PenTBox 1.4 – Penetration Testing Security Suite Download
The Hacker News

PenTBox, a security framework written in Ruby and multiplatform (actually working even on iOS and Android!).

Tools & Features (Updated)
Technical features
- GNU/GPLv3 License. Free in freedom and in price.
- Multi-platform (Ruby: GNU/Linux, Windows, Mac OS, *BSD, iOS, Android, …).
- Compatible with Ruby and JRuby.
- Multithreading (native threads in Ruby >= 1.9 and JRuby).
- Doesn't require additional libraries (non standard are included).
- Modular (easy to expand and customize).

Tools (SVN Version)
- Cryptography tools
Base64 Encoder & Decoder
Multi-Digest (MD5, SHA1, SHA256, SHA384, SHA512, RIPEMD-160)
Hash Password Cracker (MD5, SHA1, SHA256, SHA384, SHA512, RIPEMD-160)
Secure Password Generator
- Network tools
Net DoS Tester
TCP port scanner
Honeypot
Fuzzer
DNS and host gathering
- Web
HTTP directory bruteforce
HTTP common files bruteforce

A moderate number of people are using it and some important blogs have talked about it. A curious fact is that some people from anonymous use it for DoS attacks (but it isn't the most important part of the
framework).

You may like to talk about the tool.

Website : https://www.pentbox.net/
Sourceforge: https://sourceforge.net/projects/pentbox/

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.