Loading...
Wednesday, September 4, 2013

PenQ – The Security Testing Browser Bundle

PenQ – The Security Testing Browser Bundle

PenQ is an open source, Linux-based penetration testing browser bundle we built over Mozilla Firefox. It comes pre-configured with security tools for spidering, advanced web searching, fingerprinting, anonymous browsing, web server scanning, fuzzing, report generating and more.

Testing Solution for SMBs

A secure website is crucial to any online business – small, medium or enterprise scale. PenQ can save companies from huge investments in proprietary tools and over-sized testing teams. Integrated with resource links, security guidelines, and testing tools, PenQ empowers even less experienced testers to do a thorough job of checking for security loopholes.

A Slew of Tools

PenQ lets security testers access necessary system utilities and tools right from their browser, saving time and making tests a lot faster. Tools built-in range from those for anonymous browsing and system monitoring to ones for taking down notes and scheduling tasks. View the entire set of tools under features.
Debian Based

PenQ is configured to run on Debian based distributions including Ubuntu and its derivative distros, and penetration testing operating systems such as BackTrack and Kali.

With all its integrations, PenQ is a powerful tool. Be mindful of what use you put it to. Responsible use of PenQ can help secure web apps in a zap.

Features
  • OWASP ZAP 
  • OWASP WebScarab 
  • OWASP WebSlayer 
  • Nikto Web Server Scanner 
  • Vulnerability Databases Search 
  • Access to Shell and System Utilities 
  • Wfuzz Web Application Fuzzer 
  • PenTesting Report Generator 
  • Mozilla Add-ons Collection 
  • Integrated Tor 
  • OWASP PenTest Checklist 
  • Collection of Useful Links
Steps to install and run PenQ
  • Download the PenQ package. 
  • Open the command-line interface (CLI) and navigate to the location of the downloaded file. 
  • cd [path to PenQ file] 
  • Assign executable permission to this file. 
  • chmod +x PenQ-installer-1.0.sh 
  • Run PenQ installer file from CLI.
  • ./PenQ-installer-1.0.sh 
  • Provide sudo password and wait for installation to complete. 
  • Once installed, double-click the PenQ icon on desktop or run ‘penq’ from CLI to open and use the tool.
    Source -
    http://www.qburst.com/products/PenQ

    Snapshot of Mozilla Firefox add-ons

0 comments:

Post a Comment

 
TOP