Accueil > Applications > Sécurité
Athena OS

Athena OS

Édité par: Antonio Voza
Licence: Gratuit

Captures d’écran:

Minimum
Système d'exploitation
Architecturex64
Nos recommandations
Système d'exploitation
Architecturex64

Description

Dive into a new Pentesting Experience!


Athena OS is an Arch-derived Linux distribution designed for penetration testing, bug-bounty hunting and InfoSec students. The distribution provides a way to connect directly to some of the e-learning hacking resources, such as Hack The Box, Offensive Security, PWNX and InfoSec certifications, and it provides integration with the Hack The Box hacking platform and connections to InfoSec communities. Athena OS also introduces InfoSec roles (e.g. Cracker Specialist, Red Teamer, Web Pentester or OSINT Specialist) based on user preferences, so the user's system is populated with relevant tools only.


Use Win-KeX to immerse in the Athena OS Desktop experience!


Retrieve your Hack The Box App Token from Hack The Box website in your user profile. Run "htb-toolkit -k reset" to set your Hack The Box App Token and start to hack!


Learn, practice and enjoy with any hacking tool!


Autres contenus plébiscités

Évaluations

Articles

À propos de Athena OS
We use cookies and other technologies on this website to enhance your user experience.
By clicking any link on this page you are giving your consent to our Privacy Policy and Cookies Policy.