PenTesters Framework v1.7.3

PenTesters Framework v1.7.3

The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important.

PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you.

 

Changelog v1.7.3

  • Added empyre – linux/osx post exploitation (harmj0y empire author)
  • Removed old seclist under intelligence gathering

Changelog v1.7.2

  • Number of module fixes, deps, and more (git commit)
  • Added sniper tool for intel gathering

More information: here

[button size=large style=round color=red align=none url=https://github.com/trustedsec/ptf]PenTesters Framework v1.7.3[/button]

Thanks to our friendĀ Michael Boelen for sharing this tool with us.

MaxiSoler

www.artssec.com @maxisoler