Você está na página 1de 32

7/24/2017 PentestBox Tools

Pentest Box Tools

Note: Below are the only tools which are installed by default in PentestBox. But you can
also install other tools through ToolsManager. To know the list of tools which can be
installed through ToolsManager, visit modules.pentestbox.org .

Welcome to the PentestBox Tool List Website!


Here you will find a list of the tools which are inside PentestBox and how to use them.
You can see the list of a particular category using the left sidebar.

Let's say you want to use SQLMap, you can see it's description below on the Web
Application Scanner Section and you will find something like given below

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> sqlmap

The console above with sqlmap in it tells that if you need to use SQLmap then sqlmap
is the alias for it. If you are not aware about the tool and it's functions then type
something like sqlmap -h on console, it will display all the possible functions of that
tool, sqlmap in our case.

To keep everything in short, there's only the aliases of a tool below their name.
I hope you will enjoy using PentestBox :)

View our demo video below to know more about usage of PentestBox.

https://tools.pentestbox.org/ 1/32
7/24/2017 PentestBox Tools

Web Vulnerability Scanners


Burp Suite - Burp Suite is an integrated platform for performing security testing of
web applications. Its various tools work seamlessly together to support the entire
testing process, from initial mapping and analysis of an application's attack
surface, through to finding and exploiting security vulnerabilities.
Author: PortsWigger
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> burpsuite

Commix - Commix (short for [comm]and [i]njection e[x]ploiter) has a simple


environment and it can be used, from web developers, penetration testers or
even security researchers to test web applications with the view to find bugs,
errors or vulnerabilities related to command injection attacks.
Copyright (c) 2015 Anastasios Stasinopoulos (@ancst)
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> commix

dotdotpwn - It's a very flexible intelligent fuzzer to discover traversal directory


vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such
as CMSs, ERPs, Blogs, etc.
Author: Christian Navarrete and Alejandro Hernandez H.
License: GPLv3
cmd.exe

https://tools.pentestbox.org/ 2/32
7/24/2017 PentestBox Tools

C:\Users\Aditya Agrawal\Desktop
> dotdotpwn

fimap - fimap is a little python tool which can find, prepare, audit, exploit and
even google automaticly for local and remote file inclusion bugs in webapps.
fimap should be something like sqlmap just for LFI/RFI bugs instead of sql
injection. It's currently under heavy development but it's usable.
Author: Iman Karim
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> fimap

Golismero - GoLismero is an open source framework for security testing. It's


currently geared towards web security, but it can easily be expanded to other
kinds of scans.
License: GPLv2
Author: Daniel Garca , Mario Vilas, Ral Requero
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> golismero

jSQL - jSQL Injection is a lightweight application used to find database


information from a distant server. jSQL is free, open source and cross-platform
(Windows, Linux, Mac OS X, Solaris).
Author: ron190
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> jSQL

Nikto - Nikto is an Open Source (GPL) web server scanner which performs
comprehensive tests against web servers for multiple items, including over 6700
potentially dangerous files/programs, checks for outdated versions of over 1250
servers, and version specific problems on over 270 servers.
Author: Cirt.net
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> nikto

https://tools.pentestbox.org/ 3/32
7/24/2017 PentestBox Tools

PadBuster - Automated script for performing Padding Oracle attacks.


Author: Brian Holyfield, Gotham Digital Science
License: Reciprocal Public License 1.5
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> padbuster

SqlMap - sqlmap is an open source penetration testing tool that automates the
process of detecting and exploiting SQL injection flaws and taking over of
database servers. It comes with a powerful detection engine, many niche
features for the ultimate penetration tester and a broad range of switches lasting
from database fingerprinting, over data fetching from the database, to accessing
the underlying file system and executing commands on the operating system via
out-of-band connections.
Author: Bernardo Damele Assumpcao Guimaraes, Miroslav Stampar
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> sqlmap

Vega - Vega is a free and open source scanner and testing platform to test the
security of web applications. Vega can help you find and validate SQL Injection,
Cross-Site Scripting (XSS), inadvertently disclosed sensitive information, and
other vulnerabilities. It is written in Java, GUI based, and runs on Linux, OS X, and
Windows.
Author: Subgraph
License: Eclipse Public License 1.0
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> vega

Wpscan - WPScan is a black box WordPress vulnerability scanner that can be


used to scan remote WordPress installations to find security issues.
Author: The WPScan Team
License: WPScan Public Source License
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> wpscan

Yasuo - Yasuo is a ruby script that scans for vulnerable 3rd-party web
applications. While working on a network security assessment (internal, external,
redteam gigs etc.), we often come across vulnerable 3rd-party web applications
or web front-ends that allow us to compromise the remote server by exploiting

https://tools.pentestbox.org/ 4/32
7/24/2017 PentestBox Tools

publicly known vulnerabilities. Some of the common & favorite applications are
Apache Tomcat administrative interface, JBoss jmx-console, Hudson Jenkins and
so on.
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> yasuo

Zaproxy - The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated
penetration testing tool for finding vulnerabilities in web applications. It is
designed to be used by people with a wide range of security experience and as
such is ideal for developers and functional testers who are new to penetration
testing as well as being a useful addition to an experienced pen testers toolbox.
Author: Simon Bennetts
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> zap

Web Applications Proxies


Burp Suite - Burp Suite is an integrated platform for performing security testing of
web applications. Its various tools work seamlessly together to support the entire
testing process, from initial mapping and analysis of an application's attack
surface, through to finding and exploiting security vulnerabilities.
Author: Portswigger
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> burpsuite

Zaproxy - The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated
penetration testing tool for finding vulnerabilities in web applications. It is
designed to be used by people with a wide range of security experience and as
such is ideal for developers and functional testers who are new to penetration
testing as well as being a useful addition to an experienced pen testers toolbox.
Author: Simon Bennetts
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> zap

CMS Vulnerability Scanners

https://tools.pentestbox.org/ 5/32
7/24/2017 PentestBox Tools

CMSmap - CMSmap is a python open source CMS scanner that automates the
process of detecting security flaws of the most popular CMSs. The main purpose
of CMSmap is to integrate common vulnerabilities for different types of CMSs in a
single tool.
Author: Dionach
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> cmsmap

droopescan - A plugin-based scanner that aids security researchers in identifying


issues with several CMS:
Drupal.
SilverStripe
Wordpress

Author: Pedro Worcel


License: GNU AFFERO GENERAL PUBLIC LICENSE
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> droopescan

OWASP Joomla Vulnerability Scanner - Joomla! is probably the most widely-


used CMS out there due to its flexibility, user-friendlinesss, extensibility to name
a few.So, watching its vulnerabilities and adding such vulnerabilities as KB to
Joomla scanner takes ongoing activity.It will help web developers and web
masters to help identify possible security weaknesses on their deployed Joomla!
sites. No web security scanner is dedicated only one CMS.
Author: Aung Khant
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> joomscan

Wpscan - WPScan is a black box WordPress vulnerability scanner that can be


used to scan remote WordPress installations to find security issues.
Author: The WPScan Team
License: WPScan Public Source License
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> wpscan

VbScan - VBScan is an opensource project in perl programming language to


detect VBulletin CMS vulnerabilities and analyses them .

https://tools.pentestbox.org/ 6/32
7/24/2017 PentestBox Tools

Author: Mohammad Reza Espargham


cmd.exe

C:\Users\Aditya Agrawal\Desktop
> vbscan

Web Crawlers
Dir Buster - DirBuster is a multi threaded java application designed to brute force
directories and files names on web/application servers.
Author: OWASP.org
License: Apache 2.0
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> dirbuster

Burp Suite - Burp Suite is an integrated platform for performing security testing of
web applications. Its various tools work seamlessly together to support the entire
testing process, from initial mapping and analysis of an application's attack
surface, through to finding and exploiting security vulnerabilities.
Author: Portswigger
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> burpsuite

Information Gathering
Angry IP Scanner - Angry IP Scanner (or simply ipscan) is an open-source and
cross-platform network scanner designed to be fast and simple to use. It scans IP
addresses and ports as well as has many other features. It is widely used by
network administrators and just curious users around the world, including large
and small enterprises, banks, and government agencies.
Author: Anton Keks
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> ipscan

dnsrecon - DNS Enumeration Script


Author: Carlos Perez
License: GPLv2
cmd.exe

https://tools.pentestbox.org/ 7/32
7/24/2017 PentestBox Tools

C:\Users\Aditya Agrawal\Desktop
> dnsrecon

Golismero - GoLismero is an open source framework for security testing. It's


currently geared towards web security, but it can easily be expanded to other
kinds of scans.
License: GPLv2
Author: Daniel Garca , Mario Vilas, Ral Requero
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> golismero

Instarecon -Automated basic digital reconnaissance. Great for getting an initial


footprint of your targets and discovering additional subdomains. InstaRecon will
do:
DNS (direct, PTR, MX, NS) lookups
Whois (domains and IP) lookups
Google dorks in search of subdomains
Shodan lookups
Reverse DNS lookups on entire CIDRs

Author: Luis Teixeira


License: MIT License
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> instarecon

Nmap - Nmap ("Network Mapper") is a free and open source (license) utility for
network discovery and security auditing. Many systems and network
administrators also find it useful for tasks such as network inventory, managing
service upgrade schedules, and monitoring host or service uptime. Nmap uses
raw IP packets in novel ways to determine what hosts are available on the
network, what services (application name and version) those hosts are offering,
what operating systems (and OS versions) they are running, what type of packet
filters/firewalls are in use, and dozens of other characteristics. It was designed to
rapidly scan large networks, but works fine against single hosts. Nmap runs on all
major computer operating systems, and official binary packages are available for
Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap
executable, the Nmap suite includes an advanced GUI and results viewer
(Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat), a utility
for comparing scan results (Ndiff), and a packet generation and response analysis
tool (Nping).
Author: Fyodor
https://tools.pentestbox.org/ 8/32
7/24/2017 PentestBox Tools

License: GPLv2
Note: In order to use Nmap, you need to first install WinPcap Packet capturing
library which can be downloded from Winpcap.org.
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> nmap

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> ncat

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> ndiff

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> nping

Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in


HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting
NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP
authentication.
Author: SpiderLabs
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> responder

SnmpWalk - SnmpWalk allows you to detect a set of variables that are available
for reading on a certain device. You can obtain a full list or just part. By analyzing
the results of a network device scan obtained with SnmpWalk you can develop a
list of supported MIBs and, in this way, obtain full descriptions of variables and
possible values.
Author: SnmpSoft Company
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> snmpwalk

SpiderFoot - SpiderFoot is an open source intelligence automation tool. Its goal is


to automate the process of gathering intelligence about a given target, which may
be an IP address, domain name, hostname or network subnet.SpiderFoot can be
used offensively, i.e. as part of a black-box penetration test to gather information
https://tools.pentestbox.org/ 9/32
7/24/2017 PentestBox Tools

about the target or defensively to identify what information your organisation is


freely providing for attackers to use against you.
Author: Steve Micallef
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> spiderfoot

TestSSLServer - TestSSLServer is a simple command-line tool which contacts a


SSL/TLS server (name and port are given as parameters) and obtains some
information from it.
Author: Thomas Pornin
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> testsslserver

SSlStrip - It will transparently hijack HTTP traffic on a network, watch for HTTPS
links and redirects, then map those links into either look-alike HTTP links or
homograph-similar HTTPS links. It also supports modes for supplying a favicon
which looks like a lock icon, selective logging, and session denial.
Author: Moxie Marlinspike
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> sslstrip

SSLyze - SSLyze is a Python tool that can analyze the SSL configuration of a
server by connecting to it. It is designed to be fast and comprehensive, and
should help organizations and testers identify misconfigurations affecting their
SSL servers.
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> sslyze

SSLScan - SSLScan tests SSL/TLS enabled services to discover supported cipher


suites.
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> sslscan

https://tools.pentestbox.org/ 10/32
7/24/2017 PentestBox Tools

Sublist3r - Sublist3r is python tool that is designed to enumerate subdomains of


websites using search engines. It helps penetration testers and bug hunters
collect and gather subdomains for the domain they are targeting. Sublist3r
currently supports the following search engines: Google, Yahoo, Bing, Baidu, and
Ask. More search engines may be added in the future. Sublist3r also gathers
subdomains using Netcraft and DNSdumpster.
License: GPLv2
Author: Ahmed Aboul-Ela
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> sublist3r

Subbrute - SubBrute is a community driven project with the goal of creating the
fastest, and most accurate subdomain enumeration tool. Some of the magic
behind SubBrute is that it uses open resolvers as a kind of proxy to circumvent
DNS rate-limiting. This design also provides a layer of anonymity, as SubBrute
does not send traffic directly to the target's name servers.
Author: Mike Brooks
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> subbrute

Tekdefense-Automater - Automater is a URL/Domain, IP Address, and Md5 Hash


OSINT tool aimed at making the analysis process easier for intrusion Analysts.
Given a target (URL, IP, or HASH) or a file full of targets Automater will return
relevant results from sources like the following: IPvoid.com, Robtex.com,
Fortiguard.com, unshorten.me, Urlvoid.com, Labs.alienvault.com, ThreatExpert,
VxVault, and VirusTotal.
Author: TekDefense.com
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> automater

UrlCrazy - Generate and test domain typos and variations to detect and perform
typo squatting, URL hijacking, phishing, and corporate espionage.
Author: Andrew Horton
License: Non-Commercial
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> urlcrazy

https://tools.pentestbox.org/ 11/32
7/24/2017 PentestBox Tools

The Harvester - theHarvester is a tool for gathering e-mail accounts, subdomain


names, virtual hosts, open ports/ banners, and employee names from different
public sources (search engines, pgp key servers).
Author: Christian Martorella
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> theharvester

Wireshark - Wireshark is the worlds foremost network protocol analyzer. It lets


you see whats happening on your network at a microscopic level. It is the de
facto (and often de jure) standard across many industries and educational
institutions. Wireshark development thrives thanks to the contributions of
networking experts across the globe.
Author: Gerald Combs and contributors
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> wireshark

Exploitation Tools
Beef Project - BeEF is short for The Browser Exploitation Framework. It is a
penetration testing tool that focuses on the web browser.
Author: Wade Alcorn
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> beefproject

CrackMapExec - A swiss army knife for pentesting Windows/Active Directory


environments.
Thanks to Thomas for the compiled version.
Author: byt3bl33d3r
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> crackmapexec

Metasploit Framework - World's most used penetration testing software.


Author: Rapid7
License: BSD 3-clause License
Please note there are two version of PentestBox, one with Metasploit and other
one with Metasploit. Download Metasploit variant if not done from here.
https://tools.pentestbox.org/ 12/32
7/24/2017 PentestBox Tools

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> msfconsole

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> msfvenom

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> msfelfscan

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> msfbinscan

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> msfpescan

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> msfd

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> msfmachscan

SqlMap - sqlmap is an open source penetration testing tool that automates the
process of detecting and exploiting SQL injection flaws and taking over of
database servers. It comes with a powerful detection engine, many niche
features for the ultimate penetration tester and a broad range of switches lasting
from database fingerprinting, over data fetching from the database, to accessing
the underlying file system and executing commands on the operating system via
out-of-band connections.
Author: Bernardo Damele Assumpcao Guimaraes, Miroslav Stampar
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> sqlmap

Password Attacks
https://tools.pentestbox.org/ 13/32
7/24/2017 PentestBox Tools

Password Attacks
Burp Suite - Burp Suite is an integrated platform for performing security testing of
web applications. Its various tools work seamlessly together to support the entire
testing process, from initial mapping and analysis of an application's attack
surface, through to finding and exploiting security vulnerabilities.
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> burpsuite

Findmyhash - findmyhash.py try to crack different types of hashes using free


online services.
Author: JulGor
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> findmyhash

HashIdentifier - Software to identify the different types of hashes used to encrypt


data and especially passwords.
Author: Zion3R
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> hashidentifier

Hashcat - Hashcat is the world's fastest CPU-based password recovery tool.


License
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> hashcat-cli32

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> hashcat-cli64

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> hashcat-cliXOP

LaZagne - The LaZagne project is an open source application used to retrieve lots
of passwords stored on a local computer. Each software stores its passwords
using different techniques (plaintext, APIs, custom algorithms, databases, etc.).
https://tools.pentestbox.org/ 14/32
7/24/2017 PentestBox Tools

This tool has been developed for the purpose of finding these passwords for the
most commonly-used software. At this moment, it supports 22 Programs on
Microsoft Windows and 12 on a Linux/Unix-Like OS.
Author: AlessandroZ
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> lazagne

John the Ripper - John the Ripper is a fast password cracker, currently available
for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary
purpose is to detect weak Unix passwords. Besides several crypt(3) password
hash types most commonly found on various Unix systems, supported out of the
box are Windows LM hashes, plus lots of other hashes and ciphers in the
community-enhanced version.
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> johntheripper

Patator - Patator was written out of frustration from using Hydra, Medusa,
Ncrack, Metasploit modules and Nmap NSE scripts for password guessing
attacks. I opted for a different approach in order to not create yet another brute-
forcing tool and avoid repeating the same shortcomings. Patator is a multi-
threaded tool written in Python, that strives to be more reliable and flexible than
his fellow predecessors.
Author: Sebastien MACKE
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> patator

RainbowCrack - RainbowCrack is a general propose implementation of Philippe


Oechslins faster time-memory trade-off technique. It crack hashes with rainbow
tables.RainbowCrack uses time-memory tradeoff algorithm to crack hashes. It
differs from brute force hash crackers.A brute force hash cracker generate all
possible plaintexts and compute the corresponding hashes on the fly, then
compare the hashes with the hash to be cracked. Once a match is found, the
plaintext is found. If all possible plaintexts are tested and no match is found, the
plaintext is not found. With this type of hash cracking, all intermediate
computation results are discarded.
Author: RainbowCrack Project
cmd.exe

https://tools.pentestbox.org/ 15/32
7/24/2017 PentestBox Tools

C:\Users\Aditya Agrawal\Desktop
> rcrack

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> rt2rtc

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> rtc2rt

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> rtgen

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> rtsort

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> rcrack_cl

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> rcrack_cl_gui

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> rcrack_cuda

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> rcrack_cuda_gui

THC Hydra - Hydra is a parallelized login cracker which supports numerous


protocols to attack. It is very fast and flexible, and new modules are easy to add.
This tool makes it possible for researchers and security consultants to show how
easy it would be to gain unauthorized access to a system remotely.
Please note that PentestBox contains compiled version of THC-Hydra which is
taken from here.

https://tools.pentestbox.org/ 16/32
7/24/2017 PentestBox Tools

Author: Van Hauser, Roland Kessler


License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> hydra

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> pw-inspector

Zaproxy - The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated
penetration testing tool for finding vulnerabilities in web applications. It is
designed to be used by people with a wide range of security experience and as
such is ideal for developers and functional testers who are new to penetration
testing as well as being a useful addition to an experienced pen testers toolbox.
Author: Simon Bennetts
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> zap

Android Security
AndroBugs Framework - AndroBugs Framework is an Android vulnerability
analysis system that helps developers or hackers find potential security
vulnerabilities in Android applications. No splendid GUI interface, but the most
efficient (less than 2 minutes per scan in average) and more accurate.
Author: AndroBugs
Author: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androbugs

Androguard - Reverse engineering, Malware and goodware analysis of Android


applications ... and more (ninja !)
Author: Anthony Desnos
License: Apache v2.0
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androapkinfo

cmd.exe

C:\Users\Aditya Agrawal\Desktop
https://tools.pentestbox.org/ 17/32
7/24/2017 PentestBox Tools

> androarsc

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androauto

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androaxml

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androcsign

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androdd

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androdiff

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androdis

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androgui

Androwarn - Androwarn is a tool whose main aim is to detect and warn the user
about potential malicious behaviours developped by an Android application.
Author: Thomas D
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> androwarn

ApkTool - A tool for reverse engineering 3rd party, closed, binary Android apps. It
can decode resources to nearly original form and rebuild them after making
some modifications; it makes possible to debug smali code step by step. Also it
makes working with an app easier because of project-like file structure and
automation of some repetitive tasks like building apk, etc.
https://tools.pentestbox.org/ 18/32
7/24/2017 PentestBox Tools

Author: Connor Tumbleson, Ryszard Winiewski


License: Apache v2.0
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> apktool

ByteCode Viewer - Bytecode Viewer is an Advanced Lightweight Java Bytecode


Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI
APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI
Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI
FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer,
Code Searcher, Debugger and more.It's written completely in Java, and it's open
sourced.
Author: konloch
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> bytecodeviewer

dex2jar - Convert .dex file to .class files (zipped as jar)


Author: Bob Pan
License: Apache v2.0
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> d2j-dex2jar

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> d2j-dex2smali

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> d2j-jar2dex

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> d2j-decrypt-string

Jadx - Dex to Java decompiler


Author: skylot
License: Apache
cmd.exe

https://tools.pentestbox.org/ 19/32
7/24/2017 PentestBox Tools

C:\Users\Aditya Agrawal\Desktop
> jadx

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> jadx-gui

JD-GUI - JD-GUI is a standalone graphical utility that displays Java source codes
of .class files. You can browse the reconstructed source code with the JD-GUI
for instant access to methods and fields.
License: Free for Non-Commercial Use
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> jd-gui

Pidcat - Colored logcat script which only shows log entries for a specific
application package.
Author: Jake Wharton
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> pidcat

Reverse Engineering
ApkTool - A tool for reverse engineering 3rd party, closed, binary Android apps. It
can decode resources to nearly original form and rebuild them after making
some modifications; it makes possible to debug smali code step by step. Also it
makes working with an app easier because of project-like file structure and
automation of some repetitive tasks like building apk, etc.
Author: Connor Tumbleson, Ryszard Winiewski
License: Apache v2.0
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> apktool

dex2jar - Convert .dex file to .class files (zipped as jar)


Author: Bob Pan
License: Apache v2.0
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> d2j-dex2jar

https://tools.pentestbox.org/ 20/32
7/24/2017 PentestBox Tools

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> d2j-dex2smali

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> d2j-jar2dex

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> d2j-decrypt-string

Jad - Jad provides a command-line user interface to extract source code from
class files.
Author: Pavel Kouznetsov
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> jad

JD-GUI - JD-GUI is a standalone graphical utility that displays Java source codes
of .class files. You can browse the reconstructed source code with the JD-GUI
for instant access to methods and fields.
Author: Emmanuel Dupuy
License: Free for Non-Commercial Use
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> jd-gui

JavaSnoop - JavaSnoop is an Aspect Security tool that allows security testers to


easily test the security of Java applications.
Author: www.aspectsecurity.com
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> javasnoop

OLLY Debugger - OllyDbg is a 32-bit assembler level analysing debugger for


Microsoft Windows
Author: Oleh Yuschuk
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> ollydbg

https://tools.pentestbox.org/ 21/32
7/24/2017 PentestBox Tools

Radare2 - r2 is a rewrite from scratch of radare in order to provide a set of


libraries and tools to work with binary files.Radare project started as a forensics
tool, an scriptable commandline hexadecimal editor able to open disk files, but
later support for analyzing binaries, disassembling code, debugging programs,
attaching to remote gdb servers, ..
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> radare2

To open Webserver please follow below.


cmd.exe

C:\Users\Aditya Agrawal\Desktop
> radare2directory

cmd.exe

C:\PentestBox\bin\ReverseEngineering\radare2
$ radare2.exe -c=H rax2.exe

Smali/Baksmali - smali/baksmali is an assembler/disassembler for the dex


format used by dalvik, Android's Java VM implementation. The syntax is loosely
based on Jasmin's/dedexer's syntax, and supports the full functionality of the dex
format (annotations, debug info, line info, etc.) You can access smali and baksmali
by typing smali and baksmali
License: BSD
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> smali

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> baksmali

Stress Testing
THC-SSL-DOS - The THC-SSL-DOS tool is a Proof Of Concept tool to disclose
fishy security in SSL. It works great if the server supports SSL Renegotiation. It
still works if SSL Renegotiation is not supported but requires some modifications
and more bots before an effect can be seen.
Author: The Hackers Choice
License: GPLv2

https://tools.pentestbox.org/ 22/32
7/24/2017 PentestBox Tools

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> thc-ssl-dos

Sniffing
Burp Suite - Burp Suite is an integrated platform for performing security testing of
web applications. Its various tools work seamlessly together to support the entire
testing process, from initial mapping and analysis of an application's attack
surface, through to finding and exploiting security vulnerabilities.
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> burpsuite

DNSChef - DNSChef is a highly configurable DNS proxy for Penetration Testers


and Malware Analysts. A DNS proxy (aka Fake DNS) is a tool used for
application network traffic analysis among other uses. For example, a DNS proxy
can be used to fake requests for badguy.com to point to a local machine for
termination or interception instead of a real host somewhere on the Internet.
Author: thesprawl
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> dnschef

Ettercap - Ettercap is a comprehensive suite for man in the middle attacks. It


features sniffing of live connections, content filtering on the fly and many other
interesting tricks. It supports active and passive dissection of many protocols and
includes many features for network and host analysis.
Author: Alberto Ornaghi (ALoR), Marco Valleri (NaGA), Emilio Escobar (exfil), Eric
Milam (J0hnnyBrav0)
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> ettercap

ngrep - ngrep is a pcap-aware tool that will allow you to specify extended
regular expressions to match against data payloads of packets.
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> ngrep

https://tools.pentestbox.org/ 23/32
7/24/2017 PentestBox Tools

Network Miner - NetworkMiner can be used as a passive network sniffer/packet


capturing tool in order to detect operating systems, sessions, hostnames, open
ports etc. without putting any traffic on the network. NetworkMiner can also
parse PCAP files for off-line analysis and to regenerate/reassemble transmitted
files and certificates from PCAP files.
Author: NETRESEC
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> networkminer

Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in


HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting
NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP
authentication.
Author: SpiderLabs
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> responder

SSlStrip - It will transparently hijack HTTP traffic on a network, watch for HTTPS
links and redirects, then map those links into either look-alike HTTP links or
homograph-similar HTTPS links. It also supports modes for supplying a favicon
which looks like a lock icon, selective logging, and session denial.
Author: Moxie Marlinspike
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> sslstrip

WinDump - WinDump is the Windows version of tcpdump, the command line


network analyzer for UNIX. WinDump is fully compatible with tcpdump and can
be used to watch, diagnose and save to disk network traffic according to various
complex rules. License: BSD
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> windump

Wireshark - Wireshark is the worlds foremost network protocol analyzer. It lets


you see whats happening on your network at a microscopic level. It is the de
facto (and often de jure) standard across many industries and educational
institutions. Wireshark development thrives thanks to the contributions of
networking experts across the globe.

https://tools.pentestbox.org/ 24/32
7/24/2017 PentestBox Tools

Author: Gerald Combs and contributors


License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> wireshark

Zaproxy - The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated
penetration testing tool for finding vulnerabilities in web applications. It is
designed to be used by people with a wide range of security experience and as
such is ideal for developers and functional testers who are new to penetration
testing as well as being a useful addition to an experienced pen testers toolbox.
Author: Simon Bennetts
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> zap

Forensic Tools
Bulk Extractor - bulk_extractor is a computer forensics tool that scans a disk
image, a file, or a directory of files and extracts useful information without
parsing the file system or file system structures. The results can be easily
inspected, parsed, or processed with automated tools. bulk_extractor also
created a histograms of features that it finds, as features that are more common
tend to be more important. The program can be used for law enforcement,
defense, intelligence, and cyber-investigation applications.
Author: Simson L. Garfinkel
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> bulkextractor

CapTipper - CapTipper is a python tool to analyze, explore and revive HTTP


malicious traffic. CapTipper sets up a web server that acts exactly as the server in
the PCAP file, and contains internal tools, with a powerful interactive console, for
analysis and inspection of the hosts, objects and conversations found.
Author: Omri Herscovici
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> captipper

DumpZilla - Dumpzilla application is developed in Python 3.x and has as purpose


extract all forensic interesting information of Firefox, Iceweasel and Seamonkey
https://tools.pentestbox.org/ 25/32
7/24/2017 PentestBox Tools

browsers to be analyzed. Due to its Python 3.x developement, might not work
properly in old Python versions, mainly with certain characters. Works under
Unix and Windows 32/64 bits systems. Works in command line interface, so
information dumps could be redirected by pipes with tools such as grep, awk,
cut, sed
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> dumpzilla

Loki - Scanner for Simple Indicators of Compromise. Detection is based on four


detection methods:
File Name IOC :- Regex match on full file path/name
Yara Rule Check :- Yara signature match on file data and process memory
Hash check :- Compares known malicious hashes (MD5, SHA1, SHA256) with
scanned files

Author: Florian Roth


License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> loki

Make PDF Tools - make-pdf-javascript.py allows one to create a simple PDF


document with embedded JavaScript that will execute upon opening of the PDF
document. Its essentially glue-code for the mPDF.py module which contains a
class with methods to create headers, indirect objects, stream objects, trailers
and XREFs.
Author: /Didier Stevens
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> make-pdf-embedded

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> make-pdf-javascript

Origami - Origami is a Ruby framework for manipulating PDF documents. It


features a PDF compliant parser and allows to analyze, modify or create
malicious PDF files. Although it may be use for multiple purposes, Origami is
primarily intended as a security tool. As such, it does not focus on the graphics
contents of a document and does not include a PDF renderer.
License: GPL

https://tools.pentestbox.org/ 26/32
7/24/2017 PentestBox Tools

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> pdfsh

pedump - A pure ruby implementation of win32 PE binary files dumper.


Author: zed_0xff
License: MIT
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> pedump

PDF Parser - This tool will parse a PDF document to identify the fundamental
elements used in the analyzed file. It will not render a PDF document.
Author: Didier Stevens
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> pdf-parser

pdfid - This tool is not a PDF parser, but it will scan a file to look for certain PDF
keywords, allowing you to identify PDF documents that contain (for example)
JavaScript or execute an action when opened. PDFiD will also handle name
obfuscation.
Author: Didier Stevens
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> pdfid

PeePDF - peepdf is a Python tool to explore PDF files in order to find out if the file
can be harmful or not. The aim of this tool is to provide all the necessary
components that a security researcher could need in a PDF analysis without
using 3 or 4 tools to make all the tasks. With peepdf its possible to see all the
objects in the document showing the suspicious elements, supports the most
used filters and encodings, it can parse different versions of a file, object streams
and encrypted files.
Author: Jose Miguel Esparza
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> peepdf

RAT Decoders - This Repo will hold a collection of Python Scripts that will extract
and decode the configuration settings from common rats.
Author: kevthehermit
https://tools.pentestbox.org/ 27/32
7/24/2017 PentestBox Tools

To use this please go to it's directory which is located at


pentestbox_directory/bin/ForensicTools/RATDecoders and then follow usage
guide from it's website.
rekall - The Rekall Framework is a completely open collection of tools,
implemented in Python under the GNU General Public License, for the extraction
of digital artifacts from volatile memory (RAM) samples. The extraction
techniques are performed completely independent of the system being
investigated but offer visibilty into the runtime state of the system.
Author: Google
License: GPLv2
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> rekall

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> winpmem

Volatility - The Volatility Framework is a completely open collection of tools,


implemented in Python under the GNU General Public License, for the extraction
of digital artifacts from volatile memory (RAM) samples. The extraction
techniques are performed completely independent of the system being
investigated but offer visibilty into the runtime state of the system. The
framework is intended to introduce people to the techniques and complexities
associated with extracting digital artifacts from volatile memory samples and
provide a platform for further work into this exciting area of research.
Author: Volatile Foundation
License: GPLv3
cmd.exe

C:\Users\Aditya Agrawal\Desktop
> volatility

Wireless Attacks
Aircrack-ng -Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program
that can recover keys once enough data packets have been captured. It
implements the standard FMS attack along with some optimizations like KoreK
attacks, as well as the all-new PTW attack, thus making the attack much faster
compared to other WEP cracking tools.
Author: Thomas dOtreppe, Original work: Christophe Devine
License: GPLv2
cmd.exe

https://tools.pentestbox.org/ 28/32
7/24/2017 PentestBox Tools

C:\Users\Aditya Agrawal\Desktop
> airbase-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> aircrack-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> aircrack-ng-GUI

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> airdecap-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> airdecloak-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> aireplay-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> airodump-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> airolib-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> airtun-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> besside-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop

https://tools.pentestbox.org/ 29/32
7/24/2017 PentestBox Tools

> easside-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> ivstools

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> kstats

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> makeivs-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> packetforge-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> tkiptun-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> wesside-ng

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> wpaclean

Text Editors
To make PenetestBox more awesome, I have added Atom and vim as its text editors.
After opening Atom it will spilt up the screen with Atom on one side and your terminal
on the other side, while vim runs on the same tab. Atom splitting is done to make
reporting much more easier by giving access to console and editor on same screen.

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> atom

cmd.exe

https://tools.pentestbox.org/ 30/32
7/24/2017 PentestBox Tools

C:\Users\Aditya Agrawal\Desktop
> vim

Linux Utilities
PentestBox provides nearly all Linux utilities in an Windows Environment. Below are
the list of the Linux utilities which are inside PentestBox
antiword, basename, bash, bison, bzip2, cat, chmod, cmp, connect, cp, curl, cut, date,
diff, dirname, du, env, expr, false, find, flex, gawk, git, grep, gunzip, gzip, head, id, kill,
mkdir, md5sum, ls, ln , mv, openssl, patch, ps, rebase, rm, rmdir, scp, sh, ssh-keygen,
touch, tr, true, uname, uniq, unzip, wc, xargs

Also to make PentestBox more awesome we have also included HTTPie, HTTPie is a
command line HTTP client. Its goal is to make CLI interaction with web services as
human-friendly as possible. It provides a simple http command that allows for sending
arbitrary HTTP requests using a simple and natural syntax, and displays colorized
output. HTTPie can be used for testing, debugging, and generally interacting with HTTP
servers.

Browser
PentestBox also contains a modified version of Mozilla Firefox with all the security
addons pre installed in it. To see all the addons which are pre installed in it, click here

cmd.exe

C:\Users\Aditya Agrawal\Desktop
> firefox

Also, we have included SQLite Browser in it.

cmd.exe

https://tools.pentestbox.org/ 31/32
7/24/2017 PentestBox Tools

C:\Users\Aditya Agrawal\Desktop
> sqlitebrowser

Disclaimer
All the tools contained in PentestBox belong to their individual developers whose
names are mentioned above along their respective tools. All credits to those tools go to
their respective developers. All the tools are maintained inside the bin folder, no
tool/product has been modified unless specified in the product description above.
Tools are directly fetched from the respective Github repositories and/or their product
websites. All Copyright Notice, License file, Disclaimer files are maintained in their
respective folder if given on their products site/pages.

The developer assumes no liability and is not responsible for any misuse or damage
caused by this program. Do not use it for illegal purposes!

https://tools.pentestbox.org/ 32/32

Você também pode gostar