10 OS for a pentester and just an anonymous

Cloned Boy

Professional
Messages
630
Reaction score
433
Points
63
Hi, as promised, 10 Linux-based OS for online anonymity and penetration testing.

Back box​

privacy_linux_1.jpg

Backbox

Backbox is an Ubuntu-based distribution designed for intrusion testing. It runs very fast due to the use of XFCE as the default window manager.

The software solution repositories are constantly updated to ensure that the user always has the latest versions of built-in tools that allow web application analysis, stress testing, assessment of potential vulnerabilities, privileges and much more.

Unlike other distributions that include a large set of different applications, Backbox does not contain such redundancy. Here you will find only the best tools for each individual task or purpose. All tools are sorted into categories, which makes them easy to find.

Wikipedia provides brief overviews of many of the built-in tools. Although Backbox was originally created purely for testing, the distribution also supports the Tor network, which can help hide your digital presence.

Time​

privacy_linux_2.jpg

Time

Probably the most popular distribution for penetration testing, based on Debian Wheezy, Kali is developed by Offensive Security Ltd and is a continuation of the earlier BackTrack Linux project.

Kali is available as 32-bit and 64-bit ISO images that can be burned to a USB stick or CD, or even installed to a hard drive or SSD. The project also supports the ARM architecture and can even run on a Raspberry Pi single-board computer, and includes a huge number of analysis and testing tools. The main desktop is Gnome, but Kali allows you to create a personalized ISO image with a different desktop environment. This highly customizable distribution even allows users to modify and rebuild the Linux kernel to suit specific requirements.

Kali's popularity can be judged by the fact that the system is a compatible and supported platform for the MetaSpoilt Framework, a powerful tool that allows you to develop and execute exploit code on a remote computer.

Repentance​

privacy_linux_3.jpg

Pentoo

Available for 32-bit and 64-bit machines, Pentoo is an intrusion testing distribution based on Gentoo Linux. Gentoo users can optionally install Pentoo, which will install on top of the main system. The distribution is based on XFCE and supports persistence of changes, so when you disconnect the USB drive, all applied changes will be saved for future sessions.

The built-in tools are divided into 15 different categories, such as Exploit, Fingerprint, Cracker, Database, Scanner, etc. Being based on Gentoo, the distribution inherits a set of Gentoo security features that allow you to perform additional security settings and manage the distribution in more detail. You can use the Application Finder utility to quickly locate applications located in different categories.

Since the distribution is based on Gentoo, you will need to do some manipulations to get the network card and other hardware components working. When booting, select the check option and configure all your devices.

Security Onion​

privacy_linux_4.jpg

Security Onion

Based on Ubuntu, this distribution is designed for intrusion detection and network security monitoring. Unlike other pentesting distributions, which are more offensive in nature, Security Onion is a more defensive system.

However, the project includes a large number of offensive tools found in other penetration testing distributions, as well as network monitoring tools such as the Wireshark packet sniffer and the Suricata intrusion detection utility.

Security Onion is built around XFCE and includes all the essential applications found in Xubuntu. Security Onion is not intended for amateurs, but rather for experienced professionals who have some knowledge of network monitoring and intrusion prevention. Fortunately, the project is constantly accompanied by detailed manuals and video tutorials to help with working with complex firmware.

Caine​

privacy_linux_5.jpg

Caine

Caine is an abbreviation for Computer Aided INvestigation Environment. The distribution is distributed via a Live disk and is built on the latest version of Ubuntu 14.04. SystemBack is used as an installer. The system can be launched from a local disk after installation or from a portable USB flash drive or CD. The distribution aims to provide a user-friendly interface and includes a rich set of tools for security expertise.

Caine differs from other similar projects by integrating rather rare tools, such as rbfstab, a utility that allows you to safely mount connected devices in read mode for analysis and testing.

In addition to a huge number of applications for working with memory, databases and the network, Caine also includes standard popular applications - browsers, office programs, mail clients, etc.

BlackArch​

privacy_linux_6.jpg

BlackArch

BlackArch is a Gentoo variant and is marketed as a lightweight Arch Linux variant. BlackArch is available as a Live image for installation, but Arch users can install BlackArch over an existing system. It is recommended to use the dd command instead of the UNetBootin utility to create a bootable USB drive.

The default account is root:blackarch. BlackArch is over 4 gigabytes in size and comes with several different window managers, including Fluxbox, Openbox, Awesome.

Unlike other penetration testing distributions, BlackArch can also be used as a privacy-enhancing tool. In addition to various analysis, monitoring, and testing tools, the distribution also includes anti-tracking tools, such as sswap and ropeadope for securely wiping the swap file and system logs, respectively, and many other privacy-enhancing programs.

Parrot Security OS​

privacy_linux_7.jpg

Parrot Security OS

Developed by Frozenbox, an Italian network dedicated to IT security and programming, based on Debian, Parrot Security OS can be used for intrusion testing and maintaining privacy. Like BlackArch, Parrot Security OS is a rolling release distribution. The default login for the Live session is root:toor.

The Live image that is installed offers several boot options, such as persistent mode or persistent mode with data encryption. In addition to analytical tools, the distribution includes several programs for anonymity and even cryptographic software.

The customizable Mate desktop environment offers an attractive interface, and Parrot Security OS itself runs very quickly even on machines with 2 gigabytes of RAM. The system has several niche utilities built into it, such as apktool, a tool for modifying APK files.

For users who care about privacy, the distribution has a special category of applications where users can enable anonymous surfing mode on the Internet (using Tor networks) with one click.

JonDo​

privacy_linux_8.jpg

JonDo

JonDo is a Debian-based distribution designed specifically for anonymous web browsing. JonDo provides an anonymous proxy server available for various platforms, including Linux, BSD, Windows, and Mac. The live version offers users the option to use JonDo or Tor proxy to protect their privacy online.

All built-in applications are pre-configured and set for maximum anonymity. For example, the Pidgin messenger is set for anonymous messaging. The distribution includes several instant messaging clients, including Pidgin and TorChat, and private browsers JonDoFox and TorBrowser.

The project has its own forum, wiki guide and various guides for users who want to get the most out of the built-in applications.

Qubes​

privacy_linux_9.jpg

Qubes

Based on Fedora, Qubes is install-only and offers privacy protection through total isolation. The project uses Xen to create an isolated virtual machine that only accesses the services needed for a specific function, reducing the potential risk of threats. Despite the use of virtualization, Qubes offers a simple and user-friendly desktop.

To install the distribution, follow the instructions of the anaconda text installer. The distribution allows you to choose the desktop environment during installation: KDE, XFCE, or both.

Qubes offers standard partition management tools and a logical volume manager, and on some machines you may need to select the BTRFS option to run it. The installation process is quite complex, especially during the graphical installers, but the end result is an incredibly secure distro.

Tails​

privacy_linux_10.jpg

Tails

Just like JonDo, Tails Linux also comes with a wide range of different web browsing applications that are pre-configured for maximum anonymity. You can choose a persistent mode to save all files and settings for future sessions when running Tails from a USB drive. According to the project's official website, you can even run Tails from an SD card.

By default, the distribution uses the Tor network to anonymize all traffic, including data transmitted by browsers, email clients, or instant messengers. Tails erases all traces of network activity and uses cryptographic technologies to encrypt all files, messages, and emails.

Several important plugins, such as AdBlock Plus, NoScript and others, are already included by default in Firefox. The latest version comes with the Electrum Bitcoin wallet and allows you to disguise the system as Windows 8, as well as visually fake the MAC address.
 
Top