CSIC; Alessandro Zanasi, Zanasi & Partners; Fernando Acero, Expert on Open Source Software; Luigi Coppolino,Università degli Studi di Napoli; Marcello Antonucci, EZNESS srl; Rachel Oldroyd, Managing Editor of The Bureau of Investigative Journalism; Peter Kruse, Founder of CSIS Security Group A/S; Ryan Gallagher, investigative Reporter of The Intercept; Capitán Alberto Redondo, Guardia Civil; Prof. Bart Preneel, KU Leuven; Raoul Chiesa, Security Brokers SCpA, CyberDefcon Ltd.; Prof.
    [Show full text]
  • DVD-Libre 2007-09
    (continuación 2) DOSBox 0.72 - DosZip Commander 1.28 - Doxygen 1.5.3 - DrawPile 0.4.0.1 - Drupal 4.7.7 - Drupal 4.7.X Castellano - Drupal 4.7.X Catalán - Drupal 5.2 - Drupal 5.X Castellano - Drupal 5.X Catalán - DVD Flick 1.2.2.1 - DVDStyler 1.5.1 - DVDx 2.10 - EasyPHP 1.8 - Eclipse 3.2.1 Castellano - Eclipse 3.3 - Eclipse Graphical Editor Framework 3.3 - Eclipse Modeling Framework 2.3.0 - Eclipse UML2 DVD-Libre 2.1.0 - Eclipse Visual Editor 1.2.1 - Ekiga 2.0.9 beta - Elgg 0.8 - EQAlign 1.0.0. - Eraser 5.84 - Exodus 0.9.1.0 - Explore2fs 1.08 beta9 - ez Components 2007.1.1 - eZ Publish 3.9.3 - Fast Floating Fractal Fun cdlibre.org 3.2.3 - FileZilla 3.0.0 - FileZilla Server 0.9.23 - Firebird 2.0.1.12855 - Firefox 2.0.0.6 Castellano - Firefox 2.0.0.6 Català - FLAC 1.2.0a - FMSLogo 6.16.0 - Folder Size 2.3 - FractalForge 2.8.2 - Free Download 2007-09 Manager 2.5.712 - Free Pascal 2.2.0 - Free UCS Outline Fonts 2006.01.26 - Free1x2 0.70.1 - FreeCAD 0.6.476 - FreeDOS 1.0 Disquete de arranque - FreeDOS 1.0 Full CD 2007.05.02 - FreeMind 0.8.0 - FreePCB 1.2.0.0 - FreePCB 1.338 - Fyre 1.0.0 - Gaim 1.5.0 Català - Gambit 0.2007.01.30 - GanttProject DVD-Libre es una recopilación de programas libres para Windows. 2.0.4 - GanttPV 0.7 - GAP 4.4.9 - GAP paquetes 2007.09.08 - Gazpacho 0.7.2 - GCfilms 6.4 - GCompris 8.3.3 - Gencat RSS 1.0 - GenealogyJ 2.4.3 - GeoGebra 3.0.0 RC1 - GeoLabo 1.25 - Geonext 1.71 - GIMP 2.2.17 - GIMP 2.2.8 Català - GIMP Animation package 2.2.0 - GIMPShop 2.2.8 - gmorgan 0.24 - GnuCash En http://www.cdlibre.org puedes conseguir la versión más actual de este 2.2.1 - Gnumeric 1.6.3 - GnuWin32 Indent 2.2.9 - Gparted LiveCD 0.3.4.8 - Gpg4win 1.1.2 - Graph 4.3 - DVD, así como otros CDs y DVDs recopilatorios de programas y fuentes.
    [Show full text]