What's New

Track the evolution of Pentest Automator with our detailed changelog

Development Priorities

Our current development focus and upcoming features:

Primary Focus: Active Directory Security

Complete Impacket tools integration for comprehensive Active Directory testing and enumeration capabilities.

Secondary Focus: Cloud Scanners

The focus will be on AWS first and then Google Cloud Platform and Microsoft Azure.

Version 0.38

December 2024Major Release

New Features

AWS Cloud Scanner

Initial cloud security scanning capabilities for Amazon Web Services (Google Cloud Platform and Microsoft Azure support planned for future releases)

Active Directory Integration

Beginning integration of Impacket tools for Active Directory enumeration and testing (primary development focus moving forward)

Credential Management System

Comprehensive credential tracking system for discovered usernames, passwords, security findings, and personal notes during active penetration testing engagements

Improvements

  • AWS cloud security scanning with comprehensive service enumeration
  • Initial Impacket tools integration for Active Directory testing
  • Comprehensive credential management system for tracking findings and intelligence
  • Enhanced security framework with multiple vulnerability patches
  • Improved cloud infrastructure assessment capabilities

Bug Fixes

  • Multiple security vulnerabilities resolved and patched
  • Enhanced stability for cloud scanning operations
  • Improved error handling for authentication failures

Version 0.37

May 26, 2024Major Release

New Features

Active Directory Analysis

Comprehensive Active Directory enumeration and analysis powered by NetExec

Advanced Vulnerability Scanning

Enhanced vulnerability detection including PrintNightmare, ZeroLogon, and SMBGhost

LDAP Security Analysis

Deep LDAP analysis with Kerberoasting, AS-REP roasting, and DACL reading capabilities

Hex AI Assistant

Intelligent virtual assistant powered by OpenAI for real-time guidance and analysis

Username Generator

Generate potential usernames from names using multiple format patterns for penetration testing

Improvements

  • Comprehensive Active Directory enumeration with multiple authentication methods
  • Advanced vulnerability detection for critical Windows vulnerabilities
  • Enhanced LDAP security analysis with Kerberoasting and AS-REP roasting
  • AI-powered analysis of scan results with real-time guidance
  • Username generation with multiple format options and file upload support
  • Support for multiple authentication protocols including SMB, LDAP, and SSH
  • Advanced share enumeration and detailed system information gathering
  • Copy to clipboard and download functionality for generated results

Bug Fixes

  • Improved error handling for authentication failures
  • Enhanced stability for long-running enumeration tasks
  • Fixed display issues with complex LDAP results
  • Optimized performance for large domain environments
  • Improved name parsing for multi-word last names
  • Enhanced format string handling for edge cases

Version 0.36

May 15, 2024Minor Release

New Features

Directory Scanner

Discover hidden directories and files on web servers using ffuf with AI-powered analysis

Admin Panel

Comprehensive admin interface for user management and system-wide scan visibility

Project File Upload

Upload and organize files directly within project workspaces

Manual Nmap Import

Import existing Nmap scan results into projects for analysis and documentation

Improvements

  • Directory scanning with multiple wordlist options including CMS-specific lists
  • AI-powered analysis of directory scan results with severity ratings
  • Recursive directory scanning capabilities with configurable depth
  • Admin dashboard with user management capabilities
  • Ability to view all scans across the system from the admin panel
  • Add and remove users directly from the admin interface
  • Project file organization with upload functionality
  • Support for importing external Nmap scan results

Bug Fixes

  • Improved error handling for file uploads
  • Enhanced permission checks for admin functions
  • Fixed display issues with imported scan data

Version 0.35

April 22, 2024Minor Release

New Features

User Authentication System

Complete local authentication system with signup, signin, and profile management

User-Specific Data Storage

Secure storage of scans and audits in user-specific directories

Improvements

  • Enhanced scan metadata extraction for all scan types
  • Improved scan deletion functionality for user-specific directories
  • Better error handling for scan processes
  • Consistent UI for AI analysis across all scan types
  • Optimized dark mode text coloring for AI output

Bug Fixes

  • Fixed webscan deletion for user-specific directories
  • Resolved navigation issues with the "Back to Port Scanner" button
  • Fixed direct navigation to scan details from completed scan items

Version 0.34

November 15, 2023Major Release

New Features

Advanced Scanning Suite

Comprehensive scanning tools including port, vulnerability, website, and domain reconnaissance

AI-Powered Analysis

OpenAI integration for automated analysis of scan results with severity ratings and recommendations

Project Management

Complete project organization system with scope management and scan association

CMMC Auditor

Cybersecurity Maturity Model Certification assessment tool with compliance scoring

Improvements

  • Modern, responsive dashboard with scan statistics
  • Detailed scan results with tabbed interface
  • Raw output viewing with syntax highlighting
  • Dark/light mode support
  • Structured data storage organization

Bug Fixes

  • Optimized polling for long-running operations
  • Efficient state updates
  • Responsive UI with loading indicators

Coming Soon

We're constantly improving Pentest Automator. Here's what's on the roadmap:

PDF Export for CMMC

Generate professional assessment reports

API Security Scanner

Comprehensive API endpoint testing

Enhanced Reporting

More detailed and customizable reports

Findings Management

Track and manage security findings