Penetration Test - Selecting_Pen_Testing_Tools(10)

Other Pen Testing Tools

MISCELLANEOUS TOOLS
Tool Notes URL
Searchploit Search tool for exploit database https://www.exploit-db.com/searchsploit/
Powersploit Post-exploitation framework(MS PowerShell) https://github.com/PowerShellMafia/PowerSploit
Responder Microsoft network poisoner https://github.com/SpiderLabs/Responder
Impacket Python classes for working with network protocols https://github.com/CoreSecurity/impactet
Empire PowerShell/Python post-exploitation agent https://github.com/EmpireProject/Empire
Metasploit framework Comprehensive penetration testing framework https://www.metasploit,com/
DEMO

Applications > Exploitation Tools > Searchsploit

searchsploit linux

image-20201118202235118

QUICK REVIEW
  • Scripts help automate repetitive actions
  • Scripts are good for standardizing testing activities
  • Scripts also reduce typing errors and make tests repeatable, as well as help in documenting test activities
posted @ 2020-11-18 20:25  晨风_Eric  阅读(71)  评论(0编辑  收藏  举报