VMs and Live CDs

Get Started. It's Free
or sign up with your email address
VMs and Live CDs by Mind Map: VMs and Live CDs

1. Forensics & IR

1.1. SIFT 2.14

1.1.1. http://computer-forensics.sans.org/community/downloads

1.2. Orion 0.4

1.2.1. http://orionlivecd.sourceforge.net/

1.3. Raptor 2.5

1.3.1. http://forwarddiscovery.com/Raptor

2. Security Monitoring

2.1. Security Onion 12.04

2.1.1. http://securityonion.blogspot.co.uk/

3. Utilities

3.1. Ultimate Boot CD 5.2.1

3.1.1. http://www.ultimatebootcd.com/

3.2. Hiren's BootCD 15.2

3.2.1. http://www.hiren.info/pages/bootcd

4. Bootable OS

4.1. Linux Mint 14

4.1.1. http://www.linuxmint.com

4.2. Fedora 18

4.2.1. http://fedoraproject.org/

4.3. OpenSUSE 12.3

4.3.1. http://www.opensuse.org

4.4. Openindiana b151a7

4.4.1. http://openindiana.org/

4.5. Haiku r1a4.1

4.5.1. http://haiku-os.org/

5. Source for Others

5.1. Turnkey Linux

5.1.1. http://www.turnkeylinux.org/

6. Penetration Testing

6.1. Backtrack 5R3

6.1.1. http://www.backtrack-linux.org/

6.2. Kali Linux 1.0

6.2.1. http://www.kali.org/

6.3. VAST 3.1

6.3.1. http://vipervast.sourceforge.net/

6.3.2. VoIP Testing Live Distro

7. Web Application Security Testing

7.1. Backtrack 5R3

7.1.1. http://www.backtrack-linux.org/

7.2. Samurai 2.0

7.2.1. http://sourceforge.net/projects/samurai/

8. Wireless Security Testing

8.1. Backtrack 5R3

8.1.1. http://www.backtrack-linux.org/

8.2. OSWA-Assistant 0.9.0.8j

8.2.1. http://securitystartshere.org/page-training-oswa-assistant-tools.htm

8.3. RFID Live Hacking System 02

8.3.1. http://www.openpcd.org/Live_RFID_Hacking_System

9. Mobile Security Testing

9.1. MobiSec 1.1

9.1.1. http://sourceforge.net/projects/mobisec/

9.2. Santoku Linux a0.3

9.2.1. https://santoku-linux.com/

10. Password Analysis

10.1. Ophcrack 3.4.0

10.1.1. http://ophcrack.sourceforge.net/

11. Malware Analysis & Reverse Engineering

11.1. REMnux 4.0

11.1.1. http://zeltser.com/remnux/

11.2. ARE 1.1

11.2.1. https://redmine.honeynet.org/projects/are

11.3. HoneyDrive 0.2

11.3.1. http://bruteforce.gr/honeydrive

12. Security Software

12.1. Vyatta CORE 6.5

12.1.1. http://www.vyatta.org/downloads

12.2. NST v2.16.0-4104

12.2.1. http://sourceforge.net/projects/nst/

13. © Aman Hardikar

14. v1.6 [May 2013]