Pythem – Penetration Testing Framework

Pythem is a multi-purpose pentest framework written in Python. It has been developed to be used by security researchers and security professionals.

The tool intended to be used only for acts within the law. I am not liable for any undue and unlawful act practiced by this tool, for more information, read the license.

Linux Installation

  • Dependencies
    • build-essential
    • python-dev
    • python-capstone
    • libnetfilter-queue-dev
    • libffi-dev
    • libssl-dev
    • tcpdump

Dependencies Installation

NOTE: Tested only with Debian-based distros, feel free to try the dependencies installation with yum or zypper if you use Redhat-like or SUSE-like.

$ sudo apt-get update
$ sudo apt-get install build-essential python-dev tcpdump python-capstone
$ sudo apt-get install libnetfilter-queue-dev libffi-dev libssl-dev

Installation

  • With pip:

$ pip install pythem

  • With source:

$ git clone https://github.com/m4n3dw0lf/pythem
$ cd pythem
$ sudo python setup.py install

  • With source and pip:

$ git clone https://github.com/m4n3dw0lf/pythem
$ cd pythem
$ sudo python setup.py sdist
$ pip install dist/*

Running

  • Call on a terminal (Requires root privileges):

$ sudo pythem

Also Read : Formphish – Auto Phishing Form Based Websites

Running as Docker container

  • Requires Docker

$ docker run -it –net=host –name pythem m4n3dw0lf/pythem

Create a Desktop Shortcut

nside pythem directory execute the following commands:

#!/bin/bash
cat <<EOT > ~/.local/share/applications/pythem.desktop
[Desktop Entry]
Name=pythem
Exec=pythem
StartupNotify=true
Terminal=true
Type=Application
Icon=$PWD/img/pythemico.png
EOT

Usage

Examples

Developing

Commands Reference

R K

Recent Posts

Ethical Hacking And Penetration Testing Tools – Harnessing Python For Robust Cybersecurity Solutions

This repository contains tools created by yogSahare0 while learning Python 3 for ethical hacking and penetration testing.…

9 hours ago

SentinelEye – Automated Wireless Security Toolkit

"NetSecChallenger" provides a suite of automated tools designed for security professionals and network administrators to…

9 hours ago

Autohack : Your Step-By-Step Guide To Installation And Setup

The essential tool for cybersecurity enthusiasts! This guide provides a detailed walkthrough on how to…

9 hours ago

Poodone – A Comprehensive Toolkit For Cybersecurity Professionals

Meet "Poodone," the ultimate Python script designed for cybersecurity enthusiasts and professionals alike. Packed with…

1 day ago

Unbekannt Framework – The Comprehensive Hacking And Pentesting Suite For Windows

The Linux version is no longer supported! The last Linux version is 6.0 that you…

1 day ago

Jin – Your Hacking CLI Toolkit

Jin is a hacking command-line tools designed to make your scan port, gathering urls, check…

1 day ago