Advertisement
TVT618

The PenTesters Framework (PTF)

Jul 27th, 2018
105
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.59 KB | None | 0 0
  1. Instructions:
  2. First check out the config/ptf.config file which contains the base location of where to install everything. By default this will install in the /pentest directory. Once you have that configured, move to running PTF by typing ./ptf (or python ptf).
  3.  
  4. This will put you in a Metasploitesque type shell which has a similar look and feel for consistency. Show modules, use <modules>, etc. are all accepted commands. First things first, always type help or ? to see a full list of commands.
  5.  
  6. For a video tutorial on how to use PTF, Check out the HackerSploit video: https://youtu.be/Bx3RLLD4NO0
  7.  
  8. Install framework:
  9. git clone https://github.com/trustedsec/ptf
  10. cd ptf
  11. python ptf
  12.  
  13. Install and use modules (or hacking tools):
  14. Use this command to show all modules (or hackinng tools): show modules
  15. To search a module (or hacking tool) let use this command: search [keyword]
  16.  
  17. Install module (hacking tool):
  18. use [module name]
  19. install
  20.  
  21. Update all modules:
  22. python ptf
  23. use modules/install_update_all
  24. yes
  25.  
  26. The PenTesters Framework (PTF) - Install Hacking tools easier for PenTesters
  27. A TrustedSec Project - Copyright 2018
  28. Written by: David Kennedy (@HackingDave)
  29. Website: https://www.trustedsec.com
  30. Twitter: @TrustedSec, @HackingDave
  31.  
  32. The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we've been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those "go to" tools that we use on a regular basis, and using the latest and greatest is important.
  33.  
  34. PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It's all up to you.
  35.  
  36. The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It's super simple to configure and add them and only takes a few minute.
  37.  
  38. Screenshot:
  39.  
  40. Download PTF: https://github.com/trustedsec/ptf
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement