Skip to content
@Athena-OS

Athena OS

Dive into a new Pentesting Experience with Athena OS!

Download Athena OS


 

Athena OS

⚡ Dive into a new pentesting experience.
🔥 Born for infosec professionals, passionate students and spicy hackers.
🏆 Get ready to start hacking, elevate your skills!


Downloads

Athena OS is available under the following architectures:

x86_64

  • ISO Image
  • Docker Image
  • WSL (Windows Subsystems For Linux)

Warning

We have merged from Arch Linux to a Nix/NixOS-based distribution, currently in pre-release (beta).
The docker image and WSL version are still on the old Arch Linux distribution, this will be updated in the future.

Overview

Athena OS is an open-source, NixOS-based distribution intended to build a new concept of pentesting operating system. Its purpose is to offer a different experience than the most used pentesting distributions by providing reproducibility, flexibility, isolation, default packages that fit with the user needs, diverse hacking resources and learning materials.

The project is designed from scratch, in development phase, useless modules and services have been excluded in order to improve performance and resource consumption. This design approach allows to review in a detailed manner each single package and component that will be included in the distribution. Despite being based on NixOS, that at first impact could seem to be hard to use, Athena OS offers a user-friendly environment to facilitate the usage.

athena-themes

Motivations

We seek to take a different compared to other "classical" cybersecurity distributions. Striving for a more community-driven operating system, where the user has better possibilities for configurations, more resources to learn, custom integrated tooling, and a really stable operating system. Fostering innovation, continually enhancing the user experience and features over time, to achieve something awesome!

Features

Quirks

  • Organized Pentesting Tools: Classified by Cyber Roles for efficiency.
  • Hacking Resources: Various hacking resources are available, including CVE Labs, custom tools and more!
  • Secure Software: Only secure packages are retrieved, with continuous checks for vulnerabilities.
  • Declarative Configuration: Declarative approach to system configuration.
  • Flexibility: Allows deep customization of system configurations, with various presets and modules.
  • Immutable System State: Configuration changes result in a new system state for consistency.
  • Conflict Prevention: Isolated packages with explicitly declared dependencies prevent conflicts.
  • Atomic Upgrades and Rollbacks: Supports seamless transitions between system states.
  • Reproducibility: Easy to replicate environments and maintain consistency across systems.
  • Lazy Evaluation: Packages built on demand, reducing unnecessary builds.
  • Isolation and Sandboxing: Enhanced security through package isolation and sandboxed builds.
  • Cross-Platform Support: Designed for flexibility across different platforms.
  • FOSS: Forever fully open-source and accessible to everyone.

Cyber Resources

  • Pentesting Tools
  • HTB Toolkit: Users can play Hack The Box directly on Athena OS using the Hack The Box Toolkit.
  • PWNage Menu: The PWNage Menu allows users to access instantly the main hacking platforms for learning purposes and to join the main Discord cybersecurity communities.
  • Blue Team Menu: Blue Team Menu is born for organizing in a pretty manner the main security defensive tools that users need to start their Blue Team activity.
  • Red Team Menu: Red Team Menu is born for organizing in a pretty manner the main pentesting tools that users need to start their hacking activity. It is deployed in different ways depending to the installed environment.
  • Payload to Dock: Payload to Dock keeps access to the most famous payload repositories and retrieves the latest version of payloads.
  • Payload Environments Vars: For accessing resources in a quick manner, several environment variables have been defined.
  • Browser Pentesting Addons: Integrated browsers have been modified in order to integrate hardening and various extensions.
  • NIST Feed: NIST Feed is a special tool able to retrieve information about existing CVEs (Common Vulnerabilities and Exposures) and inform you about new published or updated CVEs by connecting to the NIST National Vulnerability Database.

Note

This is a non-exhaustive list of features, if you want to know more about the
advantages of using Athena OS, please take a look at our documentation.

Contributing

The project is being developed actively, but the more we are, the more Athena will grow and shine.
If you want to help us create something awesome, you can contribute in several manners. Please see the Contribution Guide on our wiki.
You can also join our Discord Server to discuss about contributions aspects, and other topics!

Sponsors

Dedicating our spare time to Athena OS in order to keep the project stable, updated, and continuing to integrate new stuff is not easy, but providing your support will make it possible for us to invest more time, pushing the project as far as possible.


🥇 Gold sponsors 🥈 Silver sponsors 🥉 Bronze sponsors ☕ Coffee sponsors
@Apok01
@Martian1337
@IlMioAmicoAle
@missingjvne
@Sudo-Ivan
@mcfly76
@SinSiXX
@CriminalShrimp

Do you like the project? You may become a sponsor by offering us one coffee ☕ / month!

Credits

Publications

PenTest Magazine (Click Download for getting the complete Magazine!)

Statistics

Activity Trends of pingcap/tidb - Last 28 days Performance Stats of Athena-OS/athena-nix - Last 28 days

Pinned

  1. athena athena Public

    Athena OS is a Arch/Nix-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!

    Lua 966 72

  2. athena-nix athena-nix Public

    Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!

    Nix 59 7

Repositories

Showing 10 of 27 repositories