Other Pen Testing Tools
MISCELLANEOUS TOOLS
Tool Notes URL
Searchploit Search tool for exploit database https://www.exploit-db.com/searchsploit/
Powersploit Post-exploitation framework(MS PowerShell) https://github.com/PowerShellMafia/PowerSploit
Responder Microsoft network poisoner https://github.com/SpiderLabs/Responder
Impacket Python classes for working with network protocols https://github.com/CoreSecurity/impactet
Empire PowerShell/Python post-exploitation agent https://github.com/EmpireProject/Empire
Metasploit framework Comprehensive penetration testing framework https://www.metasploit,com/
DEMO

Applications > Exploitation Tools > Searchsploit

searchsploit linux

Penetration Test - Selecting_Pen_Testing_Tools(10)_Penetration Testing

QUICK REVIEW
  • Scripts help automate repetitive actions
  • Scripts are good for standardizing testing activities
  • Scripts also reduce typing errors and make tests repeatable, as well as help in documenting test activities
相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。