NetSecL v.3.2
NetSecL is a hardened,live and installable OS based on OpenSuse suitable for Desktop/Server and Penetration testing. Once installed you can fully enjoy the features of GrSecurity hardened kernel and penetration tools OR use the penetration tools directly from your live DVD.

Installation PDF:
http://rsync.netsecl.com/netsecl_3.2.pdf

Download:
http://susegallery.com/a/EmL6GN/netsecltoolset