Network Security Toolkit (NST) is a bootable live CD based on the Fedora distribution. The toolkit was designed to provide easy access to best-of-breed open source network security applications and should run on most x86 platforms.

Dec 12, 2019 · If you're a computer security enthusiast, i.e. a computer hacker, most most probably you know about it. According to Tails, it aims at preserving your privacy and anonymity, and helps you to be anonymous. Though Kali Linux can be used as a live distro, but Tails is Tails is designed to be a live linux distro for penetration testing. BlackArch Linux is an Arch Linux-based distribution designed for penetration testers and security researchers. It is supplied as a live DVD image that comes with several lightweight window managers, including Fluxbox, Openbox, Awesome and spectrwm. It ships with over a thousand specialist tools for penetration testing and forensic analysis. 10. Security Onion is a free and open source Linux distribution for threat hunting, enterprise security monitoring, and log management. It includes Elasticsearch, Logstash, Kibana, Snort, Suricata, Zeek (formerly known as Bro), Wazuh, Sguil, Squert, CyberChef, NetworkMiner, and many other security tools. Among Linux-based tools for security, ClamAV is an antivirus software program written exclusively for a Linux distro. It is designed to detect Trojans, viruses, malware and other threats on the If you're interested in security, you've probably already heard of security-focused Linux distros like Tails, Kali, and Qubes. They're really useful for browsing anonymously, penetration testing

For more advanced trainees it can be a desktop reference, and a collection of the base knowledge needed to proceed with system and network administration. This book contains many real life examples derived from the author's experience as a Linux system and network administrator, trainer and consultant.

Oct 11, 2017 · Tune in to see how to protect your systems when using Linux! Network Security 101: Full SecureSet 799,220 views. 1:34:03. Most Secure, Private and Usable Linux Distro - Duration: 12

Linux distros can be used for a lot of things, from games to education, but when it comes to security, there’s a whole mini-universe available. Not only can you find distros made to protect your

Security Onion is a Linux distribution for intrusion detection, network security monitoring, and log management. It’s based on Ubuntu and contains Snort, Suricata, Bro, Sguil, Squert, Snorby, ELSA, Xplico, Network Miner, and many other security tools. Security Onion is a platform that allows you to monitor your network for security alerts. PwnPi is a Linux-based penetration testing dropbox distribution for the Raspberry Pi. It currently has 200+ network security tools pre-installed to aid the penetration tester. It is built a stripped down version of the Debian Wheezy image from the Raspberry Pi foundation's website and uses Openbox as the window manager. Network Security Toolkit is a Linux distribution based on Fedora Live-CD designed for Network Security and Network penetration testing. NST is aimed at network diagnostic and server monitoring. NST comes with arsenal of Network security tools, which most of the tasks can be accessed via Web User Interface (WUI). Oct 11, 2017 · Tune in to see how to protect your systems when using Linux! Network Security 101: Full SecureSet 799,220 views. 1:34:03. Most Secure, Private and Usable Linux Distro - Duration: 12