Pentoo - Gentoo-Based Linux Distribution For Penetration Testers

Pentoo - Gentoo-Based Linux Distro For Security Experts

Pentoo is an open-source security-focused Gentoo-based Linux distribution for penetration testers. This security distribution uses Xfce as its default desktop environment and features a beautiful, Matrix-like boot screen that has been designed to allow you to start the live OS with default drivers and settings, without binary drivers or in safe graphics mode. Also, it comes with the usual Memtest86+ utility for testing the RAM for errors, the hardware detection toolkit, as well as the ability to reboot the machine.

In short, it is basically a Gentoo install with lots of customized tools, customized kernel, and much more.

Pentoo Screenshot

It is packed with a lot of penetration testing tools, some of them are given below:
  • Dsniff
  • Ethereal
  • Ettercap
  • Ntop
  • BlueSniff
  • Redfang
  • Hydra
  • Ldapenum
  • John the ripper
  • chntpw
  • Amap
  • xprobe
  • smtpmap
  • p0f2
  • Arpspoof
  • Hunt
  • Packit
  • Metasploit
  • Raccess
  • Cisco-Torch
  • WebMitm
  • HttPush
  • Paros Proxy
  • Nessus
  • Nmap
  • Nikto
  • Cheops
  • Kismet
  • Airsnort
  • Wellenreiter

Here is a non-exhaustive list of the features currently included in the Pentoo distribution:
  • Hardened Kernel with aufs patches
  • Backported Wifi stack from latest stable kernel release
  • Module loading support ala slax
  • Changes saving on USB stick
  • XFCE4 wm
  • Cuda/OPENCL cracking support with development tools
  • System updates if you got it finally installed





Source: www.effecthacking.com
Pentoo - Gentoo-Based Linux Distribution For Penetration Testers Pentoo - Gentoo-Based Linux Distribution For Penetration Testers Reviewed by Anonymous on 12:21 AM Rating: 5