// ----------------------------------------------------------------------------------------------//
RSS

Apt2: An Automated Pentesting Toolkit Written Inwards Python 2

 An Automated Penetration Testing Toolkit APT2: An Automated PenTesting Toolkit written inwards Python 2

About APT2 - An Automated Penetration Testing Toolkit
   This tool volition perform an NMap scan, or import the results of a scan from Nexpose, Nessus, or NMap. The processesd results volition last used to launch exploit together with enumeration modules according to the configurable Safe Level together with enumerated service information.

   All module results are stored on localhost together with are purpose of APT2's Knowledge Base (KB). The KB is accessible from inside the application together with allows the user to persuasion the harvested results of an exploit module.

   NOTE: APT2 is currently solely tested on Linux based OSes. If you lot tin confirm that it industrial plant on other OSes, delight say it to the author.

APT2 Installation
   You convey to install Metasploit Framework first:
    * For Debian's distros:
sudo roll https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall
chmod 755 msfinstall && sudo ./msfinstall
    * For Arch Linux's distros: sudo pacman -S metasploit


Current External Program/Script Dependencies
   To brand amount utilization of all of APT2's modules, the next external dependencies should last install on your system: convert, dirb, hydra, java, jexboss, john, ldapsearch, msfconsole, nmap, nmblookup, phantomjs, responder, rpcclient, secretsdump.py, smbclient, snmpwalk, sslscan, xwd.

APT2 Configuration (Optional)
   APT2 uses the default.cfg file inwards the misc directory. Edit this file to configure APT2 to run every bit you lot desire.

   Metasploit RPC API (Metasploit): APT2 tin utuilize your host's Metasploit RPC interface (MSGRPC). Additional Information tin last flora here: RPC API

   NMAP: Configure NMAP scan settings to include the target, scan type, scan port range, together with scan flags. These settings tin last configured piece the programme is running.

   Threading: Configure the set out of the threads APT2 volition use.

How to run APT2?
   With no Options: python2 apt2.py
   With Configuration File: python2 apt2.py -C <config.txt>
   Import Nexpose, Nessus, or NMap XML: python2 apt2.py -f <nmap.xml>
   Specify Target Range to Start: python2 apt2.py --target 192.168.1.0/24

Safe Level on APT2: Safe levels dot how prophylactic a module is to run againsts a target. The scale runs from 1 to v amongst v beingness the safest. The default configuration uses a Safe Level of four exactly tin last gear upward amongst the -s or --safelevel ascendance business flags.

APT2 handle menu

APT2 usage example

APT2's modules

Video almost APT2


  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

0 comments: