Focus on Matriux Xenon released for Pentesting & Forensics

Matriux is a GNU/Linux Ubuntu based Security Distribution designed for Penetration Testing and Cyber Forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS.

The Matriux is a phenomenon that was waiting to happen. It is a fully featured security distribution consisting of a bunch of powerful, open source and free tools that can be used for various purposes including, but not limited to, penetration testing, ethical hacking, system and network administration, cyber forensics investigations, security testing, vulnerability analysis, and much more. It is a distribution designed for security enthusiasts and professionals, although it can be used normally as your default desktop system.

With Matriux, you can turn any system into a powerful penetration testing toolkit, without having to install any software into your hardisk. Matriux is designed to run from a Live environment like a CD / DVD or USB stick or it can easily be installed to your hard disk in a few steps. Matriux also includes a set of computer forensics and data recovery tools that can be used for forensic analysis and investigations and data retrieval.

The Matriux Arsenal contains a huge collection of the most powerful and versatile security and penetration testing tools. The Matriux Arsenal includes the following tool / utilities / libraries (The ßeta release will contain only few of the listed tools):

+ Reconnaissance

+ Scanning

+ Gain Access (Attack Tools)

+ Brute-Force

+ Password

+ Framework

+ Radio

+ Digital-Forensics

+ Debugger

+ Tracer

And more …

Downloads Details

  • Flavor – MatriuxXenon” (2010.11.03) :: [ md5=9ed78fd11ac4e6fa318accab9660ba9d ]
  • Matriux “Lithium” 0.9.4 – beta1 (2009.11.27) :: [ md5=f200b17d4f9ba97672516dbeaf13f533 ]

NJ Ouchn

"Passion is needed for any great work, and for the revolution, passion and audacity are required in big doses"