Scripting Myself Out of a Job - Automating the Penetration Test with APT2

DerbyCon 6.0 - Recharge

Presented by: Adam Compton, Austin Lane
Date: Saturday September 24, 2016
Time: 15:00 - 15:50
Location: Regency South
Track: Teach Me

Nearly every penetration test begins the same way; run a NMAP scan, review the results, choose interesting services to enumerate and attack, and perform post-exploitation activities. What was once a fairly time consuming manual process, is now automated! Automated Penetration Testing Toolkit (APT2) is an extendable modular framework designed to automate common tasks performed during penetration testing. APT2 can chain data gathered from different modules together to build dynamic attack paths. Starting with a NMAP scan of the target environment, discovered ports and services become triggers for the various modules which in turn can fire additional triggers. Have FTP, Telnet, or SSH? APT2 will attempt common authentication. Have SMB? APT2 determines what OS and looks for shares and other information. Modules include everything from enumeration, scanning, brute forcing, and even integration with Metasploit. Come check out how APT2 will save you time on every engagement. "dam Compton has been a programmer, researcher, professional pentester, and farmer.

Adam Compton

Adam has over 15 years of programming, network security, incident response, security assessment, and penetration testing experience. Throughout Adam's career, he has worked for both federal and international government agencies as well as within various aspects of the private sector.

Austin Lane

Austin Lane spent 7 years working in development before jumping over to security, which he has now been doing for 3 years. In that time, he has worked on web apps, Android apps, network security, and completed the OSCP certification. He is currently a Security Consultant at Rapid7.


KhanFu - Mobile schedules for INFOSEC conferences.
Mobile interface | Alternate Formats