Home » Tech Tips » BackBox Ethical Hacking and Penetration Testing Linux Distribution

BackBox Ethical Hacking and Penetration Testing Linux Distribution

BackBox Ethical Hacking and Penetration Testing Linux Distribution
BackBox Linux is an Ubuntu-based Linux distribution. The main purpose of developing of BackBox is to perform security assessments and penetration tests. It is well designed to be fast and still easy to use. It provides a minimal but still complete desktop environment. All of this is made possible due to its own software repositories. It’s software repositories are which are always updated to their latest stable versions of the most often used and also best-known ethical hacking tools.
Some of the Tools available for BackBox are listed below:
  • nmap
  • armitage
  • aircrack-ng
  • bluediving
  • beef-project
  • backfuzz
  • binwalk
  • btftp
  • bleachbit
  • pycryptocat
  • ophcrack
  • openvas-manager
  • openvas-scanner
  • nmap
  • nikto
  • medusa
  • netcmd
  • dnschef
  • dotdotpwn
  • easybox-keygen
  • dumpzilla
  • ettercap
  • hashcat
  • htexploit
  • fern-wifi-cracker
  • reaver
  • redfang
  • sqlmap
  • setoolkit
  • zaproxy
  • wpscan
  • truecrypt
  • wireshark
  • whatweb
  • wifite
  • wapiti
  • w3af
  • weevely
  • websploit
  • theharvester
  • tcpjunk
  • truecrack

Leave a Comment