Matriux

Matriux
Matriux
Matriux official logo.png
Matriux Krypton Screenshot.jpg
Matriux Krypton screenshot
Company / developer Matriux Project
OS family Unix-like
Working state Current
Source model Free and open source software
Initial release 5 December 2009; 23 months ago (2009-12-05)
Latest stable release Matriux Krypton / 15 August 2011; 3 months ago (2011-08-15)
Default user interface GNOME KDE
Official website matriux.com

Matriux is a GNU/Linux Ubuntu/Debian based Security Distribution[1] designed for Penetration Testing[2] and Cyber Forensic investigations,can be used as a Live DVD It allows the user to include customizable scripts, additional tools and configurable kernels in personalized distributions.

The Matriux Project Quotes We are young, but we are not Virgins - A spirit of youthfulness.

Matriux is not just about the Linux Distribution, The project also aims in Providing the various other applications like Matriux Security Testing Frame Work (MSTF), Secure Coding Framework (code named k0d3) and also the DVM (Damn Vulnerable Matriux). It also aims in considering developing a Matriux Web Testing Framework.

Contents

History

Matriux Project is the Brain Child of Manu Zacharia's thought on Making India's very own Penetration Testing Distribution started around early months of 2009.

Leaked screen shots of Matriux community editions with desktops like GNOME and XFCE started appearing on the internet immediately after the initial beta release.

Releases

Matriux Xenon screenshot
Matriux Lithium screenshot
CodeName Version Environment Date
Matriux Krypton 1.0 GNOME 15 August 2010 (Indian Independence[3], India)
Matriux Xen0n 0.9.6-20101103 GNOME 4 December 2010 (ClubHack[4], Pune)
Matriux Lithium 0.9.4-091127 KDE 5 December 2009 (ClubHack[5], Pune)

On 15th August 2011 Matriux released its Debian Linux kernel 2.6.39 based Matriux Krypton[6]

Tools

Matriux is a fully featured security distribution consisting of a bunch of powerful, open source and free tools that can be used for various purposes including, but not limited to, penetration testing, ethical hacking, system and network administration, cyber forensics investigations, security testing[7], vulnerability analysis, and much more.

The various tools are categorized under these segments under the Arsenal[8] section of the distributions website.
+ Reconnaissance
+ Scanning
+ Gain Access (Attack Tools)
+ Framework
+ Radio
+ Digital-Forensics
+ Debugger
+ Tracer
+ Fuzzers

and many more tools included in these categorized contexts.
It also includes general tools for multimedia and internet applications.

Team

Team

Manu Zacharia - Project Leader.
Mickaël Schoentgen - Development Leader
Prajwal Panchmahalkar - Senior Member
Abhi M Balakrishnan - Senior Member
Gokul C Gopinath - Team Member
Yashartha Chaturvedi - Team Member

Imran Mohammad - Tester
Cody Shah - Tester

Supporters and Contributors

Roberto dos Santos - Traslator (Br |Pr)
Florea Bogdan and ZDS - Translator (Ro)
rodriguez - Forum logo
Wolfgang Goerlich
Maximiliano Soler

References

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”