Aerosol Posted December 16, 2014 Report Posted December 16, 2014 The Matriux is a phenomenon that was waiting to happen. It is a fully featured security distribution consisting of a bunch of powerful, open source and free tools that can be used for various purposes including, but not limited to, penetration testing, ethical hacking, system and network administration, cyber forensics investigations, security testing, vulnerability analysis, and much more. It is a distribution designed for security enthusiasts and professionals, although it can be used normally as your default desktop system.With Matriux, you can turn any system into a powerful penetration testing toolkit, without having to install any software into your hardisk. Matriux is designed to run from a Live environment like a CD / DVD or USB stick or it can easily be installed to your hard disk in a few steps. Matriux also includes a set of computer forensics and data recovery tools that can be used for forensic analysis and investigations and data retrieval.The Matriux Arsenal contains a huge collection of the most powerful and versatile security and penetration testing tools. The Matriux Arsenal includes the following tool / utilities / libraries (The ßeta release will contain only few of the listed tools):Arsenal List:- Reconnaissance- DNSchaosmapDIGDNSTracerDNSWalkrebind- HTTrackHTTrackWebHTTrack Website CopierBrowse Mirrored WebsitesChaosreaderDeepmagic Information Gathering Tooldradis frameworkdsniff password snifferEtherApeEtherApe (root)fragroutepeepdfquickrecontcpdumptcpslicetcptracetcptraceroutevidaliaNetwork Analyzer (Wireshark)xtrace- Scanning- CiscoCDP Packet GeneratorCDP Global ExploiterHSRP Generator- BATMAN-Toolsbatpingbatroutebatdump- Routing-ProtocolsAutonomous System ScannerIGRP Route Injector- Web-ScannersblindelephantdirbusterJHijackNiktoRIPS ScannertheHarvesterscrapyurlcrazywafpwhatwebxxserXSSploit (CLI)XSSploit (GUI)Angry IP ScanCryptCatettercap consoleEttercap Guifile2cableWeb Server Fingerprinting ToolgggooglescanmetagoofilicmpushicmpqueryIRDP Packet SenderIRDP Responder Packet SenderNetcatnetenumnetmaskNmapNmap Si4 Full modeNmap Si4 user modeNmap Si4 LogrostinatosinfpsnacktimeParis TraceroutePastenumProtocol ScannerParallel Internet Measurement UtilitytctraceTHC-AmapThe Network Mapper Front End- Gain Access (Attack Tools)- Brute-ForceapligenBruteSSHCacheebrEmbedrEntibriisbruteforcerJohn the ripperiisbruteforcerrarcrack- Passwordbbox-keygencmospwdcrunchetemenankimd5packmd5unpackmd5-utilsmedusasucrackTHC-Hydra ConsoleTHC-Hydra GUIvncrackvncpwddump- SQLbsqlbfminimysqlat0rpblindsqlibfsqlinjtoolssqlmapSQLninjasqlidsqlsus- THC-IPv6alive6denial6detectnewip6dnsdict6dos-new-ip6exploit6fakemipv6fake_mld26fake_mld6fake_mldrouter6fake_router6fakeadvertise6fuzzip6implementation6implementation6dparasite6redir6rsmumrf6sendpees6smurf6thcping6toobig6trace6Mac Changersipcracksocat- Framework- IngumaInguma-cliInguma-gui- Metasploit Frameworkarmitagemsfclimsfconsolemsfgui- SETSET Console ModeSET web mode- smartphone pentest frameworkspfconsolespf gui- w3afw3af consolew3af guiBeEFGrendel-ScanHTTP Request Exploit Frameworkisr-evilgradeMantra Frameworkshell storm frameworkskipfishsubterfugewebscarabWebSecurifyWSFuzzeryersinia- Radio- BluetoothbluedivingNGbluemahobluescanbsscarwhispererharaldscanpwntooth- voipsipviciousauthtoolenuimiaxiaxscanscapySIP Proxyvoiperairbase-ngaircrack-ngairdecap-ngairdecloak-ngairdriver-ngaireplay-ngairmon-ngairodump-ngairolib-ngairoscript-ngairserv-ngairtun-ngbuddy-ngchapcrack-ngcowpattygerix wificrackergrimwepakismeteasside-ngpacketforge-ngpyritreaverwpstkiptun-ngwepbusterwesside-ngwhichdriverwicdWiFi Radarwifite- Digital-Forensics- AcquisitionAutomated Image & Restore 1.28galletavoolatilituxvolatilityGuymager- Analysisbokken & pyewAndroguardapk inspectorStart AutopsyAutopsy Forensics Browserforemostforensic data identifierGpartiphone analyzerJbrofuzzmmsdecscalpelPascosteghideVinettoStart WarVOXOpen WarVOX Web InterfaceXplico Console Mode (Internet Traffic Decoder)Xplico Web Interface (Internet Traffic Decoder)- Digital Forensic FrameworkDFF consoleDFF GUI- metaextractorsantiwordcatdocexifcomexifgrepexiflibtoolexifprobeexiftagsexiftimeexiftoolexiv2flareflasmjheadpdffontspdfimagespdfinfopdftopspdftotextpngchunkspngcppngcrushpnginfodcflddDraugrExtensive File DumperMobius Forensic ToolkitpyflagtestdiskwarrickDhash- DebuggerboomerangCrashdissye2dbghexeditefenceJavaScript Lintnetiferavalgrind- Tracer- Leak-TracerLeak AnalyzeLeak Checketracelatraceltracepstackstrace- Misc- FuzzersJbroFuzzerzzuf- sipvicioussvcracksvcrashsvlearnfpsvmapsvreportsvwarburpsuitegeoipgenpacketpigPE file analysis toolkitpytbullROP gadgetScampersslstripstegosharetruecryptDownloadSourceForge Quote
Nytro Posted December 16, 2014 Report Posted December 16, 2014 Mai e si Cyborg Hawk. Ambele facute de indieni. Niste jeguri. Nu folositi asa ceva. Quote