Damn Vulnerable Linux

A Linux-based (modified Damn Small Linux) tool for IT-Security & IT-Anti-Security
Download

Damn Vulnerable Linux Ranking & Summary

Advertisement

  • Rating:
  • License:
  • GPL
  • Price:
  • FREE
  • Publisher Name:
  • IITAC
  • Publisher web site:
  • http://www.damnvulnerablelinux.org/

Damn Vulnerable Linux Tags


Damn Vulnerable Linux Description

A Linux-based (modified Damn Small Linux) tool for IT-Security & IT-Anti-Security Damn Vulnerable Linux (DVL) is a Linux-based (modified Damn Small Linux) tool for IT-Security & IT-Anti-Security and Attack & Defense. Damn Vulnerable Linux was initiated for training tasks during university lessons by the IITAC (International Institute for Training, Assessment, and Certification).Damn Vulnerable Linux (DVL) is highly integrated into the community project crackmes.de (http://www.crackmes.de) and is frequently updated with new community provided lessons. Damn Vulnerable Linux (DVL) is your place either to get the latest Damn Vulnerable Linux (DVL) distribution, to get new lessons, or to submit own lessons based on the Damn Vulnerable Linux (DVL) training system. Damn Vulnerable Linux (DVL) is provided without any fee or charge! Actually, it is a perverted Linux distribution made to be as insecure as possible. It is collection of IT-Security and IT-Anti-Security tools. Additional it includes a fullscaled lesson based environment for Attack & Defense on/for IT systems for self-study or teaching activities during university lectures. It's a Live Linux Distro, which means it runs from a bootable CD in memory without changing the native operating system of the host computer.As well it can be run within virtual machine environments, such as qemu or vmware. There is no need to install a virtual machine if you use the embedded option. Its sole purpose in life is to put as many security tools at your disposal with as much training options as it can. It contains a huge ammount of lessons including lesson description - and solutions if the level has been solved by a community member at crackmes.de. Damn Vulnerable Linux (DVL) is meant to be used by both novice and professional security personnel but is not ideal for the Linux uninitiated. Damn Vulnerable Linux (DVL) assumes you know the basics of Linux as most of your work will be done from the command line. If you are completely new to Linux, it's best you stop playing with this system.INSTALLED TOOLS· HT· libreadline4· gdb· binutils (including objdumps,gas,strings ...)· nasm· HLA· libelfsh· elfsh· Apache· PHP· ethereal· ethereal· libpcap· tcpdump· lsof· ltrace· nmap· strace· ELFkickers (including sstrip, rebind, elfls, ebfc, elftoc)· GCC/G++· GNU Make· bastard_bin· Mysql-server· Ruby· Python· lida· DDD· Metasploit Framework


Damn Vulnerable Linux Related Software