Jump to content
Fi8sVrs

PenQ - The Security Testing Browser Bundle

Recommended Posts

  • Active Members

PenQ is an open source, Linux-based penetration testing browser bundle we built over Mozilla Firefox. It comes pre-configured with security tools for spidering, advanced web searching, fingerprinting, anonymous browsing, web server scanning, fuzzing, report generating and more.

Testing Solution for SMBs

A secure website is crucial to any online business - small, medium or enterprise scale. PenQ can save companies from huge investments in proprietary tools and over-sized testing teams. Integrated with resource links, security guidelines, and testing tools, PenQ empowers even less experienced testers to do a thorough job of checking for security loopholes.

A Slew of Tools

PenQ lets security testers access necessary system utilities and tools right from their browser, saving time and making tests a lot faster. Tools built-in range from those for anonymous browsing and system monitoring to ones for taking down notes and scheduling tasks. View the entire set of tools under features.

Debian Based

PenQ is configured to run on Debian based distributions including Ubuntu and its derivative distros, and penetration testing operating systems such as BackTrack and Kali.

With all its integrations, PenQ is a powerful tool. Be mindful of what use you put it to. Responsible use of PenQ can help secure web apps in a zap.

Tested in

  • Ubuntu
  • BackTrack R3
  • Debian
  • BackTrack R2
  • Linux Mint
  • BackTrack R1
  • Kali Linux
  • BackBox

Steps to install and run PenQ

  • Download the PenQ package.
  • Open the command-line interface (CLI) and navigate to the location of the downloaded file.
     cd [path to PenQ file]



  • Assign executable permission to this file.
    chmod +x PenQ-installer-1.0.sh



  • Run PenQ installer file from CLI.
    ./PenQ-installer-1.0.sh



  • Provide sudo password and wait for installation to complete.
  • Once installed, double-click the PenQ icon on desktop or run ‘penq’ from CLI to open and use the tool.

To uninstall PenQ, navigate to the PenQ folder at '/usr/share/PenQ' and run the uninstaller.

Download

QBurst - PenQ Security Testing Browser Bundle

Link to comment
Share on other sites

Bookmark'd;

Revin mai tarziu cu niste impresii :s

E frumos browser-ul, la prima impresie credeam ca e pe baza de chrome dar este firefox, in ciuda faptului ca are o gramada de utilitare, se misca foarte bine;

Practic e un firefox cu toate extensiile pentru pentesting numai ca ( din cate am vazut pana acum ) e mai stabil.

Btw, a reusit careva sa-si puna adblock pe el?:))

Edited by seboo00111
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...