Post

TOP 10 Pentest OS (penetration Testing OS) 2015

Top 10 pentest OS - 2015 the results of reviews from a user few qouted from Distrowatch.
Some use a variant Linux distributions of DEBIAN,UBUNTU,GENTOO,ARCH,SLACKWARE etc. The following below is my experience and according to users who have ever used of the pentest OS:

  • Kali Linux

[Pentest OS

Kali Linux is penetration OS based from DEBIAN Linux, which addressed for Penetration Testing by IT security. Kali Linux not only use for penetration testing but kali linux can for auditing and i think can forensic too. Many tools included of Kali Linux, therefore many users who wear it. If you want use and wear you can download this OS.
My experience using this OS very stable, faster and can running on 2 Gb of RAM.

  • Backbox

[Backbox Linux

BackBox is a Linux distribution based on Ubuntu. It has been developed to perform penetration tests and security assessments. Designed to be fast, easy to use and provide a minimal yet complete desktop environment, thanks to its own software repositories, always being updated to the latest stable version of the most used and best known ethical hacking tools.

Download this OS

  • Bugtraq

[Bugtraq Linux

Bugtraq-Team was founded in 2011 by christian and ruben and was consolidated in 2012, has since evolved exponentially and today we still hunger for exploring new frontiers. We are an innovative group with different qualifications and knowledge of computer security… Since our inception our group lived and learned with other known hacking groups at international level. We also have years of experience working in security consulting, Unix systems administration, gesture of incidents, technical service, and social networking sites. If something we can point our group is that to date each specializes in their field and work to try to find new bugs, and current ways that are used by cyber-terrorists to undermine the systems of your company. quoted from bugtraq-team

Download

  • Tails

[tails os

Tails is live operating system, you can start on almost any computer from a DVD, USB, SD Card or Virtual Machine.
Tails OS is a Linux distribution based on Debian, optimized to disguise his identity in the online world.

Tails OS also used by namely former NSA contractor Edward Snowden that makes a scene in the whole word with divulge confidental documents National Security Agensy(NSA).

That were in tails os there are number of related tools privacy and encryption, including Tor. Tor is a application browser for scrambles traffic internet user with routing through the computer network volunteers around the world.

Tails can’t store data locally, and immune to the spy program. Using computer do not leave a trail when searched or examined.

If you want to trying, you can download this os.

  • Pentoo

[Pentoo Linux

Pentoo is a security - focused livecd based on gentoo.

It’s basically a gentoo install with lots of customized tools, customized kernel, and much more.

Put simply, Pentoo is Gentoo with the pentoo overlay. This overlay is available in layman so all you have to do is layman -L and layman -a pentoo.

So if you once install gentoo, will be easy to understand and installing.

  • NodeZero

NodeZero Linux

Like Pentoo, Tails. NodeZero is an Ubuntu based. NodeZero intended for penetration testing and security auditing.

NodeZero also live-system only, and can run from Usb, Dvd or virtual machine.

  • Samurai Web Testing Framework

The Samurai Web Testing Framework is a live linux environment that has been pre-configured to function as a web pen-testing environment. The CD contains the best of the open source and free tools that focus on testing and attacking websites. In developing this environment, we have based our tool selection on the tools we use in our security practice. We have included the tools used in all four steps of a web pen-test.

Starting with reconnaissance, we have included tools such as the Fierce domain scanner and Maltego. For mapping, we have included tools such WebScarab and ratproxy. We then chose tools for discovery. These would include w3af and burp. For exploitation, the final stage, we included BeEF, AJAXShell and much more. This CD also includes a pre-configured wiki, set up to be the central information store during your pen-test.

  • Weakerth4n

Weakerth4n Linux

This penetration distribution is built from Debian Squeeze and uses Fluxbox for its’ desktop environment. This pentesting distro is particularly well adjusted for WiFi hacking since it contains many Wireless tools. Here is a quick summary of WEAKERTH4N’s tool categories: Wifi attacks, SQL Hacking, Cisco Exploitation, Password Cracking, Web Hacking, Bluetooth, VoIP Hacking, Social Engineering, Information Gathering, Fuzzing, Android Hacking, Networking and Shells.

  • DEFT(Digital Evidence & Forensic Toolkit)

[DEFT Linux

The latest version is DEFT 7 which is based on the new Linux Kernel 3 and the DART (Digital Advanced Response Toolkit). This distro is more orientated towards Computer Forensics and uses LXDE as desktop environment and WINE for executing Windows tools under Linux. The developers, (based in Italy) hope that their distro will be used by the Military, Police, Investigators, IT Auditors and professional penetration testers. DEFT is an abbreviation for “Digital Evidence & Forensic Toolkit”

  • BlackArch Linux

[BlackArch Linux

BlackArch is an Arch Linux - based distribution for penetration tester and security researchers. On repository BlackArch contains 1285 tools, you can install invidually or in groups, BlackArch Linux is compatible with existing Arch install.

That 10 Pentest OS, maybe you can download and installing. This article only collect from source various, please use adapted to the problem is needed by you.

Thanks

This post is licensed under CC BY 4.0 by the author.