PentestBox - Portable Penetration Testing Distribution for Windows

PentestBox - Portable Penetration Testing Distribution for Windows

PentestBox is an opensource preconfigured portable penetration testing environment for the Windows operating system.

PentestBox is not like any other Linux pen-testing distribution which either runs in a virtual machine or on a dual boot environment. It essentially provides all the security tools as a software package and lets you run them natively on Windows. This effectively eliminates the requirement of virtual machines or dual-boot environments on windows.

Features:

  • Easy to Use - It is a simple command line utility.
  • Simple Design - The traditional green on black terminal comes with a modern twist.
  • Performance - PentestBox runs directly on host machines instead of relying on virtual machines, bringing obvious upgrades in performance.
  • No Dependencies Required - All the dependencies required by tools are inside PentestBox, so you can even run PentestBox on freshly installed windows without any hassle.
  • Portable - PentestBox is entirely portable, so now you can carry your own Penetration Testing Environment on a USB stick. It will take care of all dependencies and configuration required to run tools.
  • Linux Utilities - PentestBox contains nearly all Linux utilities like bash, cat, chmod, curl, git, gzip, ls, mv, ps, ssh, sh, uname and others. It even contains your favorite text editor "vim". 
  • No Drivers Issue - Windows already has a large support of drivers for graphics cards and wireless systems, so now you won't have to worry about driver compatibility issues. For example- now you could use your GPU power to crack hashes using project RainbowCrack, which is not compatible in an environment like Linux.
  • Modular - You can use toolsmanager to install/update/Uninstall tools which are not already there in PentestBox.
  • Less Memory Usage - PentestBox runs on the host machine without any need for a virtual machine. So it only need's 20 MB for launching compared to at least 2GB of RAM need for running virtual machine distributions.
  • Less Disk Usage - It is very light on the Disk as well, it requires less than a third of what linux pentesting distro does.
  • Inbuilt Browser - PentestBox contains a version of Mozilla Firefox Browser with nearly all its security addons. 
  • Update Feature - It contains an update feature through which you can keep your tools updated.
  • Can be shared on Network - Consider an environment where you wanted to use PentestBox on many computers at the office, lab, etc. Instead of installing PentestBox on each and every computer, you can just install it on one computer and share that folder as a drive to the other computers on the same network. 
  • 32 Bit system supported - Most users aren't concerned about 32-bit support because they normally use 64 bit systems. But this was introduced to turn low-end systems into a Pentesting Environment.

There are two variants of PentestBox, one without Metasploit and the other one with Metasploit.

Note: Antiviruses and Firewalls need to be switched off to install and operate the version with Metasploit. 

By default installer extract to C:/PentestBox/, and for its proper functioning do not make any changes. 

Here is the list of tools in the PentestBox:
  • Burp Suite - Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
  • Commix - Commix (short for [comm]and [i]njection e[x]ploiter) has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks.
  • dotdotpwn - It's a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc.
  • fimap - fimap is a little python tool which can find, prepare, audit, exploit and even google automaticly for local and remote file inclusion bugs in webapps. fimap should be something like sqlmap just for LFI/RFI bugs instead of sql injection. It's currently under heavy development but it's usable.
  • Golismero - GoLismero is an open source framework for security testing. It's currently geared towards web security, but it can easily be expanded to other kinds of scans.
  • jSQL - jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris).
  • Nikto - Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers.
  • PadBuster - Automated script for performing Padding Oracle attacks.
  • SqlMap - sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.
  • Vega - Vega is a free and open source scanner and testing platform to test the security of web applications. Vega can help you find and validate SQL Injection, Cross-Site Scripting (XSS), inadvertently disclosed sensitive information and other vulnerabilities. It is written in Java, GUI based and runs on Linux, OS X, and Windows.
  • WPScan - WPScan is a black box WordPress vulnerability scanner that can be used to scan remote WordPress installations to find security issues.
  • Yasuo - Yasuo is a ruby script that scans for vulnerable 3rd-party web applications. While working on a network security assessment (internal, external, redteam gigs etc.), we often come across vulnerable 3rd-party web applications or web front-ends that allow us to compromise the remote server by exploiting publicly known vulnerabilities. Some of the common & favorite applications are Apache Tomcat administrative interface, JBoss jmx-console, Hudson Jenkins and so on.
  • Zaproxy - The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox.
  • CMSmap - CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs. The main purpose of CMSmap is to integrate common vulnerabilities for different types of CMSs in a single tool.
  • droopescan - A plugin-based scanner that aids security researchers in identifying issues with several CMS: Drupal., SilverStripe, Wordpress.
  • OWASP Joomla Vulnerability Scanner - Joomla! is probably the most widely-used CMS out there due to its flexibility, user-friendliness, extensibility to name a few.So, watching its vulnerabilities and adding such vulnerabilities as KB to Joomla scanner takes ongoing activity.It will help web developers and webmasters to help identify possible security weaknesses on their deployed Joomla! sites. No web security scanner is dedicated only one CMS.
  • VbScan - VBScan is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities and analyses them.
  • Dir Buster - DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers.
  • Angry IP Scanner - Angry IP Scanner (or simply ipscan) is an open-source and cross-platform network scanner designed to be fast and simple to use. It scans IP addresses and ports as well as has many other features. It is widely used by network administrators and just curious users around the world, including large and small enterprises, banks, and government agencies.
  • dnsrecon - DNS Enumeration Script.
  • Instarecon -Automated basic digital reconnaissance. Great for getting an initial footprint of your targets and discovering additional subdomains. InstaRecon will do: DNS (direct, PTR, MX, NS) lookups, Whois (domains and IP) lookups, Google dorks in search of subdomains, Shodan lookups, and Reverse DNS lookups on entire CIDRs.
  • Nmap - Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat), a utility for comparing scan results (Ndiff), and a packet generation and response analysis tool (Nping).
  • Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
  • SnmpWalk - SnmpWalk allows you to detect a set of variables that are available for reading on a certain device. You can obtain a full list or just part. By analyzing the results of a network device scan obtained with SnmpWalk you can develop a list of supported MIBs and, in this way, obtain full descriptions of variables and possible values.
  • SpiderFoot - SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname or network subnet.SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target or defensively to identify what information your organisation is freely providing for attackers to use against you.
  • TestSSLServer - TestSSLServer is a simple command-line tool which contacts a SSL/TLS server (name and port are given as parameters) and obtains some information from it.
  • SSlStrip - It will transparently hijack HTTP traffic on a network, watch for HTTPS links and redirects, then map those links into either look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial.
  • SSLScan - SSLScan tests SSL/TLS enabled services to discover supported cipher suites.
  • Sublist3r - Sublist3r is python tool that is designed to enumerate subdomains of websites using search engines. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r currently supports the following search engines: Google, Yahoo, Bing, Baidu, and Ask. More search engines may be added in the future. Sublist3r also gathers subdomains using Netcraft and DNSdumpster.
  • Subbrute - SubBrute is a community-driven project with the goal of creating the fastest, and most accurate subdomain enumeration tool. Some of the magic behind SubBrute is that it uses open resolvers as a kind of proxy to circumvent DNS rate-limiting. This design also provides a layer of anonymity, as SubBrute does not send traffic directly to the target's name servers.
  • Tekdefense-Automater - Automater is a URL/Domain, IP Address, and Md5 Hash OSINT tool aimed at making the analysis process easier for intrusion Analysts. Given a target (URL, IP, or HASH) or a file full of targets Automater will return relevant results from sources like the following: IPvoid.com, Robtex.com, Fortiguard.com, unshorten.me, Urlvoid.com, Labs.alienvault.com, ThreatExpert, VxVault, and VirusTotal.
  • UrlCrazy - Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
  • The Harvester - theHarvester is a tool for gathering e-mail accounts, subdomain names, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers).
  • Wireshark - Wireshark is the world’s foremost network protocol analyzer. It lets you see what’s happening on your network at a microscopic level. It is the de facto (and often de jure) standard across many industries and educational institutions. Wireshark development thrives thanks to the contributions of networking experts across the globe.
  • Beef Project - BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.
  • CrackMapExec - A swiss army knife for pentesting Windows/Active Directory environments.
  • Metasploit Framework - World's most used penetration testing software.
  • Findmyhash - findmyhash.py try to crack different types of hashes using free online services. 
  • HashIdentifier - Software to identify the different types of hashes used to encrypt data and especially passwords.
  • Hashcat - Hashcat is the world's fastest CPU-based password recovery tool.
  • LaZagne - The LaZagne project is an open source application used to retrieve lots of passwords stored on a local computer. Each software stores its passwords using different techniques (plaintext, APIs, custom algorithms, databases, etc.). This tool has been developed for the purpose of finding these passwords for the most commonly-used software.
  • John the Ripper - John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community-enhanced version.
  • Patator - Patator was written out of frustration from using Hydra, Medusa, Ncrack, Metasploit modules and Nmap NSE scripts for password guessing attacks. I opted for a different approach in order to not create yet another brute-forcing tool and avoid repeating the same shortcomings. Patator is a multi-threaded tool written in Python, that strives to be more reliable and flexible than his fellow predecessors.
  • RainbowCrack - RainbowCrack is a general propose implementation of Philippe Oechslin’s faster time-memory trade-off technique. It crack hashes with rainbow tables.RainbowCrack uses time-memory tradeoff algorithm to crack hashes. It differs from brute force hash crackers.A brute force hash cracker generate all possible plaintexts and compute the corresponding hashes on the fly, then compare the hashes with the hash to be cracked. Once a match is found, the plaintext is found. If all possible plaintexts are tested and no match is found, the plaintext is not found. With this type of hash cracking, all intermediate computation results are discarded.
  • THC Hydra - Hydra is a parallelized login cracker which supports numerous protocols to attack. It is very fast and flexible, and new modules are easy to add. This tool makes it possible for researchers and security consultants to show how easy it would be to gain unauthorized access to a system remotely.
  • AndroBugs Framework - AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. No splendid GUI interface, but the most efficient (less than 2 minutes per scan in average) and more accurate.
  • Androguard - Reverse engineering, Malware and goodware analysis of Android applications ... and more.
  • Androwarn - Androwarn is a tool whose main aim is to detect and warn the user about potential malicious behaviors developed by an Android application.
  • ApkTool - A tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with an app easier because of project-like file structure and automation of some repetitive tasks like building apk, etc. 
  • ByteCode Viewer - Bytecode Viewer is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more.It's written completely in Java, and it's open sourced.
  • dex2jar - Convert .dex file to .class files (zipped as jar)
  • Jadx - Dex to Java decompiler
  • JD-GUI - JD-GUI is a standalone graphical utility that displays Java source codes of “.class” files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. 
  • Pidcat - Colored logcat script which only shows log entries for a specific application package.
  • Jad - Jad provides a command-line user interface to extract source code from class files.
  • JavaSnoop - JavaSnoop is an Aspect Security tool that allows security testers to easily test the security of Java applications.
  • OLLY Debugger - OllyDbg is a 32-bit assembler level analyzing debugger for Windows.
  • Radare2 - r2 is a rewrite from scratch of radare in order to provide a set of libraries and tools to work with binary files.Radare project started as a forensics tool, an scriptable commandline hexadecimal editor able to open disk files, but later support for analyzing binaries, disassembling code, debugging programs, attaching to remote gdb servers, ..
  • Smali/Baksmali - smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation. The syntax is loosely based on Jasmin's/dedexer's syntax, and supports the full functionality of the dex format (annotations, debug info, line info, etc.) You can access smali and baksmali by typing smali and baksmali.
  • THC-SSL-DOS - The THC-SSL-DOS tool is a Proof Of Concept tool to disclose fishy security in SSL. It works great if the server supports SSL Renegotiation. It still works if SSL Renegotiation is not supported but requires some modifications and more bots before an effect can be seen. 
  • DNSChef - DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka “Fake DNS”) is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for “badguy.com” to point to a local machine for termination or interception instead of a real host somewhere on the Internet. 
  • Ettercap - Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis.
  • ngrep - ngrep is a pcap-aware tool that will allow you to specify extended regular expressions to match against data payloads of packets.
  • Network Miner - NetworkMiner can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, hostnames, open ports etc. without putting any traffic on the network. NetworkMiner can also parse PCAP files for off-line analysis and to regenerate/reassemble transmitted files and certificates from PCAP files.
  • WinDump - WinDump is the Windows version of tcpdump, the command line network analyzer for UNIX. WinDump is fully compatible with tcpdump and can be used to watch, diagnose and save to disk network traffic according to various complex rules.
  • Bulk Extractor - bulk_extractor is a computer forensics tool that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. The results can be easily inspected, parsed, or processed with automated tools. bulk_extractor also created a histogram of features that it finds, as features that are more common tend to be more important. The program can be used for law enforcement, defense, intelligence, and cyber-investigation applications.
  • CapTipper - CapTipper is a python tool to analyze, explore and revive HTTP malicious traffic. CapTipper sets up a web server that acts exactly as the server in the PCAP file, and contains internal tools, with a powerful interactive console, for analysis and inspection of the hosts, objects, and conversations found.
  • DumpZilla - Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x developement, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed…
  • Loki - Scanner for Simple Indicators of Compromise. Detection is based on four detection methods: File Name IOC :- Regex match on full file path/name; Yara Rule Check :- Yara signature match on file data and process memor; Hash check :- Compares known malicious hashes (MD5, SHA1, SHA256) with scanned files.
  • Make PDF Tools - make-pdf-javascript.py allows one to create a simple PDF document with embedded JavaScript that will execute upon opening of the PDF document. It’s essentially glue-code for the mPDF.py module which contains a class with methods to create headers, indirect objects, stream objects, trailers, and XREFs.
  • Origami - Origami is a Ruby framework for manipulating PDF documents. It features a PDF compliant parser and allows to analyze, modify or create malicious PDF files. Although it may be used for multiple purposes, Origami is primarily intended as a security tool. As such, it does not focus on the graphics contents of a document and does not include a PDF renderer.
  • pedump - A pure ruby implementation of win32 PE binary files dumper.
  • PDF Parser - This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document.
  • pdfid - This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation.
  • PeePDF - peepdf is a Python tool to explore PDF files in order to find out if the file can be harmful or not. The aim of this tool is to provide all the necessary components that a security researcher could need in a PDF analysis without using 3 or 4 tools to make all the tasks. With peepdf it’s possible to see all the objects in the document showing the suspicious elements, supports the most used filters and encodings, it can parse different versions of a file, object streams and encrypted files.
  • RAT Decoders - This Repo will hold a collection of Python Scripts that will extract and decode the configuration settings from common rats.
  • rekall - The Rekall Framework is a completely open collection of tools, implemented in Python under the GNU General Public License, for the extraction of digital artifacts from volatile memory (RAM) samples. The extraction techniques are performed completely independent of the system being investigated but offer visibility into the runtime state of the system.
  • Volatility - The Volatility Framework is a completely open collection of tools, implemented in Python under the GNU General Public License, for the extraction of digital artifacts from volatile memory (RAM) samples. The extraction techniques are performed completely independent of the system being investigated but offer visibility into the runtime state of the system. The framework is intended to introduce people to the techniques and complexities associated with extracting digital artifacts from volatile memory samples and provide a platform for further work into this exciting area of research.
  • Aircrack-ng - Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.





Source: www.effecthacking.com
PentestBox - Portable Penetration Testing Distribution for Windows PentestBox - Portable Penetration Testing Distribution for Windows Reviewed by Anonymous on 5:40 AM Rating: 5