APT2 (apt2)

LSE toolsLSE toolsAPT2 (402)APT2 (402)

Tool and Usage

Project details

License
MIT
Programming language
Python
Authors
Adam Compton
Austin Lane
Latest release
1.0.post20180315
Latest release date

Project health

60
This score is calculated by different factors, like project age, last release date, etc.

Introduction

APT2 stands for Automated Penetration Testing Toolkit.

APT2 performs a scan with Nmap or can import the results of a scan from Nexpose or Nessus. The processed results will be used in the second phase. This phase launches exploit and enumeration modules. It helps pentesters to automate assessments and tasks.

Suggested components to have installed: convert, dirb, hydra, java, john, ldapsearch, msfconsole, nmap, nmblookup, phantomjs, responder, rpcclient, secretsdump.py, smbclient, snmpwalk, sslscan, xwd

Usage and audience

APT2 is commonly used for penetration testing or security assessment. Target users for this tool are pentesters and security professionals.

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + The source code of this software is available

History and highlights

  • Demo at Black Hat Europe 2016 Arsenal
  • Speaker at Black Hat USA 2016

Author and Maintainers

APT2 is under development by Adam Compton, Austin Lane.

Installation

Supported operating systems

APT2 is known to work on Linux.

Dependencies

Several dependencies are required to use APT2.

  • Python 2

APT2 alternatives

Similar tools to APT2:

74

Seccubus

Seccubus automates vulnerability scanning with support for Nessus, OpenVAS, NMap, SSLyze, Medusa, SkipFish, OWASP ZAP, and SSLlabs.

64

AutoNessus

The AutoNessus tool helps with automating vulnerability scans via the Nessus API. It lists policies and can configure the state of scans.

81

Halcyon IDE

Halcyon IDE is free and open source project and provides a development interface to create Nmap scripts. It is useful for those who want to customize their Nmap scans.

All APT2 alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information