Tuesday, July 27, 2010
11:04 AM

Penetration Testing Tool box - PenTBox

PenTBox is a Security Suite that packs security and stability testing oriented tools for networks and systems.
Programmed in Ruby and oriented to GNU/Linux systems, but compatible with Windows, MacOS and every systems where Ruby works. It is free, licensed under GNU/GPLv3.

USE THIS TOOL FOR LEGAL PURPOSES ONLY!

Below are the list of tools PenTBox contains:
Cryptography tools
  Base64 Encoder & Decoder
  Multi-Digest (MD5, SHA1, SHA256, SHA384, SHA512)
  Hash Password Cracker (MD5, SHA1, SHA256, SHA384, SHA512)
  Secure Password Generator
  Files en/decryptor Rijndael (AES) 256 bits – GOST – ARC4

Network tools
  TCP Flood DoSer
  TCP Flood AutoDoSer
  Spoofed SYN Flood DoSer [nmap - hping3]
  Port scanner
  Honeypot
  PenTBox Secure Instant Messaging

Extra
  L33t Sp3@k Converter
  Fuzzer

You can download PenTBox v1.3.2 here:
Windows version (Ruby included) – pentbox_1.3.2_win.zip
Linux version – pentbox_1.3.2.tar

Using PenTBox on Linux:
Untar the package using command: tar -xvf pentbox_1.3.2.tar
Go inside the extracted directory using command:  cd pentbox_1.3.2
Type following command to start the PenTBox suite: ruby pentbox.rb

0 comments:

Post a Comment