StealthPwn

stealthpwn

Web site: sourceforge.net/projects/stealthpwn/ Origin: Italy Category: Security Desktop environment: GNOME Architecture: x86 Based on: Ubuntu Wikipedia: Media: Live DVD The last version | Released: 1.2 | October 22, 2012 StealthPwn – an Ubuntu based Linux distribution, focused on security and penetration tests. It is the second step in the development the pentesting distro now known … Read more

BlackAudit

blackaudit

Web site: sourceforge.net/projects/blackaudit/ Origin: Italy Category: Security Desktop environment: GNOME Architecture: x86 Based on: Ubuntu Wikipedia: Media: Live DVD The last version | Released: 0.2.6 | September 22, 2012 BlackAudit – an Ubuntu based Linux distribution, focused on security and penetration tests. It is the first project developed by Eclipse Spark with the aim of … Read more

heads

heads

Web site: heads.dyne.org Origin: USA Category: Specialist, Security Desktop environment: Awesome, Openbox Architecture: x86, x86_64 Based on: Devuan Wikipedia: Media: Live DVD The last version | Released: 0.4 | March 26, 2018 Zobacz po polsku: heads heads – a Devuan based GNU/Linux liveCD distribution aimed at people who like the aspect of controlling their privacy … Read more

VAST

vast

Web site: vipervast.sourceforge.net Origin: USA Category: Secutiry, Pentest Desktop environment: Cinnamon Architecture: x86 Based on: Linux Mint Wikipedia: Media: Live DVD The last version | Released: 3.1 | October 29, 2012 VAST – a Linux-based security distribution specifically designed for pentesting VoIP and UC networks. It enables security professionals and UC administrators to rapidly perform … Read more

ThePacketMaster

tpm

Web site: thepacketmaster.com Origin: Canada Category: Security Desktop environment: CLI Architecture: x86 Based on: Independent Wikipedia: Media: Live CD The last version | Released: 1.2.1 | January 30, 2004 ThePacketMaster Linux Security Server – a Live security/forensics Linux distribution, built from scratch and packed full of tools useful for vulnerability analysis, penetration tests, and forensic … Read more