jueves, 11 de noviembre de 2010

NodeZero Linux: Penetration Testing Live DVD

NodeZero is Ubuntu based linux designed as a complete system which can also be used for penetration testing. NodeZero uses Ubuntu repositories so your system will be always up to date. The system setup is basic and it’s primarily designed for disk installation and customization as you want.

With NodeZero comes around 300 tools for penetration testing and set of basic services which are needed in penetration testing. Also we are preparing a repository of pentest tools so your system will be up to date at all time. The list of tools installed in NodeZero can be viewed in tools section.
  • User name for live mode: nodezero
  • Password for live mode: [field must be left empty]
Download


No hay comentarios: