PenTest Suite is a fully automated reconnaissance and penetration testing helper script for Kali Linux and similar environments.
It integrates multiple security tools to streamline network, domain, and vulnerability scanning processes into a single report.
The script can perform:
- Domain enumeration and subdomain discovery
- IP-based scanning and network reconnaissance
- Port scanning and service enumeration
- WAF and web technology fingerprinting
- Directory/file brute-forcing
- URL and parameter discovery
- Automated SQLi and XSS checks
- SSL/TLS inspection
- Vulnerability scanning (Nikto, Nuclei, Wapiti, Skipfish)
- SMB and SNMP enumeration
- Brute-force attack recommendations
- SearchSploit exploit matching
Mst. Choity Akter
📧 Email: choitya85@gmail.com
🔗 LinkedIn: www.linkedin.com/in/mst-choity-akter-572067316
🔗 Facebook: facebook.com/sayeeda.mariam
- Kali Linux
- Parrot Security OS
- Any Debian/Ubuntu-based system with required tools
Make sure these tools are installed (script will warn if missing):
subfinder, amass, nmap, nikto, gobuster, sqlmap, xsser, curl, hakrawler, wafw00f, whatweb, getallurls, ffuf, nuclei, wapiti, skipfish, enum4linux, smbclient, snmpwalk, traceroute, whois, searchsploit, masscan, hydra, feroxbuster
You can install missing tools with:
sudo apt install <toolname>
# OR for Go-based tools:
go install github.com/projectdiscovery/subfinder/v2/cmd/subfinder@latestAlso ensure common wordlists exist:
/usr/share/wordlists/dirb/common.txt/usr/share/seclists/Discovery/Web-Content/raft-small-words.txt
git clone https://github.com/choity85/pentest-suite.git
cd pentest-suite
chmod +x recon.sh./recon.shStep 1: Choose scan type:
1) Domain (Web Testing)
2) IP Address (Network Testing)
Step 2: Enter target (domain or IP).
The script will run multiple tools and store results.
- Reports are saved in
reports/as Markdown files. - Raw scan data is stored in:
scans/subdomains/
The script will suggest manual commands like:
hydra -l admin -P /usr/share/wordlists/rockyou.txt ssh://192.168.1.5
nc target.com 80⚠ Legal Notice
This tool is for authorized security testing and educational purposes only .
Unauthorized scanning of systems you do not own or have explicit permission to test is illegal and may lead to severe consequences.
The author is not responsible for any misuse of this tool.
This project is licensed under the MIT License.
See the LICENSE file for details.