--ads--
Loading...

Matriux Linux Operating System For Hackers — An Alternative To Kali Linux

--ads--


Short: Matriux is an open source Linux-based operating system that’s designed in accordance with the needs of security researchers and professionals. The OS comes with more than 300 hacking tools that include the likes of Wireshark, Aircrack-ng, Nmap, Vidalia, TrueCrypt and more. Matriux hacking OS features a traditional desktop environment that’s powered by GNOME Classic

When it comes to Linux distributions dedicated to ethical hacking and pen testing, very often we list Kali Linux and Parrot Security OS as our favorites. In this article, I’m going to tell you about Matriux — a Debian-based Linux operating system crafted for security enthusiasts.

The operating system comes with more than 300 open source tools for penetration testing and hacking. It’s build by keeping the security professionals in mind, but it could also be used by users for their day-to-day tasks.

Developed by Manu Zacharia, an India infosec professional, Matriux is Asia’s first OS for hacking and penetration testing.

Apart from a quick and effortless installation, this lightweight and open source Linux distribution is also designed to run from a USB stick or a CD/DVD. With Matriux, you can turn any system into a powerful hacking station in no time with the help of this alternative to Kali Linux.

If we talk about the most important hacking tools in Matriux, we have a long list that features Wireshark, Angry IP Scanner, Vidalia, Lime, HTTrack, Aircrack-ng, TrueCrypt, EtherApe, Nmap, and Zenmap. These, and a lot more, are divided into sections with a broader classification of tools for Reconnaissance, Scanning, Attack Tools, Frameworks, Radio (Wireless), Digital Forensics, Debuggers, Tracers, Fuzzers.

Matriux hacking OS features a traditional desktop environment that’s powered by GNOME Classic. While beginning your Live session, you need to enter the pre-defined username ‘matriux’ and password ‘toor’ to log into to GNOME.

Latest feature addition in Matriux:

  • Custom kernel 3.9.4 ( aufs, squashfs and xz filesystem mode, support for wide range of wireless drivers and hardware) with support for alfacard 0036NH
  • Faster interface
  • 340+ powerful tools
  • New Section PCI-DSS tools
  • More emphasis on forensics
  • Better hardware support
  • Custom installer
  • USB persistence support
  • Greek Mythology inspired UI
  • IPv6 tools included.
  • Easy integration with virtualbox and vmware player in Live mode.
Know more here — Matriux

--ads--
Info/News 9036702976016459948
loading...
Home item