Skip to content

Shabber10/PenetrationApp

 
 

Repository files navigation

Title: Penetration App - cyber security in one base

⬇️ Download

Distribution Format Source
Ubuntu deb Download PenetrationAppv1.0.deb
All Linux Versions snap coming soon
Developer clone git clone https://github.com/Exploit0xfffff/PenetrationApp

Ubuntu Installation

sudo dpkg -i PenetrationAppv1.0.deb

Uninstallation

sudo apt remove penetration-app

Description

Penetration App is a comprehensive cybersecurity toolkit that offers a wide range of tools and resources for performing penetration testing and enhancing your cybersecurity skills. It is designed to be a one-stop-shop for all your cybersecurity needs, providing a collection of tools, platforms, and resources in a user-friendly interface.

Main Submenus and Tools

Encryption and Decryption

This submenu includes tools for encrypting and decrypting data, ensuring secure communication and data protection.

  • CyberChef: A powerful web-based tool for encoding, decoding, and analyzing data.
  • Rot13: An encryption method that rotates the letters in a message by 13 places.
  • Decode: A tool for decoding various types of encoded data.
  • Encode-Decode: A versatile tool for both encoding and decoding data.

Web Tools

This submenu offers tools for analyzing and testing websites, identifying potential vulnerabilities, and scanning for threats.

  • Urlscan.io: A comprehensive website analysis and scanning tool for potential threats.
  • VulnHub: A platform that provides vulnerable virtual machines for practicing penetration testing.
  • Opswat: A tool for analyzing and scanning files for malware.
  • exploitdb: A tool for exploiting vulnerabilities using CVE codes.

Software Tools

This submenu provides tools for testing and exploiting software, helping to uncover vulnerabilities and strengthen application security.

  • BenNmap: A versatile tool for network exploration and security auditing.
  • Hellosploit: A platform for developing, testing, and using exploit code against vulnerable targets.
  • BurpSuite: A tool for testing web applications for security vulnerabilities.
  • cydra: A tool for performing brute force attacks on login credentials.

Hardware Tools

This submenu focuses on tools for testing and exploiting hardware devices, with a particular emphasis on penetration testing and wireless security.

  • Hak5: A leading company that produces tools and devices for penetration testing and wireless security.
  • Pine64: A company that specializes in developing single-board computers and other hardware devices for developers and enthusiasts.

Training Platforms

This submenu provides platforms for practicing and learning cybersecurity skills through interactive challenges and virtual environments.

  • TryHackMe: A popular platform for learning and enhancing cybersecurity skills through interactive challenges and guided learning paths.
  • HackTheBox: An online platform that offers vulnerable virtual machines for practicing penetration testing and improving cybersecurity skills.

CTF Platforms

This submenu features platforms for participating in cybersecurity Capture The Flag (CTF) competitions, where you can test your skills in a simulated environment.

  • PicoCTF: A beginner-friendly CTF platform designed to help newcomers learn and develop cybersecurity skills.
  • CTFWithGoogle: A platform that hosts CTF competitions organized by Google, providing a challenging environment for experienced cybersecurity professionals.

Limited Tools

Please note that the current version of Penetration App provides a limited set of tools. We have carefully selected popular and widely

used tools across different cybersecurity domains to ensure a balanced mix of functionality and usability. However, we are continuously working on expanding the toolset to keep up with the evolving cybersecurity landscape and provide you with the latest and most effective tools.

Future Updates

  • Version 1.5.0 Ambada (Coming Soon): We are adding extra menus with new tools to further enhance your cybersecurity capabilities.

  • Version 2.0 Beta (Coming Soon): We are planning significant updates that include the development of applications like Benmap, cydra, and Hellosploit. Additionally, BurpSuite will remain an essential tool within the toolkit.

  • Version 2.5.0 Beetroot: This update will bring significant UI improvements and further advancements in development.

Development

Folder Description
src Contains the main source code
img Contains images used in the project
target/release Executable file for v1.5 (Ambada) release

Release History

  • v1.0 Alpha (Completed): Initial release with basic functionality and toolset.

  • v1.5.0 Ambada (Coming Soon): Additional menus and tools to expand the capabilities of the toolkit.

  • v2.0 Beta (Coming Soon): Focus on the development of new applications while maintaining existing tools like BurpSuite.

  • v2.5.0 Beetroot: Major UI improvements and further advancements in development.

We strive to provide a modern and user-friendly experience with regular updates based on user feedback and the ever-changing cybersecurity landscape. We are excited to have you as part of our community and look forward to delivering an exceptional cybersecurity toolkit.

Visit our GitHub repository for the latest updates and version releases. Feel free to contribute, suggest new features, or report any issues you encounter. Let's work together to make the Penetration App the go-to tool for all your cybersecurity needs!

About

cyber security in one base

Resources

License

Security policy

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 95.3%
  • Shell 3.1%
  • CSS 1.6%