Pentest Tools

Published on September 24th, 2016 📆 | 2395 Views ⚑

0

Faraday v2.1 – Collaborative Penetration Test and Vulnerability Management Platform


https://www.ispeech.org

Faraday is the Integrated Multiuser Risk Environment you were looking for! It maps and leverages all the knowledge you generate in real time, letting you track and understand your audits. Our dashboard for CISOs and managers uncovers the impact and risk being assessed by the audit in real-time without the need for a single email. Developed with a specialized set of functionalities that help users improve their own work, the main purpose is to re-use the available tools in the community taking advantage of them in a collaborative way!.
This sprint was mostly spent refactoring the Faraday Client, and it really payed off! Now it supports massive workspaces with over 200k hosts.

 

Larger workspaces are now supported

Changes

  • New plugin: WPscan
  • Major refactor of Faraday Client: now we support massive workspaces (200.000+ hosts)
  • Dashboard is now refreshed automatically every 60 seconds
  • Host Sidebar on GTK now adds information more intelligently and will never block the application
  • Evidence screenshots in report generation are now bigger
  • Added a help menu to the GTK UI
  • Added a help section to the WEB UI

Help panel in the WEB UI





Bug fixes

  • Propecia plugin
  • 10+ minor bugs on the Web UI
  • Searches containing space character on Web UI
  • Updated URL shown when starting Faraday

The next events where you can find Faraday:
(London) https://www.blackhat.com/eu-16/arsenal.html#faraday
(Buenos Aires) https://www.ekoparty.org
(Tokio) https://en.avtokyo.org/avtokyo2016/event

[adsense size='1']
We hope you enjoy it, and let us know if you have any questions or comments.

https://www.faradaysec.com
https://github.com/infobyte/faraday
https://twitter.com/faradaysec 
https://forum.faradaysec.com/

Download Faraday



Comments are closed.