Damn Vulnerable Linux – DVL review

2010-02-04 1 min read Linux

Today morning I got a chance to look at one of the other less commonly known Linux Distribution and out of the line distribution, very good for Learning purposes. The distribution is known as DVL (Damn Vulnerable Linux). As the name suggest this is for people looking at developing their skills in Security and Penetration testing. Quite a lot of good and interesting tools are included. More is left for users to experiment but I definately liked the distribution. Here is the <a href="http://www.damnvulnerablelinux.org/" target="_blank">homepage.

<a href="http://blog.amit-agarwal.co.in/wp-content/uploads/2010/02/screenshot-test-virtual-machine-console.png"><img class="size-medium wp-image-392" title="Damn Vulnerable Linux" src="http://blog.amit-agarwal.co.in/wp-content/uploads/2010/08/screenshot-test-virtual-machine-console-300x259.png" alt="Damn Vulnerable Linux" width="300" height="259" />

comments powered by Disqus