Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Pentest Collaboration Framework v1.1 - opensource, cross-platform and portable toolkit for automating routine processes


itsMe

Recommended Posts

This is the hidden content, please

Pentest Collaboration Framework

Pentest Collaboration Framework – an open-source, cross-platform, and portable toolkit for automating routine processes when carrying out various works for testing!

Features

Structure    

    👨‍👨‍👦 Teams
        Work team
        Personal team
    ⛑ Pentest projects
        🖥️ Hosts
            ip-address
            hostnames
            operation system
            open ports
            tester notes
        🐞 Issues
            Proof of concept
        🌐 Networks
        🔑 Found credentials
        📝 Notes
        💬 Chats
        📊 Report generation
            plaintext
            docx
            zip
        📁 Files
        🛠 Tools

Changelog v1.1

🐞Fixed

    CSRF problems with notes edition
    Icons bug
    Bug with mounted filesystems
    Bug with issue hosts selection x2
    Bug with requirements_unix.txt
    Bug with session/CSRF timeline
    Several SQL bugs
    IPv6 addresses bug
    Issue styles bug
    Database thread-locks (SQLite3 only)
    Issue templates button bug

Added

    ✔️Double click host copy at creds/network/issue pages
    ✔️Contribution topic
    ✔️Config session_lifetime & csrf_lifetime params
    ✔️Issue interactive metrics tab with CVSS & OWASP Risk
    ✔️format_date template functions
    ✔️New structure of template functions
    ✔️DNSrecon integration
    ✔️theHarvester integration
    ✔️Metasploit integration
    ✔️Nuclei integration
    ✔️Notes variables for report templates

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.