Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore

As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It includes many, many pentesting tools. If you are Ubuntu/ Linux Mint users, you love the simple, easy-to-use and friendly-GUI of them, but you still want to conduct your penetration testing on your Ubuntu/Linux Mint system. On this topic, I am going to guide you to make Ubuntu/Linux Mint as penetration testing distribution by using The Penetration Testing Framework (PTF).

The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. As pentesters, we’ve been accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis, and using the latest and greatest is important.

PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you.

The ultimate goal is for community support on this project. We want new tools added to the github repository. Submit your modules. It’s super simple to configure and add them and only takes a few minutes.

Changelog: v2.0

Installing PTF using git:

root@kali:~# cd ptf

PenTesters Framework (PTF) Walkthrough with Audio from David Kennedy on Vimeo.

A TrustedSec Project – Copyright 2018

Written by: David Kennedy (@HackingDave)

Source: https://github.com/trustedsec/ptf

The post Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore appeared first on MK Cybersecurity Singapore.

Source

Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore

The post Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore appeared first on MK Cybersecurity Singapore.

Source

Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore

The post Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore appeared first on MK Cybersecurity Singapore.

Source

Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore

The post Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore appeared first on MK Cybersecurity Singapore.

Source

Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore

The post Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore appeared first on MK Cybersecurity Singapore.

Source

Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore

The post Cyber Security & Hacking News – PenTesters Framework(PTF) v2.0 released – MK Cybersecurity Singapore appeared first on MK Cybersecurity Singapore.