Welcome, Guest. Please login or register.
Did you miss your activation email?

Author Topic: [DE] Damn Vulnerable Linux  (Read 3401 times)

mork

  • Guest
[DE] Damn Vulnerable Linux
« on: 2010/10/28, 15:33:48 »
die perfekte Halloweendistribution: Damn Vulnerable Linux
Quote
Damn Vulnerable Linux (DVL) is everything a good Linux distribution isn't. Its developers have spent hours stuffing it with broken, ill-configured, outdated, and exploitable software that makes it vulnerable to attacks. DVL isn't built to run on your desktop - it's a learning tool for security students.
The main idea behind DVL was to build up a training system that I could use for my university lectures. My goal was to design a Linux system that was as vulnerable as possible, to teach topics such as reverse code engineering, buffer overflows, shellcode development, Web exploitation, and SQL injection.

Oder beim Linux Magazin:
Quote
DVL ist alles, was eine gute Linux-Distribution nicht ist, erläutert der Macher der Trainingsdistribution Dr. Thorsten Schneider von der Universität Bielefeld: Die Entwickler haben Stunden damit verbracht, DLV mit kaputter, fehlkonfigurierter und Angriffsmöglichkeiten offen lassender Software vollzustopfen. Herausgekommen sei ein Lernwerkzeug für Studenten, heißt es auf der zugehörigen Website.


viel "Spaß",
mork