SPARTA v1.0.2 Beta Network Infrastructure Pen Test Tool Released

SPARTA v1.0.2 Beta Network Infrastructure Pen Test Tool Released

SPARTA is a python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase. It allows the tester to save time by having point-and-click access to his toolkit and by displaying all tool output in a convenient way. If little time is spent setting up commands and tools, more time can be spent focusing on analysing results. Despite the automation capabilities, the commands and tools used are fully customisable as each tester has his own methods, habits and preferences.

screenshot_sparta1

Features

  • Run nmap from SPARTA or import nmap XML output.
  • Transparent staged nmap: get results quickly and achieve thorough coverage.
  • Configurable context menu for each service. You can configure what to run on discovered services. Any tool that can be run from a terminal, can be run from SPARTA.
  • You can run any script or tool on a service across all the hosts in scope, just with a click of the mouse.
  • Define automated tasks for services (ie. Run nikto on every HTTP service, or sslscan on every ssl service).
  • Default credentials check for most common services. Of course, this can also be configured to run automatically.
  • Identify password reuse on the tested infrastructure. If any usernames/passwords are found by Hydra they are stored in internal wordlists which can then be used on other targets in the same network (breaking news: sysadmins reuse passwords).
  • Ability to mark hosts that you have already worked on so that you don’t waste time looking at them again.
  • Website screenshot taker so that you don’t waste time on less interesting web servers.

 

Changelog v1.0.2 Beta

  • fixed elixir import issue caused by sqlalchemy Scoped_Session rename
  • fixed bug where tool output from automated attacks wasn’t being stored correctly (thx jljansen)
  • edited smbenum.sh to allow choosing of a network interface (thx adamziaja)
  • added exception handling for missing .qss file (thx AlexJuca)
  • imported nmap XML files are now saved to tool output folder (thx mcjon3z)
  • nmap output is now also stored in HTML (thx mcjon3z)
  • added an “end time” column to the process table (thx ad0nis)

More Information: here

[button size=large style=round color=red align=none url=https://github.com/SECFORCE/sparta]Download SPARTA v1.0.2 Beta[/button]

Thanks to our friend Antonio Quina for sharing this tool with us. 😉

MaxiSoler

www.artssec.com @maxisoler