PTF (The PenTesters Framework)

LSE top 100LSE top 100PTF (67)PTF (67)

Tool and Usage

Project details

License
Custom license
Programming language
Python
Author
David Kennedy
Latest release
2.7.1
Latest release date

Project health

78
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

PTF or the PenTesters Framework is a Python script to keep your penetration testing toolkit up-to-date. It is designed for distributions running Debian, Ubuntu, Arch Linux, or related clones. PTF will do the retrieval, compilation, and installation of the tools that you use. As it is a modular framework, you can use many of the common pentesting tools or add your own tools.

How it works

PTF works with modules that define how a tool is to be fetched and what is needed to build the tool. Depending on the platform, additional commands can be specified. PTF also ensures that everything is organized using the Penetration Testing Execution Standard (PTES).

Background information

The project encourages tool authors to submit their tool as a module. This can be done via GitHub and helps to provide better support to the community.

Usage and audience

PTF is commonly used for penetration testing, security assessment, software management, or software testing. Target users for this tool are pentesters and security professionals.

Features

  • Colored output
  • Command line interface
  • Tool is modular

Example usage and output

The PenTesters Framework

Version: 2.1
Codename: Tool Warehouse Depot
Red Team Approved
A project by TrustedSec
Written by: Dave Kennedy (ReL1K)
Twitter: @HackingDave, @TrustedSec
Freenode: ##PTF
https://www.trustedsec.com

The easy way to get the new and shiny.

Total module/tool count within PTF: 224

All tools are downloaded directly from the developers websites as-is. PTF
doesn't perform any type of source code analysis or verification on the tools.
You should run these after performing your own analysis of the tools and ensure
you trust the parties. PTF only adds tools that are well-known typically in the
security industry but that does not negate the risk. This is no different than
any other tool distribution platform, operating system, or anything you would
download from the Internet.

[*] Operating system detected as: DEBIAN
[*] Welcome to PTF - where everything just works...Because..Mr. Robot

For a list of available commands type ? or help

ptf>
ptf> ?
Available from main prompt: show modules, show <module>, search <name>, use <module>
Inside modules: show options, set <option>,run
Additional commands: back, help, ?, exit, quit
Update or Install: update, upgrade, install, run
ptf>
ptf> search lynis
[*] Search results below:
modules/vulnerability-analysis/lynis
ptf>
ptf> use modules/vulnerability-analysis/lynis

ptf:(modules/vulnerability-analysis/lynis)>install

Module Author: Michael Boelen (@mboelen)
Module Description: This module will install/update Lynis - the security auditing tool for Linux/UNIX systems
-------------------------------------------------------------------------------------
INSTALL_TYPE: GIT
REPOSITORY_LOCATION: https://github.com/CISOfy/lynis
INSTALL_LOCATION: /pentest/vulnerability-analysis/lynis/
-------------------------------------------------------------------------------------
[*] Preparing dependencies for module: modules/vulnerability-analysis/lynis
Reading package lists...
Building dependency tree...
Reading state information...
0 upgraded, 0 newly installed, 0 to remove and 11 not upgraded.
[*] Pre-reqs for modules/vulnerability-analysis/lynis have been installed.
[*] Making the appropriate directory structure first
[*] GIT was the selected method for installation... Using GIT to install.
[*] Installing now.. be patient...
[*] Finished Installing! Enjoy the tool located under: /pentest/vulnerability-analysis/lynis/
[*] Running updatedb to tidy everything up.
Searching for your favorite modules and install them

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + More than 50 contributors
  • + Tool is easy to use
  • + More than 1000 GitHub stars
  • + The source code of this software is available

Author and Maintainers

PTF is under development by David Kennedy.

Installation

Supported operating systems

PTF is known to work on Linux.

Installation options

  • Git clone
PTF installation instructions

PTF alternatives

Similar tools to PTF:

64

fsociety

The fsociety toolkit is a penetration framework containing other security tools. The project states that is includes all the tools that are used in the Mr. Robot tv series.

78

Exploit Pack

Exploit Pack is a penetration testing framework that works on Linux, macOS, and Windows. It focuses on automation of penetration testing assignments.

78

Social-Engineer Toolkit

The Social-Engineer Toolkit (SET) is an open source penetration testing framework. It helps with assignments that require social engineering.

All PTF alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a penetration testing framework.