Cyborg Linux!

* Home http://cyborg.ztrela.com
Home * Gallery http://cyborg.ztrela.com/portfolio/gallery
Gallery * Download http://cyborg.ztrela.com/download
Download * Tools http://cyborg.ztrela.com/tools
Tools * Documentation http://cyborg.ztrela.com/documentation
Documentation * Tutorials http://cyborg.ztrela.com/category/tutorials
Tutorials * Blog http://cyborg.ztrela.com/blog
Blog

Cyborg Linux alternatives

  • Kali Linux

  • Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing, originally forked from Backtrack Linux by the Offensive Security team.

    tags: debian-based hacking linux-based linux-operating-systems live-cd
  • BackBox Linux

  • BackBox is a Linux distribution based on Ubuntu developed to perform penetration tests and security assessments. Designed to be fast, easy to use and to provide a minimal yet complete desktop environment thanks to its own software repositories always been updated to the last stable version of the most known and used ethical hacking tools.

    tags: ethical-hacking linux-operating-systems operating-system penetration-testing ubuntu-based
  • BlackArch

  • BlackArch Linux is an Arch Linux -based distribution for penetration testers and security researchers. The repository contains 1218 tools. You can install tools individually or in groups. BlackArch Linux is compatible with existing Arch installs.

    tags: arch-based linux-operating-systems operating-system penetration-testing vulnerability
  • Parrot Security OS

  • Parrot Security OS (or ParrotSec) is a GNU/LINUX distribution based on Debian. It was built in order to perform penetration tests (computer security), Vulnerability Assessment and Mitigation, Computer Forensics and Anonymous Surfing.

    tags: anonymity cryptography digital-forensics hac penetration-testing
  • Wifislax

  • Wifislax is a GNU / Linux LiveCD and LiveUSB features conceived and designed for security auditing and related to computer security in general.Wifislax includes a long list of security and auditing tools ready to be used, among which are numerous ports and vulnerabilities scanner, tools for creating and designing exploits, sniffers, and forensic analysis tools for auditing wireless tools, in addition to add a variety of useful launchers.

    tags: security-auditing wifi-analyzer
  • Dracos Linux

  • Dracos Linux is purposed as an educational, especially to recognize the operation system of Linux and we respect ethical hacking.

    tags: hacking linux-based
  • SELKS

  • SELKS, a product of Stamus Networks, is a Debian-based live distribution designed for network security management. It provides a complete and ready-to-use Suricata IDS/IPS ecosystem with its own graphic rule manager. The system also includes Kibana IDS/NSM dashboards (for visualising logs and other time-stamped data) a Scirius (a rules management interface for Suricata). SELKS is released under the GNU GPLv3 licence.

    tags: linux-operating-systems
  • Wifiway

  • Wifiway is the perfect tool to make sure that our wireless network is secure, because it is an ambitious compendium of all the utilities focused and try to access Wi-Fi.

    tags: wifi-analyzer auditing
  • Matriux

  • Matriux is a fully featured security distribution consisting of a bunch of powerful, open source and free tools that can be used for various purposes including, but not limited to, penetration testing, ethical hacking, system and network administration, cyber forensics investigations, security testing, vulnerability analysis, and much more.

    tags: Discontinued debian-based ethical-hacking linux-operating-systems operating-system
  • BlackBuntu

  • Blackbuntu is distribution for penetration testing which was specially designed for security training students and practitioners of information security.

    tags: Discontinued hacking linux-based linux-operating-systems penetration-testing
  • Caine

  • CAINE Computer Aided INvestigative Environment Live CD/DVD, computer forensics, digital forensics

    tags: linux-operating-systems distribution distro
  • Bugtraq

  • Bugtraq system offers the most comprehensive distribution, optimal, and stable with automated services manager in real time. This distribution based on the 3.2 and 3.4 kernel Generic available in 32 Bits & 64 Bits has a huge range of penetration, forensic and laboratory tools. The systems are available in 11 different languages.One of the novelties of bugtraq is its wide range of tools in different branches. We can find mobile forensic tools, malware testing laboratories, tools of the Bugtraq-Community, audit tools for GSM, wireless, bluetooth and RFID, integrated Windows tools, tools focused on ipv6, and typical pentesting and forensics tools that should not miss in Bugtraq-II ยป

    tags: linux-based linux-operating-systems live-cd penetration-testing security-auditing