Pentest-Tools

Pentest-Tools
Company typePrivately held company
IndustryCybersecurity
FoundedMay 23, 2017; 7 years ago (2017-05-23)
FounderAdrian Furtună
Headquarters,
Area served
Worldwide
Key people
Adrian Furtună (CEO),
Andrei Pitiș (chairman)
ProductsCybersecurity software
ServicesComputer security,
Penetration test
OwnerAdrian Furtună
Number of employees
61 (2024)
Websitehttps://pentest-tools.com/

Pentest-Tools is a technology company based in Bucharest, Romania, that specializes in cybersecurity products and services, including software tools for penetration testing, vulnerability assessment, attack surface mapping and monitoring, vulnerability management, and other white hat hacking activities.

Its main product is Pentest-Tools.com, a security testing toolkit that incorporates over 20 penetration testing tools, including a port scanner, a subdomain finder, a network vulnerability scanner, a web application scanner for dynamic application security testing, a tool for URL fuzzing, a web application firewall detector, vulnerability scanners for content management systems such as WordPress, Drupal, Sharepoint, Joomla, and many more.

The product also has features aimed at scaling offensive security workflows, including automation options for multiple stages of an information technology security assessment such as vulnerability scanning, vulnerability management, and reporting.

The company founded and led by Adrian Furtună[1][2] serves over 2000 B2B customers in more than 119 countries.[3] As of 2024, the company employs more than 60 people.[4]

  1. ^ Zacks, Aviva (27 May 2021). "Interview With Adrian Furtuna – Pentest-Tools". safetydetectives.com. Retrieved 10 October 2024.
  2. ^ Zacks, Aviva (29 December 2021). "Interview With Adrian Furtuna – Pentest-Tools.com". privateinternetaccess.com. Retrieved 10 October 2024.
  3. ^ "About Pentest-Tools.com". pentest-Tools.com. Retrieved 11 October 2024.
  4. ^ "The People Behind the Tools - The Pentest-Tools.com team". pentest-Tools.co. Retrieved 23 October 2024.