Matriux- A Hacker's Machine

Matriux A powerful machine, Matriux hacker operating system, Matriux OS, Matriux features, Matriux linux, Matriux Arsenal, Matriux weapons, Matriux tools, Matriux penetration, Matriux security tool, Matriux system, Matriux launched,


This  is awesome news for all the computer geeks and a guys to hackers and security community. As many of them know that Linux is the open source operating system and it is quiet powerful system. Apart from these many of the user use windows OS because Linux is the Command Line Interface (CLI) OS, while Microsoft Windows is Graphical user interface (GUI).
There is a many version of Linux as like Ubuntu, Linux mint, Red Hat Linux, Backtrack and so on.. Among these Backtrack is also called as hackers operating system. It is filled with the pre-installed application and tools that are used by the Hackers and Security community.
Back Track have tonnes of pre-loaded security tools with the help of it a Hackers can own the security world. But as we know that tools are only not important, as knowledge of that is important.
As I am also a security researcher believes that "Knowledge is not the Power, Use of Knowledge is the main power".
Back Track is the OS that is available for free  to download, as this belongs to open source community.


A big news that, there is  another operating system have been developed by some geeks, which is name as "MATRIUX". Matriux is also a open source operating system and hence available for free of cost. This is the kind of alternate OS of Back Track. In this also there are tonnes of software and tools are per-loaded for the cyber geeks and hackers community. This is not only for the hackers but also for the Forensic researcher. There are many forensic tools that are pre-installed in it.
Matriux is featured with the bunch of open source, powerful and free tools. This Operating system is not limited for the Penetration testing, Ethical hacking, System and Network Administration, Cyber forensics investigations, Security testing, Vulnerability analysis, and much more.
Developer of it says that it is designed for the security enthusiasts and professionals, but rather it can used as normal default desktop.
Matriux can be installed from the live CD/DVD or USB stick. User don't have to install any Penetrating tools in its hard disk as it is pre-installed. With Matriux user can turn its computer to a powerful Penetrating tool kit. Matriux  is also a part of Open Invention Network (OIN).


Arsenal

Matriux  Arsenal have tonnes of powerful tools for Security and Pentester. There are more the 100 tools in it. They are categories as under following...
  •  Reconnaissance
  •  Scanning
  •  Gain Access (Attack Tools)
  •  Framework
  •  Radio
  •  Digital-Forensics
  •  Debugger
  •  Tracer
  •  Misc
Note:- As this is just a beta version Matriux, hence some of the tools may not contain.
This is a category in which tools have been divided.. there are bunch of tools under each category. To view all the tools Click here.


DEVELOPER

As the Project Leader of the Matriux are 
Manu Zacharia aka morpheus063          and             Mickaël Schoentgen aka Tiger-222

Development Leader
Prajwal Panchmahalkar aka L30               and              Abhi M BalaKrishnan aka Neo

Other Members are 
Gokul C Gopinath aka v1rg0   ||   Brandon Holder aka drinky crow ||     Yashartha Chaturvedi

Click here to see the Matriux team.
Website:-  http://www.matriux.com
Download :- HERE

Gallary of matriux



Read Also
2 comments
  1. Unknown
    thats nice review http://www.cheers4all.com
  2. Unknown
    Thanks Steve. :)