PEGASUS-NEO - A Comprehensive Penetration Testing Framework Designed For Security Professionals And Ethical Hackers. It Combines Multiple Security Tools And Custom Modules For Reconnaissance, Exploitation, Wireless Attacks, Web Hacking, And More



                              ____                                  _   _                              |  _ \ ___  __ _  __ _ ___ _   _ ___| \ | |                             | |_) / _ \/ _` |/ _` / __| | | / __|  \| |                             |  __/  __/ (_| | (_| \__ \ |_| \__ \ |\  |                             |_|   \___|\__, |\__,_|___/\__,_|___/_| \_|                                       |___/                                                              ███▄    █ ▓█████  ▒█████                                   ██ ▀█   █ ▓█   ▀ ▒██▒  ██▒                                ▓██  ▀█ ██▒▒███   ▒██░  ██▒                                ▓██▒  ▐▌██▒▒▓█  ▄ ▒██   ██░                                ▒██░   ▓██░░▒████▒░ ████▓▒░                                ░ ▒░   ▒ ▒ ░░ ▒░ ░░ ▒░▒░▒░                                 ░ ░░   ░ ▒░ ░ ░  ░  ░ ▒ ▒░                                    ░   ░ ░    ░   ░ ░ ░ ▒                                           ░    ░  ░    ░ ░

PEGASUS-NEO Penetration Testing Framework

 

đŸ›Ą️ Description

PEGASUS-NEO is a comprehensive penetration testing framework designed for security professionals and ethical hackers. It combines multiple security tools and custom modules for reconnaissance, exploitation, wireless attacks, web hacking, and more.

⚠️ Legal Disclaimer

This tool is provided for educational and ethical testing purposes only. Usage of PEGASUS-NEO for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state, and federal laws.

Developers assume no liability and are not responsible for any misuse or damage caused by this program.

đŸ”’ Copyright Notice

PEGASUS-NEO - Advanced Penetration Testing FrameworkCopyright (C) 2024 Letda Kes dr. Sobri. All rights reserved.This software is proprietary and confidential. Unauthorized copying, transfer, orreproduction of this software, via any medium is strictly prohibited.Written by Letda Kes dr. Sobri <[email protected]>, January 2024

đŸŒŸ Features

Password: Sobri

  • Reconnaissance & OSINT
  • Network scanning
  • Email harvesting
  • Domain enumeration
  • Social media tracking

  • Exploitation & Pentesting

  • Automated exploitation
  • Password attacks
  • SQL injection
  • Custom payload generation

  • Wireless Attacks

  • WiFi cracking
  • Evil twin attacks
  • WPS exploitation

  • Web Attacks

  • Directory scanning
  • XSS detection
  • SQL injection
  • CMS scanning

  • Social Engineering

  • Phishing templates
  • Email spoofing
  • Credential harvesting

  • Tracking & Analysis

  • IP geolocation
  • Phone number tracking
  • Email analysis
  • Social media hunting

đŸ”§ Installation

# Clone the repositorygit clone https://github.com/sobri3195/pegasus-neo.git# Change directorycd pegasus-neo# Install dependenciessudo python3 -m pip install -r requirements.txt# Run the toolsudo python3 pegasus_neo.py

đŸ“‹ Requirements

  • Python 3.8+
  • Linux Operating System (Kali/Ubuntu recommended)
  • Root privileges
  • Internet connection

đŸš€ Usage

  1. Start the tool:
sudo python3 pegasus_neo.py
  1. Enter authentication password
  2. Select category from main menu
  3. Choose specific tool or module
  4. Follow on-screen instructions

đŸ” Security Features

  • Source code protection
  • Integrity checking
  • Anti-tampering mechanisms
  • Encrypted storage
  • Authentication system

đŸ› ️ Supported Tools

Reconnaissance & OSINT

  • Nmap
  • Wireshark
  • Maltego
  • Shodan
  • theHarvester
  • Recon-ng
  • SpiderFoot
  • FOCA
  • Metagoofil

Exploitation & Pentesting

  • Metasploit
  • SQLmap
  • Commix
  • BeEF
  • SET
  • Hydra
  • John the Ripper
  • Hashcat

Wireless Hacking

  • Aircrack-ng
  • Kismet
  • WiFite
  • Fern Wifi Cracker
  • Reaver
  • Wifiphisher
  • Cowpatty
  • Fluxion

Web Hacking

  • Burp Suite
  • OWASP ZAP
  • Nikto
  • XSStrike
  • Wapiti
  • Sublist3r
  • DirBuster
  • WPScan

đŸ“ Version History

  • v1.0.0 (2024-01) - Initial release
  • v1.1.0 (2024-02) - Added tracking modules
  • v1.2.0 (2024-03) - Added tool installer

đŸ‘Ľ Contributing

This is a proprietary project and contributions are not accepted at this time.

đŸ¤ Support

For support, please email [email protected] atau https://lynk.id/muhsobrimaulana

⚖️ License

This project is protected under proprietary license. See the LICENSE file for details.

Made with ❤️ by Letda Kes dr. Sobri




Via: www.kitploit.com
PEGASUS-NEO - A Comprehensive Penetration Testing Framework Designed For Security Professionals And Ethical Hackers. It Combines Multiple Security Tools And Custom Modules For Reconnaissance, Exploitation, Wireless Attacks, Web Hacking, And More PEGASUS-NEO - A Comprehensive Penetration Testing Framework Designed For Security Professionals And Ethical Hackers. It Combines Multiple Security Tools And Custom Modules For Reconnaissance, Exploitation, Wireless Attacks, Web Hacking, And More Reviewed by Zion3R on 9:55 Rating: 5