Skip to content
/ penkit Public
forked from nv1t/penkit

Bash script to build cutomizable pentesting systems.

License

Notifications You must be signed in to change notification settings

wishlog/penkit

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 

Repository files navigation

PenKit 1.0 Beta

Description

PenKit is a bash script to build cutomizable penetration testing systems. Specifically, it allows security professionals to build their own customized BackTrack-like systems using only the tools they want to include. PenKit can also store all tools conveniently in one directory and update them in paralell using their respective source code management configurations (Subversion, Git, etc.) cutting out the middle man for updates and allowing scriptable automatic updates via cron jobs or similar tasks.

SCM Supported Source Code

  • AirCrack-NG
  • Arachni
  • Kismet
  • Nmap
  • Reaver
  • Zed Attack Proxy (ZAP)

SCM Supported Tools

  • Artillery
  • Browser Exploitation Framework (BeEF)
  • DNSEnum
  • DNSRecon
  • Fimap
  • Metasploit2
  • Metasploit4
  • PeepingTom
  • PushPin
  • Social Engineering Toolkit (SET)
  • SQLMap
  • SQLNinja
  • W3af
  • WPScan

Non-SCM Supported Source Code

  • Crunch
  • Hydra

Non-SCM Supported Tools

  • Burp
  • Fierce
  • Recon-NG

Configuration

To configure PenKit, simply run the script using the setup switch '-s' or '--setup' and follow the onscreen instructions.

Usage

Supported Switches:

  • -c or --config = Print Configuration
  • -d or --deps = Install All Dependencies
  • -i or --install = Install Sources & Tools
  • -s or --setup = Reconfigure Script Configuration
  • -u or --update = Update Installed Sources & Tools
  • -v or --version = Print Version

About

Bash script to build cutomizable pentesting systems.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published