Jump to content
Aerosol

Matriux (PenTesting OS)

Recommended Posts

The Matriux is a phenomenon that was waiting to happen. It is a fully featured security distribution consisting of a bunch of powerful, open source and free tools that can be used for various purposes including, but not limited to, penetration testing, ethical hacking, system and network administration, cyber forensics investigations, security testing, vulnerability analysis, and much more. It is a distribution designed for security enthusiasts and professionals, although it can be used normally as your default desktop system.

image004.png

With Matriux, you can turn any system into a powerful penetration testing toolkit, without having to install any software into your hardisk. Matriux is designed to run from a Live environment like a CD / DVD or USB stick or it can easily be installed to your hard disk in a few steps. Matriux also includes a set of computer forensics and data recovery tools that can be used for forensic analysis and investigations and data retrieval.

The Matriux Arsenal contains a huge collection of the most powerful and versatile security and penetration testing tools. The Matriux Arsenal includes the following tool / utilities / libraries (The ßeta release will contain only few of the listed tools):

Arsenal List:

- Reconnaissance

- DNS

chaosmap

DIG

DNSTracer

DNSWalk

rebind

- HTTrack

HTTrack

WebHTTrack Website Copier

Browse Mirrored Websites

Chaosreader

Deepmagic Information Gathering Tool

dradis framework

dsniff password sniffer

EtherApe

EtherApe (root)

fragroute

peepdf

quickrecon

tcpdump

tcpslice

tcptrace

tcptraceroute

vidalia

Network Analyzer (Wireshark)

xtrace

- Scanning

- Cisco

CDP Packet Generator

CDP Global Exploiter

HSRP Generator

- BATMAN-Tools

batping

batroute

batdump

- Routing-Protocols

Autonomous System Scanner

IGRP Route Injector

- Web-Scanners

blindelephant

dirbuster

JHijack

Nikto

RIPS Scanner

theHarvester

scrapy

urlcrazy

wafp

whatweb

xxser

XSSploit (CLI)

XSSploit (GUI)

Angry IP Scan

CryptCat

ettercap console

Ettercap Gui

file2cable

Web Server Fingerprinting Tool

gggooglescan

metagoofil

icmpush

icmpquery

IRDP Packet Sender

IRDP Responder Packet Sender

Netcat

netenum

netmask

Nmap

Nmap Si4 Full mode

Nmap Si4 user mode

Nmap Si4 Logr

ostinato

sinfp

snacktime

Paris Traceroute

Pastenum

Protocol Scanner

Parallel Internet Measurement Utility

tctrace

THC-Amap

The Network Mapper Front End

- Gain Access (Attack Tools)

- Brute-Force

apligen

BruteSSH

Cacheebr

Embedr

Entibr

iisbruteforcer

John the ripper

iisbruteforcer

rarcrack

- Password

bbox-keygen

cmospwd

crunch

etemenanki

md5pack

md5unpack

md5-utils

medusa

sucrack

THC-Hydra Console

THC-Hydra GUI

vncrack

vncpwddump

- SQL

bsqlbf

minimysqlat0r

pblind

sqlibf

sqlinjtools

sqlmap

SQLninja

sqlid

sqlsus

- THC-IPv6

alive6

denial6

detectnewip6

dnsdict6

dos-new-ip6

exploit6

fakemipv6

fake_mld26

fake_mld6

fake_mldrouter6

fake_router6

fakeadvertise6

fuzzip6

implementation6

implementation6d

parasite6

redir6

rsmumrf6

sendpees6

smurf6

thcping6

toobig6

trace6

Mac Changer

sipcrack

socat

- Framework

- Inguma

Inguma-cli

Inguma-gui

- Metasploit Framework

armitage

msfcli

msfconsole

msfgui

- SET

SET Console Mode

SET web mode

- smartphone pentest framework

spfconsole

spf gui

- w3af

w3af console

w3af gui

BeEF

Grendel-Scan

HTTP Request Exploit Framework

isr-evilgrade

Mantra Framework

shell storm framework

skipfish

subterfuge

webscarab

WebSecurify

WSFuzzer

yersinia

- Radio

- Bluetooth

bluedivingNG

bluemaho

bluescan

bss

carwhisperer

haraldscan

pwntooth

- voip

sipvicious

authtool

enuimiax

iaxscan

scapy

SIP Proxy

voiper

airbase-ng

aircrack-ng

airdecap-ng

airdecloak-ng

airdriver-ng

aireplay-ng

airmon-ng

airodump-ng

airolib-ng

airoscript-ng

airserv-ng

airtun-ng

buddy-ng

chapcrack-ng

cowpatty

gerix wificracker

grimwepa

kismet

easside-ng

packetforge-ng

pyrit

reaverwps

tkiptun-ng

wepbuster

wesside-ng

whichdriver

wicd

WiFi Radar

wifite

- Digital-Forensics

- Acquisition

Automated Image & Restore 1.28

galleta

voolatilitux

volatility

Guymager

- Analysis

bokken & pyew

Androguard

apk inspector

Start Autopsy

Autopsy Forensics Browser

foremost

forensic data identifier

Gpart

iphone analyzer

Jbrofuzz

mmsdec

scalpel

Pasco

steghide

Vinetto

Start WarVOX

Open WarVOX Web Interface

Xplico Console Mode (Internet Traffic Decoder)

Xplico Web Interface (Internet Traffic Decoder)

- Digital Forensic Framework

DFF console

DFF GUI

- metaextractors

antiword

catdoc

exifcom

exifgrep

exiflibtool

exifprobe

exiftags

exiftime

exiftool

exiv2

flare

flasm

jhead

pdffonts

pdfimages

pdfinfo

pdftops

pdftotext

pngchunks

pngcp

pngcrush

pnginfo

dcfldd

Draugr

Extensive File Dumper

Mobius Forensic Toolkit

pyflag

testdisk

warrick

Dhash

- Debugger

boomerang

Crash

dissy

e2dbg

hexedit

efence

JavaScript Lint

netifera

valgrind

- Tracer

- Leak-Tracer

Leak Analyze

Leak Check

etrace

latrace

ltrace

pstack

strace

- Misc

- Fuzzers

JbroFuzzer

zzuf

- sipvicious

svcrack

svcrash

svlearnfp

svmap

svreport

svwar

burpsuite

geoipgen

packetpig

PE file analysis toolkit

pytbull

ROP gadget

Scamper

sslstrip

stegoshare

truecrypt

Download

SourceForge

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...