Skip to content

Releases: VishwamAI/CyberCity

alpha

21 May 17:27
dd1d7a3
Compare
Choose a tag to compare

Penetration App v1.0

Penetration App v1.0 is the initial release of the application, introducing its core functionality and providing users with a comprehensive toolkit for penetration testing and cybersecurity. This release focuses on creating the main window, defining the menu structure, and incorporating submenu actions.

Key Features and Components

Main Window

The application's main window, built with the Gtk.ApplicationWindow class, serves as the central interface for the Penetration App. It provides a user-friendly environment for accessing various tools and resources.

Menu Structure

The menu structure is carefully designed to ensure easy navigation and categorization of tools and platforms. It includes the following submenus:

  • Encryption & Decryption: This submenu offers a range of encryption and decryption tools to secure and analyze data. Users can conveniently encode, decode, and analyze data using CyberChef and other specialized tools.

  • Web Tools: The Web Tools submenu provides direct access to essential web-based tools for website analysis and testing. It includes tools such as Urlscan.io for website scanning and threat analysis, VulnHub for practicing penetration testing on vulnerable virtual machines, Opswat for scanning files for malware, and exploitdb for exploiting vulnerabilities using CVE codes.

  • Software: Under the Software submenu, users can explore software tools specifically designed for testing and exploiting software applications. It includes popular tools such as BenNmap for network exploration and security auditing, Hellosploit for developing and using exploit code against vulnerable targets, BurpSuite for testing web applications for security vulnerabilities, and cydra for performing brute force attacks on login credentials.

  • Hardware: The Hardware submenu focuses on tools and devices used for testing and exploiting hardware devices. It provides information and resources related to companies like Hak5, known for producing penetration testing tools and wireless security devices, and Pine64, which offers single-board computers and other hardware devices for developers and enthusiasts.

  • Training Platforms: This submenu connects users with dedicated platforms for practicing and enhancing cybersecurity skills. It includes TryHackMe, a platform offering interactive challenges for learning various cybersecurity skills, and HackTheBox, a platform specifically designed for practicing penetration testing on vulnerable virtual machines.

  • CTF Platforms: The CTF Platforms submenu features platforms for participating in cybersecurity Capture The Flag (CTF) competitions. It includes PicoCTF, a beginner-friendly CTF platform, and CTFWithGoogle, a platform hosting CTF competitions organized by Google.

Submenu Actions

Each submenu contains specific actions that allow users to access the associated tools, platforms, or resources directly from the application. Clicking on an action opens the relevant URL in the default web browser, providing a seamless and integrated experience for users.

CSS Styling

The application incorporates CSS styling using Gtk.CssProvider and a CSS file named style.css. This enables customization of the user interface's appearance, ensuring a visually appealing and cohesive design.

Notification System

The application initializes a notification system using Notify.init(). This feature enables the display of notifications for certain actions or events, ensuring users stay informed and updated on the application's status and upcoming features.

Latest Version: v1.0

The latest version of the Penetration App is v1.0. This release focuses on establishing the core structure and functionality of the application. It provides users with an extensive range of tools and resources, conveniently organized within the menu structure. While some submenu actions indicate that certain features are coming soon, the primary goal of this release is to create a solid foundation for the application's future development and expansion.

The Penetration App v1.0 delivers a user-friendly and comprehensive platform for individuals interested in penetration testing and cybersecurity. The application's intuitive interface, diverse menu structure, and integration with essential tools and platforms make it an invaluable resource for

both beginners and seasoned professionals.

Please note that the information provided here is specific to the Penetration App's v1.0 release. For the latest updates, features, and future releases, please refer to the official GitHub repository: Penetration App Repository

v.0.0.0

21 Dec 05:44
33573a8
Compare
Choose a tag to compare

We are doing our coding part. we will update you as soon as possible