Skip to Main Content

PENTESTERS FRAMEWORK (PTF)

The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing

PENTESTERS FRAMEWORK (PTF)

As pentesters, we are accustom to the /pentest/ directories or our own toolsets that we want to keep up-to-date all of the time. We have those “go to” tools that we use on a regular basis. Using the latest and greatest is important.

PTF installs all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. PTF simplifies installation and packaging and creates an entire pentest framework for you. Since this is a framework, you can configure and add as you see fit. We commonly see internally developed repos that you can use as well as part of this framework. It’s all up to you.

How to Get PenTesters Framework (PTF)

Option 1
To download PenTesters Framework (PTF), type the following command in Linux:
git clone https://github.com/trustedsec/ptf/

Option 2
View on Git.

How to Get Help with PenTesters Framework (PTF)
For bug reports or enhancements, please open an issue on this projects GitHub page.