Home

Awesome

PenQ - Security Testing Browser Bundle

<br>

<img src="https://lh4.googleusercontent.com/-dv1CCa1L7V8/UaW42nPs-EI/AAAAAAAABU4/YwUJKDHQlI8/w898-h561-no/PenQ.png" width="400px;" height="245px"; align="right" >

PenQ is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre-configured with security tools for spidering, advanced web searching, fingerprinting, anonymous browsing, web server scanning, fuzzing, report generating and many more. PenQ is not just a mix of addons but it comes preconfigured with some very powerful open source java/python and command line tools including Nikto, Wfuzz, OWASP Zap, OWASP Webslayer, OWASP WebScarab, Tor and lots more.

PenQ is configured to run on Debian based distributions including Ubuntu and its derivative distros, and penetration testing operating systems such as BackTrack and Kali. PenQ lets security testers access necessary system utilities and tools right from their browser, saving time and making tests a lot faster. Tools built-in range from those for anonymous browsing and system monitoring to ones for taking down notes and scheduling tasks.PenQ can save companies from huge investments in proprietary tools and over-sized testing team.

It also provides tutorials by linking to OWASP Testing Guide, a vast source of security testing related knowledge with a lost of useful resources and OWASP project. PenQ can be used to test the OWASP Top 10 risks to safeguard web applications against vulnerabilities.

List of Tools and Utilities

List of Mozilla Add-ons

Supported Platforms

Debian and Ubuntu Based Distros

Tested on

How to Install

Download the PenQ package from here. Open the command-line interface (CLI) and navigate to the location of the downloaded file.

cd [path to PenQ file]

Assign executable permission to this file.

chmod +x PenQ-installer-1.0.sh

Run PenQ installer file from CLI.

./PenQ-installer-1.0.sh

Provide sudo password and wait for installation to complete. Once installed, double-click the PenQ icon on desktop or open the terminal and run the following

penq

How to Uninstall

Navigate to the PenQ folder

cd /usr/share/PenQ

Run the following command

sudo ./uninstallPenq