PentestBox: Penetration Testing Distribution for Windows

PentestBox is not like other Penetration Testing Distributions which runs on virtual machines. It is created because more than 50% of penetration testing distributions users uses windows. It provides an efficient platform for Penetration Testing on windows platform.

Features:

  • Best performance: PentestBox directly runs on host machine instead of virtual machines, so performance is obvious.
  • Portable: PentestBox is entirely portbale, so now you can carry your own Penetration Testing Environment on a USB stick. It will take care of dependencies required to run tools which are inside it. 
  • Linux environment: PentestBox contains nearly all linux utilities like bash, cat, chmod, curl, git, gzip, ls, mv, ps, ssh, sh, uname and others. Even we contains your favourite text editor "vim". For complete list, please look attools.pentestbox.com/#linux-utilities.  Because of this most of the pentesting tools which were earlier compatible only with Linux are working smoothly in PentestBox.
  • Less memory usage: PentestBox runs on host machine without any need for virtual machine. So it only need's 20 MB for launching compared to atleast 2GB of RAM need for running virtual machine distributions.
  • And many more...

Demo
 
.
Download and read more at the official website.
SHARE

About Unknown

    Blogger Comment
    Facebook Comment

0 comments:

Post a Comment