Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'distribution'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 15 results

  1. BackBox, also known as BackBox Linux, is a variant of the Linux operating system that is based on Ubuntu. It comes bundled with many tools for performing network penetration testing, security testing, and ethical hacking. It can be used to sniff packets on a network, reverse engineer compiled programs, and other tasks that might be required of a security expert. The BackBox team is pleased to announce that BackBox Linux 8 Sara has been released. As usual, this major release includes many updates. These include new kernel, updated tools and some structural changes with a focus on maintaining stability and compatibility with Ubuntu 22.04 LTS. What’s new Updated Linux Kernel 5.15 Updated desktop environment Updated hacking tools Updated ISO Hybrid with UEFI support [hide][Hidden Content]]
  2. Kali contains a vast array of hacker tools and utilities (password attacks, sniffing and spoofing, reverse engineering, ...). Hacking foreign WiFi/WLAN (wireless attacks) and more. Kali is designed for digital forensics and penetration testing. Kali is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs). Kali can be run from a hard disk, live DVD, or live USB. The most advanced penetrating testing distribution, ever. Kali, the most advanced and versatile penetration testing distribution ever created. Kali has grown far beyond its humble roots as a live DVD and has now become a full-fledged operating system. Note: Kali is Linux based, but suitable for all Windows versions. [Hidden Content]
  3. Kali contains a vast array of hacker tools and utilities (password attacks, sniffing and spoofing, reverse engineering, ...). Hacking foreign WiFi/WLAN (wireless attacks) and more. Kali is designed for digital forensics and penetration testing. Kali is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs). Kali can be run from a hard disk, live DVD, or live USB. The most advanced penetrating testing distribution, ever. Kali, the most advanced and versatile penetration testing distribution ever created. Kali has grown far beyond its humble roots as a live DVD and has now become a full-fledged operating system. Note: Kali is Linux based, but suitable for all Windows versions. [Hidden Content]
  4. Kali contains a vast array of hacker tools and utilities (password attacks, sniffing and spoofing, reverse engineering, ...). Hacking foreign WiFi/WLAN (wireless attacks) and more. Kali is designed for digital forensics and penetration testing. Kali is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs). Kali can be run from a hard disk, live DVD, or live USB. The most advanced penetrating testing distribution, ever. Kali, the most advanced and versatile penetration testing distribution ever created. Kali has grown far beyond its humble roots as a live DVD and has now become a full-fledged operating system. Note: Kali is Linux based, but suitable for all Windows versions. [hide][Hidden Content]]
  5. Kali Linux 2021.3a Kali contains a vast array of hacker tools and utilities (password attacks, sniffing and spoofing, reverse engineering, ...). Hacking foreign WiFi/WLAN (wireless attacks) and more. Kali is designed for digital forensics and penetration testing. Kali is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs). Kali can be run from a hard disk, live DVD, or live USB. The most advanced penetrating testing distribution, ever. Kali, the most advanced and versatile penetration testing distribution ever created. Kali has grown far beyond its humble roots as a live DVD and has now become a full-fledged operating system. Note: Kali is Linux based, but suitable for all Windows versions. [hide][Hidden Content]]
  6. The Most Advanced Penetration Testing Distribution Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. Today we have released the newest version of Kali Linux, 2021.3 (quarter #3), which is now ready for download or updating. A summary of the changes since the 2021.2 release from June are: OpenSSL - Wide compatibility by default - Keep reading for what that means New Kali-Tools site - Following the footsteps of Kali-Docs, Kali-Tools has had a complete refresh Better VM support in the Live image session - Copy & paste and drag & drop from your machine into a Kali VM by default New tools - From adversary emulation, to subdomain takeover to Wi-Fi attacks Kali NetHunter smartwatch - first of its kind, for TicHunter Pro KDE 5. [hide][Hidden Content]]
  7. Pardus 21.0 Available to Download, Pardus is a GNU/Linux distribution jointly developed by the Scientific & Technological Research Council of Turkey (TÜBİTAK) and National Academic Network and Information Centre (ULAKBİM). The Debian-based distribution Pardus has published a new version, Pardus 21.0, which features several key updates. An English translation of the project’s release notes (in Turkish) reads: “Enjoy the most up-to-date and stable versions of software such as Firefox, Libreoffice, Thunderbird, VLC Media Player in the Pardus operating system that comes with Linux kernel 5.10. As well as these software, the Pardus Power Manager can be seen on the battery life of power management on laptops. With Pardus USB applications, you can format your USBs and write disk images. Using the Pardus Software Center, you can download very popular applications to your computer. The Debian-based package management system has special improvements, security, and innovations to Pardus thanks to the weekly updates via package repositories.” The distribution is available in three editions: GNOME, Xfce, and Server. Download Pardus Linux 21.0 ) [Hidden Content]
  8. CommandoVM – a fully customized, Windows-based security distribution for penetration testing and red teaming. Installed Tools Active Directory Tools Remote Server Administration Tools (RSAT) SQL Server Command Line Utilities Sysinternals Command & Control Covenant PoshC2 WMImplant WMIOps Developer Tools Dep Git Go Java Python 2 Python 3 (default) Ruby Ruby Devkit Visual Studio 2017 Build Tools (Windows 10) Visual Studio Code Evasion CheckPlease Demiguise DefenderCheck DotNetToJScript Invoke-CradleCrafter Invoke-DOSfuscation Invoke-Obfuscation Invoke-Phant0m Not PowerShell (nps) PS>Attack PSAmsi Pafishmacro PowerLessShell PowerShdll StarFighters Exploitation ADAPE-Script API Monitor CrackMapExec CrackMapExecWin DAMP EvilClippy Exchange-AD-Privesc FuzzySec’s PowerShell-Suite FuzzySec’s Sharp-Suite Generate-Macro GhostPack Rubeus SafetyKatz Seatbelt SharpDPAPI SharpDump SharpRoast SharpUp SharpWMI GoFetch Impacket Invoke-ACLPwn Invoke-DCOM Invoke-PSImage Invoke-PowerThIEf Kali Binaries for Windows LuckyStrike MetaTwin Metasploit Mr. Unikod3r’s RedTeamPowershellScripts NetshHelperBeacon Nishang Orca PSReflect PowerLurk PowerPriv PowerSploit PowerUpSQL PrivExchange Ruler SharpExchangePriv SharpExec SpoolSample UACME impacket-examples-windows vssown Information Gathering ADACLScanner ADExplorer ADOffline ADRecon BloodHound dnsrecon Get-ReconInfo GoWitness Nmap PowerView Dev branch included SharpHound SharpView SpoolerScanner Networking Tools Citrix Receiver OpenVPN Proxycap PuTTY Telnet VMWare Horizon Client VMWare vSphere Client VNC-Viewer WinSCP Windump Wireshark Password Attacks ASREPRoast CredNinja DSInternals Get-LAPSPasswords Hashcat Internal-Monologue Inveigh Invoke-TheHash KeeFarce KeeThief LAPSToolkit MailSniper Mimikatz Mimikittenz RiskySPN SessionGopher Reverse Engineering DNSpy Flare-Floss ILSpy PEview Windbg x64dbg Utilities 7zip Adobe Reader AutoIT Cmder CyberChef Gimp Greenshot Hashcheck Hexchat HxD Keepass MobaXterm Mozilla Thunderbird Neo4j Community Edition Pidgin Process Hacker 2 SQLite DB Browser Screentogif Shellcode Launcher Sublime Text 3 TortoiseSVN VLC Media Player Winrar yEd Graph Tool Vulnerability Analysis AD Control Paths Egress-Assess Grouper2 NtdsAudit zBang Web Applications Burp Suite Fiddler Firefox OWASP Zap Subdomain-Bruteforce Wordlists FuzzDB PayloadsAllTheThings SecLists Changelog v2021.2 – July 14, 2021 Require users to disable Defender before installing Too many issues arise from Defender magically turning itself back on. Disabling defender with the preconfig script has been unreliable since Win10 1909. removed update requirement (legacy requirement for Windows 7. Windows 7 support was removed last year) Added support for Windows 10 20H2 and 21H1 Removed vcpython27 #204 updated proxycap install args #203, #200. #196 updated sqlitebrowser.fireeye to remove newly created desktop shortcuts #200 Closed issues #203, #204, #202, #200, #196, #195, #192, #191, #190, #189, #188, #186, #185, #184, #177, #175, #174, #170, #169, #160, #134, #133 [hide][Hidden Content]]
  9. Ninjutsu-OS is a dedicated Windows 10 OS (Build 1909) that contains more than 800 cybersecurity testing tools. Kali Linux, just from the Windows world. The release is quite fresh, took place on 18.04.2020. The INSTALLATION of the OS itself is no different from the standard Win 10 installation, except that it is noticeably longer. After the OS itself is launched, it will take about 10 minutes to install and customize everything. After all the manipulations we are met with a slightly overloaded (in my opinion) and a very colorful desktop. Now let's see what's inside. In total, more than 800 utilities were included in the assembly. Some of them the author had to adapt to start running under Windows. At the top is a separate bar, which contains all the utilities by category for speed access. The utility categorization is done with an emphasis on OSCP methodology with an eye to categorization in Kali Linux: "Mr.Robot tools kit are the most commonly used utilities and other additional materials, according to the author of the assembly. Personal top, so to speak; " Red Teaming is the most commonly used tool for category testing. In fact, these are all top utilities with all the categories below under one tab; Information Gathering - gathering information; "Exploitation Tools is an exploiting vulnerability Malware analysis Mobile Security Tools - Mobile Testing Network Attack - Network Attacks Password Attacks - password hacking Proxy and Privacy Tools - proxing and anonymizers; - Reverse Engineering is a reverse engineering; Stress Testing - Stress Testing (DDoS); Vulnerability Analysis - Finding vulnerabilities Web Application Attack , web pentest; Wireless Attacks - Wireless Attacks Fuzzing and payloads - phasing and workloads; Remote Control Tools - Remote Control - Utility Tools - other auxiliary utilities (Winrar, MyS'L, etc.); The full list of available utilities can be found on the project's website. The OS is perfect for both pure pentest and people who are engaged in reverse engineering, OSINT or malware analysis. In a few days of work on the OS, I didn't catch any critical bugs or software failures. Tested on machines with Hack the Box plus turned up an additional project on OSINT. [Hidden Content]
  10. CommandoVM v2020.2 releases: Windows-based security distribution for penetration testing and red teaming Installed Tools Active Directory Tools Remote Server Administration Tools (RSAT) SQL Server Command Line Utilities Sysinternals Command & Control Covenant PoshC2 WMImplant WMIOps Developer Tools Dep Git Go Java Python 2 Python 3 (default) Ruby Ruby Devkit Visual Studio 2017 Build Tools (Windows 10) Visual Studio Code Evasion CheckPlease Demiguise DefenderCheck DotNetToJScript Invoke-CradleCrafter Invoke-DOSfuscation Invoke-Obfuscation Invoke-Phant0m Not PowerShell (nps) PS>Attack PSAmsi Pafishmacro PowerLessShell PowerShdll StarFighters Exploitation ADAPE-Script API Monitor CrackMapExec CrackMapExecWin DAMP EvilClippy Exchange-AD-Privesc FuzzySec’s PowerShell-Suite FuzzySec’s Sharp-Suite Generate-Macro GhostPack Rubeus SafetyKatz Seatbelt SharpDPAPI SharpDump SharpRoast SharpUp SharpWMI GoFetch Impacket Invoke-ACLPwn Invoke-DCOM Invoke-PSImage Invoke-PowerThIEf Kali Binaries for Windows LuckyStrike MetaTwin Metasploit Mr. Unikod3r’s RedTeamPowershellScripts NetshHelperBeacon Nishang Orca PSReflect PowerLurk PowerPriv PowerSploit PowerUpSQL PrivExchange Ruler SharpExchangePriv SharpExec SpoolSample UACME impacket-examples-windows vssown Information Gathering ADACLScanner ADExplorer ADOffline ADRecon BloodHound dnsrecon Get-ReconInfo GoWitness Nmap PowerView Dev branch included SharpHound SharpView SpoolerScanner Networking Tools Citrix Receiver OpenVPN Proxycap PuTTY Telnet VMWare Horizon Client VMWare vSphere Client VNC-Viewer WinSCP Windump Wireshark Password Attacks ASREPRoast CredNinja DSInternals Get-LAPSPasswords Hashcat Internal-Monologue Inveigh Invoke-TheHash KeeFarce KeeThief LAPSToolkit MailSniper Mimikatz Mimikittenz RiskySPN SessionGopher Reverse Engineering DNSpy Flare-Floss ILSpy PEview Windbg x64dbg Utilities 7zip Adobe Reader AutoIT Cmder CyberChef Gimp Greenshot Hashcheck Hexchat HxD Keepass MobaXterm Mozilla Thunderbird Neo4j Community Edition Pidgin Process Hacker 2 SQLite DB Browser Screentogif Shellcode Launcher Sublime Text 3 TortoiseSVN VLC Media Player Winrar yEd Graph Tool Vulnerability Analysis AD Control Paths Egress-Assess Grouper2 NtdsAudit zBang Web Applications Burp Suite Fiddler Firefox OWASP Zap Subdomain-Bruteforce Wordlists FuzzDB PayloadsAllTheThings SecLists Changelog v2020.2 – June 17, 2020 Added support for Windows 10 2004 Corrected syspin verb #124 Removed WSL from default install #146, #120 Removed Hyper V from default install #146, #120 Removed Kali from default install #95, #120 Removed Docker from default install #95, #120 Created wsl.fireeye package #95, #120 Created hyperv.fireeye package #95, #120 Created multiple install profiles #95, #120 Default, NestedV, Lite, Full, and Developer Removed some dependencies causing %PATH% variable to be truncated to 1024 characters #141 Added logic to help speed up install Removed dependency on custom libraries file #131 Added custom logging for installation of packages #70 Fixed bug in autohotkey script for unhardening of UNC paths #68 Updated Readme #140 [HIDE][Hidden Content]]
  11. Installed Tools Active Directory Tools Remote Server Administration Tools (RSAT) SQL Server Command Line Utilities Sysinternals Command & Control Covenant PoshC2 WMImplant WMIOps Developer Tools Dep Git Go Java Python 2 Python 3 (default) Ruby Ruby Devkit Visual Studio 2017 Build Tools (Windows 10) Visual Studio Code Evasion CheckPlease Demiguise DefenderCheck DotNetToJScript Invoke-CradleCrafter Invoke-DOSfuscation Invoke-Obfuscation Invoke-Phant0m Not PowerShell (nps) PS>Attack PSAmsi Pafishmacro PowerLessShell PowerShdll StarFighters Exploitation ADAPE-Script API Monitor CrackMapExec CrackMapExecWin DAMP EvilClippy Exchange-AD-Privesc FuzzySec’s PowerShell-Suite FuzzySec’s Sharp-Suite Generate-Macro GhostPack Rubeus SafetyKatz Seatbelt SharpDPAPI SharpDump SharpRoast SharpUp SharpWMI GoFetch Impacket Invoke-ACLPwn Invoke-DCOM Invoke-PSImage Invoke-PowerThIEf Kali Binaries for Windows LuckyStrike MetaTwin Metasploit Mr. Unikod3r’s RedTeamPowershellScripts NetshHelperBeacon Nishang Orca PSReflect PowerLurk PowerPriv PowerSploit PowerUpSQL PrivExchange Ruler SharpExchangePriv SharpExec SpoolSample UACME impacket-examples-windows vssown Information Gathering ADACLScanner ADExplorer ADOffline ADRecon BloodHound dnsrecon Get-ReconInfo GoWitness Nmap PowerView Dev branch included SharpHound SharpView SpoolerScanner Networking Tools Citrix Receiver OpenVPN Proxycap PuTTY Telnet VMWare Horizon Client VMWare vSphere Client VNC-Viewer WinSCP Windump Wireshark Password Attacks ASREPRoast CredNinja DSInternals Get-LAPSPasswords Hashcat Internal-Monologue Inveigh Invoke-TheHash KeeFarce KeeThief LAPSToolkit MailSniper Mimikatz Mimikittenz RiskySPN SessionGopher Reverse Engineering DNSpy Flare-Floss ILSpy PEview Windbg x64dbg Utilities 7zip Adobe Reader AutoIT Cmder CyberChef Gimp Greenshot Hashcheck Hexchat HxD Keepass MobaXterm Mozilla Thunderbird Neo4j Community Edition Pidgin Process Hacker 2 SQLite DB Browser Screentogif Shellcode Launcher Sublime Text 3 TortoiseSVN VLC Media Player Winrar yEd Graph Tool Vulnerability Analysis AD Control Paths Egress-Assess Grouper2 NtdsAudit zBang Web Applications Burp Suite Fiddler Firefox OWASP Zap Subdomain-Bruteforce Wordlists FuzzDB PayloadsAllTheThings SecLists Changelog v2.0 Added Kali Linux [Hidden Content] Added Docker [Hidden Content] #88 Added SpiderFoot [Hidden Content] #84 Added Amass [Hidden Content] Added customization support #42, #25 [HIDE][Hidden Content]]
  12. Installed Tools Active Directory Tools Remote Server Administration Tools (RSAT) SQL Server Command Line Utilities Sysinternals Command & Control Covenant PoshC2 WMImplant WMIOps Developer Tools Dep Git Go Java Python 2 Python 3 (default) Ruby Ruby Devkit Visual Studio 2017 Build Tools (Windows 10) Visual Studio Code Evasion CheckPlease Demiguise DefenderCheck DotNetToJScript Invoke-CradleCrafter Invoke-DOSfuscation Invoke-Obfuscation Invoke-Phant0m Not PowerShell (nps) PS>Attack PSAmsi Pafishmacro PowerLessShell PowerShdll StarFighters Exploitation ADAPE-Script API Monitor CrackMapExec CrackMapExecWin DAMP EvilClippy Exchange-AD-Privesc FuzzySec’s PowerShell-Suite FuzzySec’s Sharp-Suite Generate-Macro GhostPack Rubeus SafetyKatz Seatbelt SharpDPAPI SharpDump SharpRoast SharpUp SharpWMI GoFetch Impacket Invoke-ACLPwn Invoke-DCOM Invoke-PSImage Invoke-PowerThIEf Kali Binaries for Windows LuckyStrike MetaTwin Metasploit Mr. Unikod3r’s RedTeamPowershellScripts NetshHelperBeacon Nishang Orca PSReflect PowerLurk PowerPriv PowerSploit PowerUpSQL PrivExchange Ruler SharpExchangePriv SharpExec SpoolSample UACME impacket-examples-windows vssown Information Gathering ADACLScanner ADExplorer ADOffline ADRecon BloodHound dnsrecon Get-ReconInfo GoWitness Nmap PowerView Dev branch included SharpHound SharpView SpoolerScanner Networking Tools Citrix Receiver OpenVPN Proxycap PuTTY Telnet VMWare Horizon Client VMWare vSphere Client VNC-Viewer WinSCP Windump Wireshark Password Attacks ASREPRoast CredNinja DSInternals Get-LAPSPasswords Hashcat Internal-Monologue Inveigh Invoke-TheHash KeeFarce KeeThief LAPSToolkit MailSniper Mimikatz Mimikittenz RiskySPN SessionGopher Reverse Engineering DNSpy Flare-Floss ILSpy PEview Windbg x64dbg Utilities 7zip Adobe Reader AutoIT Cmder CyberChef Gimp Greenshot Hashcheck Hexchat HxD Keepass MobaXterm Mozilla Thunderbird Neo4j Community Edition Pidgin Process Hacker 2 SQLite DB Browser Screentogif Shellcode Launcher Sublime Text 3 TortoiseSVN VLC Media Player Winrar yEd Graph Tool Vulnerability Analysis AD Control Paths Egress-Assess Grouper2 NtdsAudit zBang Web Applications Burp Suite Fiddler Firefox OWASP Zap Subdomain-Bruteforce Wordlists FuzzDB PayloadsAllTheThings SecLists Changelog 1.3 Added RottenPotatoNG [Hidden Content] #63 Added Juicy Potato [Hidden Content] #63, #64 Added Watson [Hidden Content] #64 Added PwndPasswordsNTLM [Hidden Content] #67 Added FOCA [Hidden Content] #71 Added Vulcan [Hidden Content] Added SharpClipHistory [Hidden Content] Added NetRipper [Hidden Content] Added RobotsDisallowed [Hidden Content] Added Probable-Wordlists [Hidden Content] Added SharpSploit [Hidden Content] Changed WinRM configuration #65 Un-hardened UNC file paths #68 Fixed install issues with Covenant #61, #76 [HIDE][Hidden Content]]
  13. BackBox Linux is a penetration testing and security assessment oriented Linux distribution providing a network and systems analysis toolkit. It includes some of the most commonly known/used security and analysis tools, aiming for a wide spread of goals, ranging from web application analysis to network analysis, stress tests, sniffing, vulnerability assessment, computer forensic analysis, automotive and exploitation. It has been built on Ubuntu core system yet fully customized, designed to be one of the best Penetration testing and security distribution and more. As usual, this major release includes many updates. These include new kernel, updated tools and some structural changes with a focus on maintaining stability and compatibility with Ubuntu 18.04 LTS. What’s new Updated Linux Kernel 4.18 Updated desktop environment Updated hacking tools Updated ISO Hybrid with UEFI support System requirements 32-bit or 64-bit processor 1024 MB of system memory (RAM) 10 GB of disk space for installation Graphics card capable of 800×600 resolution DVD-ROM drive or USB port (3 GB) The ISO images for both 32bit & 64bit can be downloaded from the official web site download section: [HIDE][Hidden Content]]
  14. Welcome to CommandoVM - a fully customized, Windows-based security distribution for penetration testing and red teaming. [HIDE][Hidden Content]] Requirements Windows 7 Service Pack 1 or Windows 10 60 GB Hard Drive 2 GB RAM Installed Tools
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.