PentBox- A Penetration Testing Tool

To analyse the efficiency of an IT infrastructure you need to test the security of that infrastructure. There are various penetration testing tools present to evaluate the security of a network or a box(machine). 

New challenges develop daily and beside it new tools and tricks also develop rapidly, in this article we will talk about PentBox.


Pentbox is security kit that contain the various tools that will really help a ethical hacker/penetration tester to perform their job easily. It programmed in Ruby and oriented to GNU/Linux systems, but compatible with Windows, MacOS and every systems where Ruby works.It is open source and free available.

Tools
  • Cryptography tools
Base64 Encoder & Decoder
Multi-Digest (MD5, SHA1, SHA256, SHA384, SHA512, RIPEMD-160)
Hash Password Cracker (MD5, SHA1, SHA256, SHA384, SHA512, RIPEMD-160)
Secure Password Generator
  • Network tools
Net DoS Tester
TCP port scanner
Honeypot
Fuzzer
DNS and host gathering 
  • Extra
L33t Sp3@k Converter

All the programs has been developed by PentBox team and the community of open source.


Download
Windows-only version (Ruby included) -> Download
GNU/Linux, MacOS and more version -> Download


 Usage

Usage is simple in your terminal locate the folder of the tool than simply use this command to run this tool ruby pentbox.rb than follow the instruction given in the tool to select your desire option like crypto tools and network tools.



Note: If you enjoyed this post, you might want to subscribe our RSS feed and Email Subscription  or become our Facebook fan! You will get all the latest updates at both the places.