Damn Vulnerable Linux – DVL review

2010-02-04 99 words 1 min read

Today morning I got a chance to look at one of the other less commonly known Linux Distribution and out of the line distribution, very good for Learning purposes. The distribution is known as DVL (Damn Vulnerable Linux). As the name suggest this is for people looking at developing their skills in Security and Penetration testing. Quite a lot of good and interesting tools are included. More is left for users to experiment but I definately liked the distribution. Here is the <a href="http://www.damnvulnerablelinux.org/" target="_blank">homepage.

<a href="http://blog.amit-agarwal.co.in/wp-content/uploads/2010/02/screenshot-test-virtual-machine-console.png"><img class="size-medium wp-image-392" title="Damn Vulnerable Linux" src="http://blog.amit-agarwal.co.in/wp-content/uploads/2010/08/screenshot-test-virtual-machine-console-300x259.png" alt="Damn Vulnerable Linux" width="300" height="259" />


author

Authored By Amit Agarwal

Amit Agarwal, Linux and Photography are my hobbies.Creative Commons Attribution 4.0 International License.

We notice you're using an adblocker. If you like our webite please keep us running by whitelisting this site in your ad blocker. We’re serving quality, related ads only. Thank you!

I've whitelisted your website.

Not now
This website uses cookies to ensure you get the best experience on our website. Learn more Got it