Recents in Beach

Operating System For Hackings



NOTE: Hacking is a illegal activity so don't try on anyone. this tutorial is Only for educational purpose. If you want to use this tutorial for miscellaneous purpose please stop reading.  

1.Kali Linux
Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools aimed at various information security tasks, such as Penetration Testing, Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.
More than 600 penetration testing tools included
Features :
BackTrack (Kali’s predecessor) contained a mode known as forensic mode. This capability was carried over to Kali via live boot. This mode is very popular for many reasons such as many Kali users already have a bootable Kali USB drive or CD, and this option makes it easy to apply Kali to a forensic job. There are however some changes to forensic mode over the regular operation of the system, such as forensic mode doesn’t touch the hard drive or swap space and auto mounting is disabled. However, it is recommended by the developers that if Kali is going to be used for real world forensics that these things be tested in that environment.

2.Tail
Tails is a live system that aims to preserve your privacy and anonymity. It helps you to use the Internet anonymously and circumvent censorship almost anywhere you go and on any computer but leaving no trace unless you ask it to explicitly. It is a complete operating system designed to be used from a DVD, USB stick, or SD card independently of the computer's original operating system. It is Free Software and based on Debian GNU/Linux.

3.Whonix: Anonymous OS
Whonix has called TorBOX is an anonymous general purpose operating system based on Virtual Box, Debian GNU/Linux and Tor. By Whonix design, IP and DNS leaks are impossible. Not even malware with root rights can find out the user's real IP/location. This is because Whonix consists of two(virtual) machines. One machine solely runs Tor and acts as a gateway, which we call Whonix-Gateway. The other machine, which we call Whonix-Workstation, is on a completely isolated network. Only connections through Tor are possible.Whonix is produced independently from the Tor (r) anonymity software and carries no guarantee from The Tor Project about quality, suitability or anything else. Due to trademark issues the project was renamed to Whonix.

4.Backbox
BackBox is a penetration test and security assessment oriented Ubuntu-based Linux distribution providing a network and informatic systems analysis toolkit. BackBox desktop environment includes a complete set of tools required for ethical hacking and security testing.
Features :
It includes some of the most used security and analysis Linux tools, aiming for a wide spread of goals, ranging from web application analysis to network analysis, from stress tests to sniffing, also including vulnerability assessment, computer forensic analysis and exploitation. Part of the power of this distribution comes from its Launchpad repository core, constantly updated to the latest stable version of the most known and used ethical hacking tools. The integration and development of new tools in the distribution follows the open source community, particularly the Debian Free Software Guidelines criteria.

5.Parrot Security OS
Parrot Security OS (or ParrotSec) is a GNU/LINUX distribution based on Debian. It was built in order to perform penetration tests (computer security), Vulnerability Assessment and Mitigation, Computer Forensics and Anonymous Surfing. It has been developed by Frozenbox’s Team. Like Kali Linux Parrot Security OS is also hackers favourite operating system.
Parrot is based on Debian’s stable branch (jessie), with a custom hardened linux 4.1 kernel with a grsecurity patched branch available. It follows a development line of rolling release kind.The desktop environment is MATE, fork of Gnome 2, and the default display manager is LightDM.The project is certified to run over machines which have 265Mb of RAM at least and it is suitable to both 32bit (i386) and 64bit (amd64), with a special edition it works on old 32bit machines (486). Moreover, the project is available for armel and armhf architectures. It even offers an edition (both 32bit and 64bit) developed for servers only to carry out cloud pentesting.
Features :
Parrot Security OS is a security oriented operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonymity and cryptography.

6.Live Hacking OS
Live Hacking OS is a Linux distribution packed with tools and utilities for ethical hacking, penetration testing and countermeasure verification. It includes the graphical user interface GNOME inbuilt. There is a second variation available which has command line only, and it requires very less hardware requirements.

7.DEFT (Digital Evidence and Forensic Toolkit)
DEFT stands for Digital Evidence and Forensic Toolkit and it’s an open source distribution of Linux built around the DART (Digital Advanced Response Toolkit) software and based on the Ubuntu operating system. It has been designed from the ground up to offer some of the best open source computer forensics and incident response tools that can be used by individuals, IT auditors, investigators, military, and police.

8.Samurai
The Samurai Web Testing Framework is a live linux environment that has been pre-configured to function as a web pen-testing environment. The CD contains the best of the open source and free tools that focus on testing and attacking websites. In developing this environment, we have based our tool selection on the tools we use in our security practice. We have included the tools used in all four steps of a web pen-test.

9.The Network Security Toolkit
The Network Security Toolkit (NST) is a Linux-based Live CD that provides a set of open source computer security and networking tools to perform routine security and networking diagnostic and monitoring tasks. The distribution can be used as a network security analysis, validation and monitoring tool on servers hosting virtual machines. The majority of tools published in the article “Top 125 security tools” by Insecure.org are available in the toolkit. NST has package management capabilities similar to Fedora and maintains its own repository of additional packages.

10.Bugtraq
Bugtraq is an electronic mailing list dedicated to issues about computer security. On-topic issues are new discussions about vulnerabilities, vendor security-related announcements, methods of exploitation, and how to fix them. It is a high-volume mailing list, and almost all new vulnerabilities are discussed there.Bugtraq team is experienced freaks and developers, It is available in Debian, Ubuntu and OpenSuSe in 32 and 64 bit architectures.

11.NodeZero
NodeZero is an open source Linux kernel-based operating system derived from the world’s most popular distribution of Linux, Ubuntu, and designed to be used for penetration testing operations. The distro is available for download as a dual-arch Live DVD ISO image, which will run well on computers that support both 32-bit (x86) and 64-bit (x86_64) instruction set architectures. Besides the fact that it allows you to start the live system, the boot menu contains various advanced options, such as the ability to perform a system memory diagnostic test, boot from a local drive, start the installer directly, as well as to boot in safe graphics mode, text mode or debug mode. uses the GNOME Classic interface. It features a two-panel layout, and uses Ubuntu’s default software repositories. Keep in mind though, that you must first log into the live session with the username nodezero and without a password.With NodeZero you will have instant access to over 300 penetration testing tools, as well as a set of basic services that are needed in penetration testing operations. Default applications include the Mozilla Firefox web browser, F-Spot photo manager, Rhythmbox music player, PiTiVi video editor, Transmission torrent downloader, Empathy multi-protocol instant messenger, and OpenOffice.org office suite.

12.GnackTrack
GnackTrack is an open and free project to merge penetration testing tools and the linux Gnome desktop. GnackTrack is a Live and comes with multiple tools that are really helpful to do a effective penetration testing, it has Metasploit, armitage, wa3f and others wonderful tools.

13.Cyborg Hawk Linux
CYBORG HAWK LINUX is a Ubuntu (Linux) based Penetration Testing Distro created by the team of Ztrela Knowledge Solutions Pvt. Ltd. Developed and designed for ethical hackers and cyber security experts who are also known as Penetration testers . Cyborg Hawk Penetration Testing Distro can be used for network security and assessment and also for digital forensics. It has various tools also fit for the Mobile Security and Wireless testing. It has 700 + tools while other penetration distro have 300+ and also dedicated tools for and menu for mobile security and malware analysis . Also it is easy to compare it with others as to make a better OS than others ,we have to outperform them.

14.BlackArch
BlackArch Linux -an Arch Linux-based penetration testing distribution for penetration testers and security researchers. The new version also has a total of 1400 penetration testing tools with the old ones updated and the new ones added, making it a must have download for hackers and security researchers.

15.Matriux
Matriux Linux – a Debian-based security distribution designed for penetration testing and forensic investigations. Although suited best for hackers, it can also be used by any Linux user as a desktop system for day-to-day computing. Matriux has more than 300 open source tools for penetration testing and hacking. Since its the new one, many security researchers claims that it is a better alternative to Kali Linux.

16.Qubes
Qubes is an open source operating system designed to provide strong security for desktop computing. Qubes is based on Xen, X Window System, and Linux, and can run most Linux applications and utilize most of the Linux drivers.In the future it might also run Windows apps. Based on a secure bare-metal hypervisor (Xen) Networking code sand-boxed in an unprivileged VM (using IOMMU/VT-d) No networking code in the privileged domain (dom0) All user applications run in “AppVMs”, lightweight VMs based on Linux Centralized updates of all AppVMs based on the same template Qubes GUI virtualization presents applications like if they were running locally Qubes GUI provides isolation between apps sharing the same desktop

NOTE: Hacking is a illegal activity so don't try on anyone. this list is Only for educational purpose.

Post a Comment

0 Comments