gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
175 stars 23 forks source link

[addtool] Athena OS #1000

Closed piyush-security closed 1 year ago

piyush-security commented 1 year ago

[homepage]Dive into a new Pentesting Experience with Athena OS[/homepage] [link]https://github.com/Athena-OS/athena-iso/[/link] [short_descr]🏅Born for InfoSec Professionals, Bug Bounty Hunters, Passionate Students and Spicy Hackers🏅[/short_descr] [long_descr]Athena is designed from scratch, so already during the development phase useless modules and services have been excluded in order to improve performance and resource consumption. Furthermore, this design approach allowed to review in detailed manner each single package and component to include inside the distribution. It led the OS to build a user-friendly environment, despite based on Arch Linux.

The heritage of Arch Linux impacts positively Athena OS:

Better performance: pacman is faster than apt Focused: Athena can be developed and maintained down to the smallest detail Much more security tools: Athena can rely on BlackArch repository, that contains much more security tools than APT repositories Freedom: during the installation, you can configure your Athena with any resource or service you need. Documentation: Arch Linux is very well documented on Internet for any need

Athena's environment is based on GNOME Wayland that provide exciting features the user can enjoy!

[/long_descr]

[tags]linux, blackarch, parthenos, athena, iso, os [/tags]

[image] image image image image [/image]

gwen001 commented 1 year ago

Problem occured with the following fields: homepage

Check the guidelines.