Advertisement
TVT618

PenBox - A PenTest Framework with all the tools Hackers need

Aug 3rd, 2018
145
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.49 KB | None | 0 0
  1. PenBox – A Penetration Testing Framework
  2. A Penetration Testing Framework, The Hackers’s Repo our hope is in the last version we will have every Script that a Hackers need.
  3.  
  4. Install and Run:
  5. git clone https://github.com/x3omdax/PenBox
  6. cd PenBox
  7. sudo python penbox.py
  8.  
  9. List of tools:
  10. Information Gathering:
  11. * Nmap
  12. * Setoolit
  13. * Port Scanning
  14. * Host To IP
  15. * Wordpress Username Enumeration
  16. * CMS Scanner
  17. * XSStracer - Checks remote Web Servers for Clickjacking, Cross-Frame Scripting, Cross-Site Tracing and Host Header Injection
  18. * Doork - Google Dorks Passive Vulnerability Auditor
  19. * Scan A Server's Users
  20.  
  21. Password Attacks:
  22. * Cupp
  23. * Ncrack
  24. * AutoBrowser Screenshot
  25. * Wireless Testing :
  26. * Reaver
  27. * PixieWPS
  28. * Bluetooth Honeypot GUI Framework
  29.  
  30. Exploitation Tools:
  31. * Venom
  32. * SQLMap
  33. * Shellnoob
  34. * Commix
  35. * FTP Auto Bypass
  36. * Jboss-AutoPWN
  37. * Blind SQL Automatic Injection And Exploit
  38. * Bruteforce the Android Passcode given the hash and salt
  39. * Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection Scanner
  40. * CMS Few
  41. * BLACKBOx
  42. * Liffy
  43.  
  44. Sniffing & Spoofing :
  45. * Setoolkit
  46. * SSLtrip
  47. * pyPISHER
  48. * SMTP Mailer
  49.  
  50. Web Hacking:
  51. * Drupal Hacking
  52. * Inurlbr
  53. * Wordpress & Joomla Scanner
  54. * Gravity Form Scanner
  55. * File Upload Checker
  56. * Wordpress Exploit Scanner
  57. * Wordpress Plugins Scanner
  58. * Shell and Directory Finder
  59. * Joomla! 1.5 - 3.4.5 remote code execution
  60. * Vbulletin 5.X remote code execution
  61. * BruteX - Automatically brute force all services running on a target
  62. * Arachni - Web Application Security Scanner Framework
  63. * Sub-domain Scanning
  64. * Wordpress Scanning
  65. * Wordpress Username Enumeration
  66. * Wordpress Backup Grabbing
  67. * Sensitive File Detection
  68. * Same-Site Scripting Scanning
  69. * Click Jacking Detection
  70. * Powerful XSS vulnerability scanning
  71. * SQL Injection vulnerability scanning
  72.  
  73. Private Tools:
  74. * Get all websites
  75. * Get joomla websites
  76. * Get wordpress websites
  77. * Find control panel
  78. * Find zip files
  79. * Find upload files
  80. * Get server users
  81. * Scan from SQL injection
  82. * Scan ports (range of ports)
  83. * Scan ports (common ports)
  84. * Get server banner
  85. * Bypass CloudFlare
  86.  
  87. Post Exploitation:
  88. * Shell Checker
  89. * POET
  90. * Weeman - Phishing Framework
  91. * Insecure Web Interface
  92. * Insufficient Authentication/Authorization
  93. * Insecure Network Services
  94. * Lack of Transport Encryption
  95. * Privacy Concerns
  96. * Insecure Cloud Interface
  97. * Insecure Mobile Interface
  98. * Insufficient Security Configurability
  99. * Insecure Software/Firmware
  100. * Poor Physical Security
  101. * Radium-Keylogger - Python keylogger with multiple features
  102.  
  103. Recon: Sniper
  104.  
  105. Smartphones Penetration:
  106. * Attach Framework to a Deployed Agent/Create Agent
  107. * Send Commands to an Agent
  108. * View Information Gathered
  109. * Attach Framework to a Mobile Modem
  110. * Run a remote attack
  111. * Run a social engineering or client side attack
  112. * Compile code to run on mobile devices
  113. * Install Stuff
  114. * Use Drozer
  115. * Setup API
  116. * Bruteforce the Android Passcode given the hash and salt
  117.  
  118. Others:
  119. * QrlJacking-Framework
  120. * Sniffles - Packet Capture Generator for IDS and Regular Expression Evaluation
  121.  
  122. Download PenBox: https://github.com/x3omdax/PenBox
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement