Matriux NEW Security Distro (Next 05 Dec @ Club Hack 2009)

The Matriux is a phenomenon that was waiting to happen. It is a fully featured security distribution consisting of a bunch of powerful, open source and free tools that can be used for various purposes including, but not limited to, penetration testing, ethical hacking, system and network administration, cyber forensics investigations, security testing, vulnerability analysis, and much more. It is a distribution designed for security enthusiasts and professionals, although it can be used normally as your default desktop system.

With Matriux, you can turn any system into a powerful penetration testing toolkit, without having to install any software into your hardisk. Matriux is designed to run from a Live environment like a CD / DVD or USB stick or it can easily be installed to your hard disk in a few steps. Matriux also includes a set of computer forensics and data recovery tools that can be used for forensic analysis and investigations and data retrieval.

Matriux is currently under development and the first beta version will be released on 05 Dec 09 at Club Hack 2009.

JPEG - 12.1 kb

Minimum System Requirements

And dont throw your old computers. Matriux can turn it into a powerful system. The minimum system requirements for running a Matriux lite edition:

  • Intel-compatible CPU (i486 or later),
  • 20 MB of RAM for text mode, at least 96 MB for graphics mode with KDE (at least 128 MB of RAM is recommended to use the various office products), bootable CD-ROM drive, or a boot floppy and standard CD-ROM (IDE/ATAPI or SCSI),
  • standard SVGA-compatible graphics card,
  • serial or PS/2 standard mouse or IMPS/2-compatible USB-mouse.

The Matriux Arsenal contains a huge collection of the most powerful and versatile security and penetration testing tools. The Matriux Arsenal includes the following tool / utilities / libraries (The first release will contain only few of the listed tools):

  • 0trace 0.01
  • 3proxy
  • Absinthe
  • AFrag
  • AfterGlow
  • Air Crack
  • Air Decap
  • Air Replay
  • Airbase
  • Airmon Script
  • Airodump
  • Airoscript
  • Airpwn
  • AirSnarf
  • Airsnort
  • Allin1
  • Amap 5.2
  • Angry IP Scanner (ipscan) 3.0-beta3
  • Ascend attacker
  • ASLeap
  • Ass
  • atshell
  • attest
  • Autopsy
  • Autoscan 0.99_R1
  • Backdoors
  • bdaddr
  • Bed
  • Bluebugger
  • Blueprint
  • Bluesmash
  • Bluesnarfer
  • bss
  • BTcrack
  • btftp
  • Btscanner
  • Carwhisperer
  • CDP Spoofer
  • Checkpwd
  • chntpw
  • CIRT Fuzzer
  • Cisco Auditing Tool
  • Cisco Enable Bruteforcer
  • Cisco Enable Bruteforcer
  • Cisco Global Exploiter
  • Cisco OCS Mass Scanner
  • Cisco Scanner
  • Cisco Torch
  • CowPatty
  • Crunch Dictgen
  • CryptCat
  • Curl
  • Cytoscape
  • DCFLDD
  • DD_Rescue
  • DHCPX Flooder
  • dig
  • DMitry
  • dns-bruteforce
  • dnsenum
  • dnsmap
  • DNSPredict
  • DNS-Ptr
  • DNSspoof
  • dnstracer 1.5
  • dnswalk
  • Dottty and lneato
  • Driftnet
  • Dsniff
  • Etherape
  • EtherApe
  • EtterCap
  • FakeAP
  • Fierce 0.9.9 beta 03/24/07
  • File2Cable
  • Finger Google
  • Firewalk
  • Foremost
  • Fping
  • Fport 2.0 (Windows Executable)
  • Framework3-MsfC
  • Framework3-Msfcli
  • Framework3-MsfUpdate
  • Framework3-Msfweb
  • Frontline
  • Fuzzer 1.2
  • GDB Console GUI
  • GDB GNU Debugger
  • GDB Server
  • Genlist
  • GetSids
  • GGobi
  • glTail
  • GNU DDD
  • GnuPlot
  • Goog Mail Enum
  • Google-search
  • Googrape
  • Gooscan
  • GraphViz
  • GUESS
  • Halberd
  • Hash Collision
  • HCIDump
  • hcidump-crash
  • Hexdump
  • Hexedit
  • hidattack
  • Host
  • Hotspotter
  • Hping
  • Hping2 2.0.0-rc3
  • Hping3 3.0.0-alpha-1
  • HSRP Spoofer
  • hstest
  • HTTP PUT
  • Httpcapture
  • Httprint
  • Httprint GUI
  • HttpTunnel Client
  • HttpTunnel Server
  • Hydra
  • Hydra GTK
  • ICMP Redirect
  • ICMPTX
  • ICMPush
  • IGRP Spoofer
  • IKEProbe
  • IKE-Scan
  • Init Pgsql (autopwn)
  • Institution_2004.zip
  • InteVis
  • InTrace 1.3
  • Iodine
  • IRDP Responder
  • IRDP Spoofer
  • ISR-Form
  • Itrace
  • Jbrofuzz
  • John
  • Karma
  • Kismet
  • LGL
  • List-Urls
  • Lodowep
  • Lynx
  • MacChanger
  • Magicrescue
  • Mailsnarf
  • Maltego 2.0
  • Matahari
  • Mbenum 1.5.0 (Windows Executable)
  • Mboxgrep
  • MDK3
  • Medusa
  • Memfetch
  • Memfetch Find
  • Merge Router Config
  • Metacoretex
  • Metagoofil 1.4
  • Metoscan
  • Mezcal HTTP/S
  • Mibble MIB Browser
  • Milw0rm Archive
  • Minicom
  • Mistress
  • Mondrian
  • MRTG/RRD
  • MsfCli
  • MsfConsole
  • MsfUpdate
  • Msgsnarf
  • Nemesis Spoofer
  • Netcat 0.7.1
  • Netdiscover
  • Netenum
  • Netenum
  • Netmask
  • Netmask
  • NetSed
  • Nikto
  • Nmap
  • NmapFE
  • Nmbscan 1.2.4
  • NSTX
  • Ntop
  • NVisionIP
  • OAT
  • ObexFTP
  • OllyDBG
  • Onesixtyone
  • OpenSSL-Scanner
  • OpenSSL-To-Open
  • OutputPBNJ
  • P0f
  • PackETH
  • Paros Proxy
  • Parvis
  • Pasco
  • PBNJ 2.04
  • PcapSipDump
  • PcapToSip_RTP
  • Peach
  • PHoss
  • Ping
  • Pirana
  • Ploticus
  • Privoxy
  • Protos
  • Protos
  • ProxyTunnel
  • PsFile
  • PsGetSID
  • PsInfo
  • PSK-Crack
  • PsList
  • PsLoggedOn
  • PsLogList
  • PsTools (Windows Executables)
  • PStoreView 1.0 (Windows Binary)
  • QGoogle
  • R Project
  • rawsniffer
  • Rcrack
  • Redfang
  • Relay Scanner
  • RevHosts
  • rfcomm
  • Rinetd
  • Rootkithunter
  • RPCDump
  • RT3DG
  • Rumint
  • sbd
  • ScanLine 1.01 (Windows Executable)
  • ScanPBNJ
  • Scanrand
  • Shoki
  • Sidguess
  • SinFP
  • Sing
  • SIPcrack
  • SIPdump
  • SIPdump
  • SIPp
  • SIPSak
  • Sleuthkit
  • Smap
  • SMB Bruteforcer
  • SMB Client
  • SMB Serverscan
  • SMB Sniffer
  • Smb4K
  • SMBdumpusers
  • SMBgetserverinfo
  • SMB-NAT
  • SMTP-Vrfy
  • Snmp Enum
  • SNMP Scanner
  • SNMP Walk
  • Snmpcheck
  • SNORT
  • socat
  • Spike
  • SpoonDRV
  • SpoonWEP
  • SQL Inject
  • SQL Scanner
  • sqlanlz
  • SQLbrute
  • sqldict
  • sqldumplogins
  • SQLLibf
  • sqlquery
  • sqlupload
  • Stompy
  • Subdomainer 1.3
  • SuperScan
  • Taof
  • TcPick
  • TCPtraceroute 1.5beta7
  • TCtrace
  • TFTP-Brute
  • THC PPTP
  • TimeSearcher
  • TinyProxy
  • TNScmd
  • TNV
  • TreeMap
  • Tulip
  • Umit
  • UnicornScan
  • UnicornScan pgsql 0.4.6e module version 1.03
  • Update Milw0rm
  • URLsnarf
  • Ussp-Push
  • Vinetto
  • VNC_bypauth
  • VNCrack
  • Walrus
  • Wapiti
  • WebCrack
  • Whoami (Windows Executable)
  • Wicrawl
  • WifiTap
  • WifiZoo
  • Wireshark
  • Wireshark Wifi
  • Wlassistant
  • WyD
  • XProbe2
  • XSpy
  • Yersinia
  • Zenmap 4.60

More information: http://www.matriux.com

Forum: Matriux vs Backtrack