Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'pentesters'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 21 results

  1. The all-in-one Red Team browser extension for Web Pentesters HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions: Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl, Netcat) Shell Spawning (TTY Shell Spawning) XSS Payloads Basic SQLi payloads Local file inclusion payloads (LFI) Base64 Encoder / Decoder Hash Generator (MD5, SHA1, SHA256, SHA512) Useful Linux commands (Port Forwarding, SUID) Changelog v0.5 Completely redesign the revershell component New transfert methods component Fix the MSF Builder component [hide][Hidden Content]]
  2. Description Wireless Penetration Testing Pentesting of the wireless systems is easier task than doing that on the wired network. You cannot really apply good physical security measures against a wireless medium, if you are located close enough, you are able to “hear” (or at least your wireless adapter is able to hear) everything, that is flowing over the air. As you have seen so far, there are numerous tools ready and waiting for you to use. Some Faqs It Is Important To Buy All This Hardwares Which Your Using In This Course ? The Hardware Are Complete Mandatory Because Our Aim Is To Teach You Every Possible Way To Hack Wifi Networks By Using Different Hardwares. What Is Raspberry Pi ? Roughly The Same Size As A Credit Card, Raspberry Pi Is An Example Of A Single-board Computer, Which Has All The Basic Hardware Components Of A Computer (processor, Memory, Etc.) And Various Extensions (usb, Hdmi, Video, Sound, Etc) What Is Wifipineapple ? A Wi-fi Pineapple Is A Wireless Auditing Platform From Hak5 That Allows Network Security Administrators To Conduct Penetration Tests. With Pen Tests, Ethical Hackers Seek Out Security Vulnerabilities That A Threat Actor Could Exploit In The Company’s System, Network Or Infrastructure. What Is Node Mcu ? Nodemcu Is An Open Source Development Board And Firmware Based In The Widely Used Esp8266 -12e Wifi Module. It Allows You To Program The Esp8266 Wifi Module With The Simple And Powerful Lua Programming Language Or Arduino Ide(no Need To Learn Lua Language For This Course). Benefits of this Course Use Various Tools Like: Aircrack-Ng, Wifite, Crunch, Cowpatty, Pyrite, Reaver… Complete penetration testing knowledge on WIFI networks Able to hack any WIFI networks Able to perform all this attacks by using android Helpful tools to hack WIFI networks such as WIFI pineapple, raspberry etc… Knowledge of WIFI security, encryption, hardwares which are use to hack wireless networks Who this course is for: For Them Who Want To Learn Wifi Penetration Testing For Them Who Want To Learn Wifi Penetration Testing Using Android For Ethical Hackers For Red Teamers For Them Who Want To Learn Wifi Penetration Testing Using Wifi Pineapple Requirements A basic understanding of computers. Computer with at least one wireless card to act as an access point. [Hidden Content] [hide][Hidden Content]]
  3. Docker for Pentesters Docker containerization is the most powerful technology in the current market so I came up with the idea to develop Docker images for Pentesters. Nightingale contains all the required well-known tools that will be required for the Pentesters at the time of Penetration Testing. This docker image has the base support of Debian and it is completely platform Independent. You can either create a docker image in your localhost machine by modifying it according to your requirements or you can directly pull the docker image from the docker hub itself. Why? The Reason behind creating this Docker file is to make a platform-independent penetration toolkit. It includes all the useful tools that will be required for a penetration tester (You can refer to the tool list section for the same). Device Requirements Operating System: Windows, Mac, Linux Docker engine installed as per the Operating System Tools Category Operating System tools (Windows, Mac, Linux) Compression tools (7zip, tar, zip) Development Essentials (Git, GitLab, etc) Programming Languages support (Python, Ruby, Java, etc) Exploit Frameworks (Metasploit, Exploit-DB, etc) Port Scanning Tools (nmap, etc) Network tools (Tcpdump, etc) Forensic tools (exiftool,steghide, binwalk, foremost, etc) Red Team Tools (Metasploit, etc) Information Gathering tools [hide][Hidden Content]]
  4. Pentesters HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions: Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl, Netcat) Shell Spawning (TTY Shell Spawning) XSS Payloads Basic SQLi payloads Local file inclusion payloads (LFI) Base64 Encoder / Decoder Hash Generator (MD5, SHA1, SHA256, SHA512) Useful Linux commands (Port Forwarding, SUID) Changelog v0.4 The new update is out! 🥳 Theme switcher, you can now switch between dark and white theme Powershell scripts has been added Obfuscated Files or Information is now available New SQLi payloads [hide][Hidden Content]]
  5. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.6 ~~~~~~~~~~~~~~~~~ * added new tool SeeYouCM-Thief – an exploitation framework for CUCM Cisco phone systems. * added new tool spoonman – a wrapper for NMAP and MassScan * removed updatedb from exit – would cause hanging at times [hide][Hidden Content]]
  6. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.5 ~~~~~~~~~~~~~~~~~ * fixed tool_depend prompt when already installed * sped up installation times greatly by forcing updatedb only upon exiting * minor bug fixes and misc items [hide][Hidden Content]]
  7. PowerShell for Pentesters is a basic introduction to using PowerShell on internal penetration tests. This course is essentially the PowerShell module from my popular Movement, Pivoting, and Persistence course on TCM Academy and Udemy. In the course we will cover: User, group, and workstation enumeration Domain enumeration Downloading with PowerShell Group Policy Enumeration ACL Enumeration PowerShell Remoting PowerView and other popular offensive PowerShell scripts Mimikatz exploitation Scripts are provided for easy installation of Active Directory functionality, however, no instruction will be given on installing virtual machines in the video. A lab guide provided in this repo will outline the basics for installing your network on Virtualbox. The process is similar on VMWare Workstation and Workstation Pro. You will need Hashcat for the course, which is accessible at [Hidden Content]. You can also access Hashcat through Kali Linux if you have it installed. A course wordlist is included in the repo which contains user passwords when necessary, and will not require a GPU to crack. [Hidden Content]
  8. Hunting Bugs Effectively. What you'll learn How to find out hidden bugs to get big bounty Right approach to pentest the web application Practical ethical hacking and penetration testing skills Understand the security threats affecting networks and applications Perform bug hunting Audit OWASP Top 10 Perform web security audits Be a White Hat Hacker Requirements Basics of web application security OWASP Top 10 Attacks BurpSuite Description Welcome to this course on Pentesters Practical Approach for Bug Hunting and Bug Bounty. To enjoy this course, you need a positive attitude and a desire to learn. In this course, you will learn the practical side of penetration testers and bug hunters. We have seen that how some of the pen-testers are earning millions in a year through bug bounty platforms. Too many courses teach students tools and concepts that are never used in the real world. In this course, we will focus only on tools, topics and practical live demonstration that will make you successful as a security researcher and bug hunter. The course is incredibly hands on and will cover all essential topics. This is a short-term beginner-friendly practical course that covers different types of offensive techniques and strategical approach to pentest the web application. Takeaways: After this course you will be able to find various types of vulnerabilities which you often miss during your assessment. Modules Introduced in this Course: Defining the target Scope Understanding Application Business Logic Threat Mapping Performing scope based recon Performing Manual Pentesting Performing Application Specific Attacks Introduction to Juice Shop Hitting hard Juice shop Application navigation to each feature SSL/TLS Enumeration Attacks Banner Exploits Version Enumeration Sensitive data fetching using FTP Exploration Leaked Information lookup in Page Source Authentication Authorization Flaws XSS Exploits Injection Attacks Client Side Validation Bypass Attacks Parameter Pollution Attack Force Data Pushing Attack Session Based Flaws Hunt For Injection and IDOR Privilege Escalation Hunt Exploit File Upload Feature Role Level Checks Bypass Business Logic Bypass Exploit Broken Access Control Payment Gateway Bypass attacks Missing Server Side Validation Exploit Note: This course has been created for educational purposes only. All attacks shown were done so with given permission. Please do not attack a host unless you have permission to do so. Who this course is for: Students who all are looking to join the journey of Corporates as a Pentester Security Researchers who wanted to earn more in Bug Bounty [Hidden Content] [hide][Hidden Content]]
  9. A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters. Key Features OSINT + Subdomain Bruteforcing Capable of handling outputs from multiple tools Handling False Positives and Filters subdomains with same resolutions. Checking for Server Banners and Ports Incredibly Fast Handling domains with larger scopes Port Scanning [hide][Hidden Content]]
  10. Description ــــــــــــــــــــــــــ The PowerShell For Penetration Testers (PFPT) is an online course designed for teaching PowerShell to penetration testers, system administrators and other security professionals. You will be able to use and write tools in PowerShell which is installed by default of all modern Windows operating systems. The course will be of interest for anyone who wants to know more about using PowerShell for security research, penetration testing and red teaming. The course covers various phases of a penetration testing and PowerShell is used to enhance techniques in the each phase. What You Will Learn ـــــــــــــــــــــــــــــــــــــــــــ -Introduction to PowerShell -Basics of PowerShell -Scripting -Advanced Scripting Concepts -Modules -Jobs -PowerShell with .Net -Using Windows API with PowerShell -PowerShell and WMI -Working with COM objects -Interacting with the Registry -Recon and Scanning -Exploitation -Brute Forcing -Client Side Attacks -Using existing exploitation techniques -Porting exploits to PowerShell – When and how -Human Interface Device -PowerShell and Metasploit -Running PowerShell scripts -Using PowerShell in Metasploit exploits -Post Exploitation -Information Gathering and Exfiltration -Backdoors -Privilege Escalation -Getting system secrets -Post Exploitation -Passing the hashes/credentials -PowerShell Remoting -WMI and WSMAN for remote command execution -Web Shells -Achieving Persistence -Using PowerShell with other security tools -Defense against PowerShell attacks Who this course is for ــــــــــــــــــــــــــــــــــــــــــــــ It is for Novices and Experts. The language basics and PowerShell programming, which form almost half of the course, are covered with patiently and keeping in mind students with no or very little prior programming experience. During the part where application of PowerShell in penetration testing is discussed, the course gathers speed and even expert users will learn new concepts and applications of Offensive PowerShell. [Hidden Content]
  11. Learn how to enumerate and exploit WordPress CMS What you'll learn Enumerate WordPress Enumerate Users , Themes , Plugins in WordPress Bruteforce Attacks using XMLRPC , Python , BurpSuite and Hydra Bruteforce Attacks using Metasploit Exploit Themes , Plugins and Pop a Shell Shell Upload using Metasploit Requirements No Prerequisites needed but web and python fundamentals are optional Description This course teaches you how to enumerate WordPress CMS. Wordpress cms is one of most popular cms to build blogs , shopping websites and more Wordpress comes with lot of 3rd party plugins and themes so does vulnerabilities and misconfigurations We need to know how hackers attack wordpress thus protecting ourself from the attacks We will see how to enumerate and bruteforce with python , burp , wpscan , metasploit etc tools like wpscan does awesome job at enumeration and also at bruteforce attacks thus testing our password security Metasploit have some auxiliary scanners and wordpress exploits to test aganist wordpress we can script our code in python to bruteforce the login credentials and hence some what faster than burp community edition Burp professional edition have the option of multi threading thus testing passwords faster but in this course we will not discuss about professional edition as it is not free we will also get the reverse shell from the vulnerable wordpress machine Bonus video includes how we attack a Drupal CMS using droopescan we can use droopescan to scan wordpress , joomla , drupal , moodle etc but for wordpress we better use wpscan first later we see some try hack me writeup which involves pentesting wordpress cms and exploiting it after this course you can try mrrobot room from tryhackme and test your skills Who this course is for: Anyone who is interested in Pentesting Anyone who wants to learn how to pentest Wordpress or any other CMS [Hidden Content] [hide][Hidden Content]]
  12. HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions: Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl, Netcat) Shell Spawning (TTY Shell Spawning) XSS Payloads Basic SQLi payloads Local file inclusion payloads (LFI) Base64 Encoder / Decoder Hash Generator (MD5, SHA1, SHA256, SHA512) Useful Linux commands (Port Forwarding, SUID) Changelog v0.3.8 The new update is out! New RFI Payload #102 New ZSH reverse shell #101 [hide][Hidden Content]]
  13. The all-in-one Red Team browser extension for Web Pentesters HackTools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells and much more. With the extension you no longer need to search for payloads in different websites or in your local storage space, most of the tools are accessible in one click. HackTools is accessible either in pop up mode or in a whole tab in the Devtools part of the browser with F12. Current functions: Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl, Netcat) Shell Spawning (TTY Shell Spawning) XSS Payloads Basic SQLi payloads Local file inclusion payloads (LFI) Base64 Encoder / Decoder Hash Generator (MD5, SHA1, SHA256, SHA512) Useful Linux commands (Port Forwarding, SUID) Changelog v0.3.3 Adding persistence on the app (When you close the app it will now open at the same place) URL Decoder [hide][Hidden Content]]
  14. Pentesters HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions: Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl, Netcat) Shell Spawning (TTY Shell Spawning) XSS Payloads Basic SQLi payloads Local file inclusion payloads (LFI) Base64 Encoder / Decoder Hash Generator (MD5, SHA1, SHA256, SHA512) Useful Linux commands (Port Forwarding, SUID) Changelog v0.3 Adding SM3 hash support! 👍 Adding new RSS Feeds from CXSECURITY ✅ New button for the fullscreen mode 👀 [hide][Hidden Content]]
  15. The all-in-one Red Team browser extension for Web Pentesters HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions: Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl, Netcat) Shell Spawning (TTY Shell Spawning) XSS Payloads Basic SQLi payloads Local file inclusion payloads (LFI) Base64 Encoder / Decoder Hash Generator (MD5, SHA1, SHA256, SHA512) Useful Linux commands (Port Forwarding, SUID) Changelog v0.2.1 Adding SM3 hash support! 👍 Adding new RSS Feeds from CXSECURITY ✅ New button for the fullscreen mode 👀 [hide][Hidden Content]]
  16. Stowaway is a Multi-hop proxy tool for security researchers and pentesters Users can easily proxy their network traffic to intranet nodes (multi-layer) PS: The files under demo folder are Stowaway’s beta version, it’s still functional, you can check the detail by README.md file under the demo folder This tool is limited to security research and teaching, and the user bears all legal and related responsibilities caused by the use of this tool! The author does not assume any legal and related responsibilities! Features Obvious node topology Clear information display of nodes and keep them permanently Active/passive connect mode between nodes Reverse connection between nodes through socks5 proxy Ssh tunnel mode Can be used on multiple platforms Multi-hop socks5 traffic proxy(Support UDP/TCP,IPV4/IPV6) Multi-hop ssh traffic proxy Remote interactive shell Upload/download functions Port Mapping(local to remote/remote to local) Port Reuse Open or Close all the services arbitrarily Authenicate each other between nodes Network traffic encryption with AES-256(CBC mode [hide][Hidden Content]]
  17. The all-in-one Red Team browser extension for Web Pentesters HackTools is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverses shells, and much more. Current functions: Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl, Netcat) Shell Spawning (TTY Shell Spawning) XSS Payloads Basic SQLi payloads Local file inclusion payloads (LFI) Base64 Encoder / Decoder Hash Generator (MD5, SHA1, SHA256, SHA512) Useful Linux commands (Port Forwarding, SUID) Changelog v0.2 Handling CVE Search Exception ( AJAX error ) that cause extension crash Adding File Transfers snippets ( Exfiltration over BASH with TCP and HTTP / Python 2 / 3 http server +WGET and SCP ). [hide][Hidden Content]]
  18. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. Changelog: version 2.4.5 ~~~~~~~~~~~~~~~~~ * added empire3 [HIDE][Hidden Content]]
  19. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.4.4 ~~~~~~~~~~~~~~~~~ * revert new banner due to compatibility issues * fix search functionality in DEBIAN (thanks Mubix) [HIDE][Hidden Content]]
  20. As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF). The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes. Changelog: version 2.4 ~~~~~~~~~~~~~~~~~ * add default-http-hunter * add wifite2 * remove wifilite1 * fix custom lists from not working * add wifipumpkin3 * update crackmapexec to python3 [HIDE][Hidden Content]]
  21. The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools. The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we've been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those "go to" tools that we use on a regular basis, and using the latest and greatest is important. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It's all up to you. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It's super simple to configure and add them and only takes a few minute. Changelog: version 2.3.5 ~~~~~~~~~~~~~~~~~ * added unlock – applocker evasion tool (pr theguly) * fix for ptf –update-installed (thanks spoonman!! lawry) * remove –force-yes to allow-downgrades –allow-remove-essential (thanks skapunker) * add install_update_all to each category so you can install directly from each module section vsd everything [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.