reddit hackernews mail facebook facebook linkedin
jok3r

jok3r

Network and Web Pentest Automation Framework.

Pentest Toolbox management:
- Selection of Tools
- Docker-based
- Ready-to-use
- Updates made easy
- Easy Customization

Network Infrastructure Security Assessment:
- Many supported Services
- Combine Power of Tools
- Context Awareness
- Reconnaissance
- CVE Lookup
- Vulnerability Scanning
- Brute-force Attack
- Post-authentication Testing

Web Security Assessment:
- Large Focus on HTTP
- Web Technologies Detection
- Server Exploitation
- CMS Vulnerability Scanning

Local Database & Reporting:
- Local Database
- Metasploit-like Interactive Shell
- Import Targets from Nmap
- Import Targets from Shodan
- Access all Results
- Reporting