Chapter 10. Looking Forward

In the previous chapters, we have discussed various techniques that help in security testing with Python modules and frameworks. Other than that, there are many tools written in Python that may help in your day-to-day work. Here, we will discuss some of the tools that can be used in your work, or you can extend them to match your requirements.

Pentestly

Pentestly is a union of many Python tools for penetration testing. Pentestly utilizes the power of Python and Powershell together to create a familiar user interface.

Tools incorporated in Pentestly are as follows:

  • Invoke-Mimikatz.ps1: With this tool, we can easily implement Mimikatz (a great post-exploitation tool) in Powershell.
  • Invoke-Shellcode.ps1: This tool deploys Meterpreter ...

Get Effective Python Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.