Matriux

Software Screenshot:
Matriux
Software Details:
Version: 3 RC1
Upload Date: 19 Feb 15
Developer: The Matriux Team
Distribution Type: Freeware
Downloads: 41

Rating: nan/5 (Total Votes: 0)

Matriux is an open source Debian-based operating system designed for security professional. With Matriux, users will be able to turn any system into a powerful penetration testing toolkit, without having to install any software into their disk drives.

Available for download as a dual-arch Live DVD

Matriux is available for download from its official website or via Softoware as a dual-arch Live DVD ISO image of approximately 3GB in size, usable on both 32-bit (i386) and 64-bit (x86_64) hardware platforms. It must be written to either a DVD disc or a USB flash drive of 4GB or higher capacity.

Boot options

When booting the Matriux ISO image from the BIOS of a computer, the user will be prompted by a boot screen, where he or she must select the “” option to start the live environment with default boot options and drivers.

In addition, they can start the live session in safe graphics mode (failsafe) if their graphics cards are not recognized by the default boot entry, as well as to perform a system memory diagnostic test and boot the first disk drive.

Features a traditional desktop environment powered by GNOME Classic

The Live session will stop at a login screen, where the user must choose the pre-defined matriux username and enter the “toor” password (without quotes) to log into the GNOME-powered graphical desktop environment, which uses a single panel layout.

Includes a plethora of open source applications for penetration testing tasks

As mentioned, the main emphasis of this Linux OS is on penetration testing and cyber forensic investigations, which means that includes a plethora of open source applications for such tasks.

Among some of the most important ones, we can mention Wireshark, Angry IP Scanner, Vidalia, TrueCrypt, EtherApe, Nmap, Zenmap, Lime, HTTrack, and Aircrack-ng.

Bottom line

Being based on the Debian GNU/Linux operating system, the software included in Matriux can be used for various purposes, including, but not limited to, ethical hacking, penetration testing, system and network administration, security testing, cyber forensics investigations, vulnerability analysis, and much more.

What is new in this release:

  • Custom kernel 3.9.4 (patched with aufs, squashfs and xz filesystem mode, includes support for wide range of wireless drivers and hardware) Includes support for alfacard 0036NH
  • USB persistent
  • Easy integration with virtualbox and vmware player even in Live mode.
  • MID has been updated to make it easy to install check http://www.youtube.com/watch?v=kWF4qRm37DI
  • Includes latest tools introduced at Blackhat 2013 and Defcon 2013, Updated build until September 22 2013.
  • UI inspired from Greek Mythology
  • New Section Added PCI-DSS
  • IPv6 tools included.

Similar Software

Other Software of Developer The Matriux Team

Matriux-VM
Matriux-VM

19 Feb 15

Matriux Blue Light
Matriux Blue Light

17 Feb 15

Comments to Matriux

Comments not found
Add Comment
Turn on images!