Pretty Linux Distro 2023??



Pretty Linux Distro 2023??

Pretty Linux Distro 2023??

In This Video We Are Looking At Athena OS 2023.02.20, The developers of Athena OS, an Arch Linux-based distribution designed for penetration testing, bug-bounty hunting and InfoSec students, have announced the release of version 2023.02.20.

► Subscribe me here : https://bit.ly/3dI03ff
► Follow me on Tumblr : https://www.tumblr.com/blog/runboxing
► Follow me on Twitter : https://twitter.com/Runboxing1
► Follow me on Pinterest : https://www.pinterest.com/Runboxing1/

Click Here to Watch More Entertainment :
► Linux Videos : https://bit.ly/2Teia2U
► Buyer Guide Videos : https://bit.ly/35cUaTK
► Raspberry pi Videos : https://bit.ly/3jgfaxQ
► Review Videos : https://bit.ly/2HeIuYo
► Mozilla Videos : https://bit.ly/2IOi3JG
► Vpn Videos : https://bit.ly/3m3V23B
► Ipad Videos : https://bit.ly/34guh6d
► Mac Os Videos : https://bit.ly/37mPrBx

——Subscribe to stay up to date with the channel! ——
Make sure to subscribe to the channel & select the 🔔bell push notifications (click the 🔔BELL icon next to the subscribe button) to be notified immediately when I release a new video.

✅ BE SURE TO LIKE, SUBSCRIBE, AND TURN ON NOTIFICATIONS!!!

If you watched this video and scrolled to the bottom and are reading this I would love to hear from you.

If you have any questions give me a shout on social media & I’ll try and answer all the questions you might have.

Thanks for watching and I’ll see you next time!

“Hacking roles – added new roles for your hacking activity, Black Hat Omniscient and OSINT Specialist; integrated Hack The Box VIP contents for playing retired machines; HTB Tools now manage the API key, shell prompt and target host according to user preferences; implemented Tool Recipe viewer for having at hands all the productivity commands; implemented OpenAI ChatGPT Desktop client, mainly intended for users that need to understand how the security tool works; implemented browser choice between Firefox and Brave; implemented browser quick access graphical interface to hacking web resources (Hack The Box, TryHackMe, PWNX, Offensive Security) an online tools (evShell generator, GTFOBins, CyberChef, CrackStation) by NightTab; added more security bookmarks; implemented Penetration Testing Kit in browser; implemented PyWhat; implemented a note-taking app choice (CherryTree, Notion App Enhanced, Obsidian) and a utility app choice at installation time….”

:::::::::::::::::

Athena OS is an Arch-derived Linux distribution designed for penetration testing, bug-bounty hunting and InfoSec students. The distribution provides a way to connect directly to some of the e-learning hacking resources, such as Hack The Box, Offensive Security, PWNX and InfoSec certifications, and it provides integration with the Hack The Box hacking platform and connections to InfoSec communities. Athena OS also introduces InfoSec roles (e.g. penetration tester or open-source intelligence specialist) based on user preferences, so the user’s system is populated with relevant tools only.

::::::::::::::::::::::::::::::::::::::::::::

Athena OS, a GNU /Linux-derived GNU/Linux distribution designed for penetration testing, bug-hunting, and InfoSec students’s version 2023.02.20, codenamed “Parthenos”, has been announced. Athena OS also offers InfoSec roles based on user preferences, providing a way to directly connect to some e-learning hacking resources such as Hack The Box, Offensive Security, PWNX and InfoSec certificates, and integration with the Hack The Box hacking platform and links to InfoSec communities. Hack roles – in new version adding new roles for hacking activity, HTB tools now manage API key, shell prompt and target host based on user preferences. While it is stated that the OpenAI ChatGPT desktop client is applied, mainly for users who need to understand how the security tool works, it is said that more security bookmarks have been added.

#AthenaOS #archlinux #gnome #switzerland #linux

Todays Video – Athena OS 2023.02.20!

Comments are closed.