pentestly | Python and Powershell internal penetration testing framework | Security Testing library

 by   praetorian-inc Python Version: 0.1.0 License: GPL-3.0

kandi X-RAY | pentestly Summary

kandi X-RAY | pentestly Summary

pentestly is a Python library typically used in Testing, Security Testing applications. pentestly has no bugs, it has no vulnerabilities, it has a Strong Copyleft License and it has low support. However pentestly build file is not available. You can download it from GitHub.

Pentestly is a combination of expanding Python tools for use in penetration tests. The goal is to utilize a familiar user interface while making contributions to the framework easy with the power of Python. Blog post: Pentestly Framework: When Pentesting Meets Python and Powershell. Author: @ctfhacker / Cory Duplantis.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              pentestly has a low active ecosystem.
              It has 681 star(s) with 140 fork(s). There are 94 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 2 open issues and 1 have been closed. There are no pull requests.
              It has a neutral sentiment in the developer community.
              The latest version of pentestly is 0.1.0

            kandi-Quality Quality

              pentestly has no bugs reported.

            kandi-Security Security

              pentestly has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.

            kandi-License License

              pentestly is licensed under the GPL-3.0 License. This license is Strong Copyleft.
              Strong Copyleft licenses enforce sharing, and you can use them when creating open source projects.

            kandi-Reuse Reuse

              pentestly releases are available to install and integrate.
              pentestly has no build file. You will be need to create the build yourself to build the component from source.
              Installation instructions are not available. Examples and code snippets are available.

            Top functions reviewed by kandi - BETA

            kandi has reviewed pentestly and discovered the below as its top functions. This is intended to give you an instant insight into pentestly implemented functionality, and help decide if they suit your requirements.
            • Run the module
            • Execute a SQL query
            • Converts obj to unicode
            • Output debug information
            • Load modules
            • Load a module into the framework
            • Print the traceback
            • Validate options
            • Add records to the database
            • List available snapshots
            • Start thread
            • Show info about the module
            • Run the module
            • Delete records from the database
            • Print spool output
            • Record command
            • Parse name
            • Run one command
            • Wrap the thread_thread method
            • List keys
            • List available workspaces
            • Show rows
            • Show activity summary
            • Search modules
            • Command line tool
            • Show module inputs
            Get all kandi verified functions for this library.

            pentestly Key Features

            No Key Features are available at this moment for pentestly.

            pentestly Examples and Code Snippets

            No Code Snippets are available at this moment for pentestly.

            Community Discussions

            QUESTION

            DAST security scaning of a IoT Nodemcu esp8266 LUA script www HTML server connected to camera and A/C relay
            Asked 2021-Apr-08 at 01:04

            I have not, but shall DAST* security test, out of curiosity, an IoT device; Nodemcu esp8266 www server I built. It's showing a HTML page (on a mobile phone for example) that allows to control and interact with a camera module and a A/C relay. With it I can for example show images captured in the camera I even think it has some image recognition built in, and I can switch on and off a relay for electrical current to a light bulb (110/220v A/C power)

            Before I start pentest I though I better start thinking of what types of exploits one would be able to find and detect? Which sinister exploits I will be able to find, or rather ought be able to find given a proper pentest exercise? (And if I do not find exploits, my approach to the pentest of the Iot might be wrong)

            I ponder it might be a totally pointless exercise since the esp8266 www server (or rather its LUA programming libraries) might not have any security built into it, so basically it is "open doors" and everything with it is unsafe ?

            The test report might just conclude what I can foresee be that the the "user input needs to be sanitized"?

            Anyone have any idea what such pentest of a generic IoT device generally reports? Maybe it is possible to crash or reset the IoT device? Buffer overruns, XXS, call own code ?

            I might use ZAP or Burpsuite or similar DAST security test tool.

            • I could of course SAST test it instead, or too, but I think it will be hard to find a static code analyzer for the NodeMCU libraries and NUA scripting language easily ? I found some references here though: https://ieeexplore.ieee.org/abstract/document/8227299 but it seems to be a long read.

            So if someone just have a short answer what to expect in a DAST scan/pentest , it would be much appreciated.

            Stay safe and secure out there ! Zombieboy

            ...

            ANSWER

            Answered 2021-Apr-08 at 01:04

            I do my vulnerability scanning with OpenVAS (I assume this is what you mean by pentesting?). I am not aware of any IOT focused Tools.

            If your server is running on esp8266, i would imagine that there is no much room for authentication and encryption of http traffic, but correct me if i am wrong).

            Vulnerability Scan results might show things like unencrypted http traffic, credentials transmitted in cleartext (if you have any credentials fields in the pages served by the web server) etc. Depending on if there is encryption, you might also see weak encryption findings.

            You might get some false positives on your lua webserver reacting like other known webservers when exploits are applied. I have seen this kind of false positive specially on DoS vulnerabilities when a vulnerability scan is testing a vulnerability and the server becomes unresponsive. Depending on how invasive your vulnerability scanner is, you might get a lot of false positives for DoS on such a constrained platform.

            Source https://stackoverflow.com/questions/66995125

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install pentestly

            You can download it from GitHub.
            You can use pentestly like any standard Python library. You will need to make sure that you have a development environment consisting of a Python distribution including header files, a compiler, pip, and git installed. Make sure that your pip, setuptools, and wheel are up to date. When using pip it is generally recommended to install packages in a virtual environment to avoid changes to the system.

            Support

            Creating new modules is easy in Pentestly. Begin with the code provided in skeleton.py:. The key points here are to fill the meta dict with the corresponding information as well as the module_run function for module functionality. This script is then placed in the modules/ folder or in your personal ~/.pentestly/modules folder for portability. Stay tuned for a detailed example script explanation in the coming weeks.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/praetorian-inc/pentestly.git

          • CLI

            gh repo clone praetorian-inc/pentestly

          • sshUrl

            git@github.com:praetorian-inc/pentestly.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Security Testing Libraries

            PayloadsAllTheThings

            by swisskyrepo

            sqlmap

            by sqlmapproject

            h4cker

            by The-Art-of-Hacking

            vuls

            by future-architect

            PowerSploit

            by PowerShellMafia

            Try Top Libraries by praetorian-inc

            gokart

            by praetorian-incGo

            noseyparker

            by praetorian-incRust

            DVRF

            by praetorian-incHTML

            purple-team-attack-automation

            by praetorian-incRuby

            PortBender

            by praetorian-incC