Matriux icon

Matriux For Linux

3.9/5 18
GPL    

A Debian-based Linux operating system designed especially for security enthusiasts. #Linux distribution  #Security distribution  #Operating system  #Security  #Linux  #Distribution  

Softpedia Review

changelog

Free Download

Review by:
4.0/5

Matriux is an open source Debian-based operating system designed for security professional. With Matriux, users will be able to turn any system into a powerful penetration testing toolkit, without having to install any software into their disk drives.

Matriux is available for download from its official website or via Softpedia as a dual-arch Live DVD ISO image of approximately 3GB in size, usable on both 32-bit (i386) and 64-bit (x86_64) hardware platforms. It must be written to either a DVD disc or a USB flash drive of 4GB or higher capacity.

When booting the Matriux ISO image from the BIOS of a computer, the user will be prompted by a boot screen, where he or she must select the “” option to start the live environment with default boot options and drivers.

They can start the live session in safe graphics mode (failsafe) if their graphics cards are not recognized by the default boot entry, as well as to perform a system memory diagnostic test and boot the first disk drive.

The Live session will stop at a login screen, where the user must choose the pre-defined matriux username and enter the “toor” password (without quotes) to log into the GNOME-powered graphical desktop environment, which uses a single panel layout.

As mentioned, the main emphasis of this Linux OS is on penetration testing and cyber forensic investigations, which means that includes a plethora of open source applications for such tasks.

Among some of the most important ones, we can mention Wireshark, Angry IP Scanner, Vidalia, TrueCrypt, EtherApe, Nmap, Zenmap, Lime, HTTrack, and Aircrack-ng.

Being based on the Debian GNU/Linux operating system, the software included in Matriux can be used for various purposes, including, but not limited to, ethical hacking, penetration testing, system and network administration, security testing, cyber forensics investigations, vulnerability analysis, and much more.

What's new in Matriux 3 RC1:

  • Custom kernel 3.9.4 (patched with aufs, squashfs and xz filesystem mode, includes support for wide range of wireless drivers and hardware) Includes support for alfacard 0036NH
  • USB persistent
  • Easy integration with virtualbox and vmware player even in Live mode.
  • MID has been updated to make it easy to install check http://www.youtube.com/watch?v=kWF4qRm37DI
Read the full changelog
User Comments
This enables Disqus, Inc. to process some of your data. Disqus privacy policy

Matriux 3 RC1

add to watchlist add to download basket send us an update REPORT
  runs on:
Linux
  filename:
Matriux_Leandros20130923.iso
  1 screenshot:
Matriux - screenshot #1
  main category:
Linux Distributions
  developer:
  visit homepage