Multi-File Import – Version 1.8.3 Released

Multiple files, masscan, bookmarks, print… lets dig into what’s new in version 1.8.3

Multi-File Import

Multi-File Import

Importing several XML files just got a lot easier! You can now load multiple XML files at once, either through the file browser or simply drag-and-drop. Data from each host always gets placed where it belongs. The filename, file type and contents are displayed for each file. Delete as needed, or click the “Import XML” button to run your import. v1.8.2 brought us the Import Log which has been updated to support multiple files.

Masscan Support

Import now supports Masscan XML files. The Import routine also supports a mixture of Nmap files and Masscan files in the same batch. Have a large IP space to scan? Run a fast Masscan first and follow up discovered hosts with a detailed Nmap scan.

Bookmark Library

Bookmark Library

Store your security related bookmarks all in one place with the new Bookmark Library. Add notes and assign keywords for easy retrieval later using filters, sort and search. You can also store local PenTest.WS links. Bookmark where you left an engagement Friday night and easily pick back up Monday morning.

Print Engagements, Hosts & Ports

v1.8.3 adds a Print functionality to the online Free and Hobby Tiers. Its an easy way to view all you data on a single page. Look for the printer icon in the upper right corner of the Console, Host and Port pages.

Misc Improvements & Bug Fixes

Double Paste Bug – A long time coming, but the double paste bug in the Notes fields has been fixed!

Venom Builder – Additional Parameters – The Venom Builder tool now has a free-type field called Additional Parameters.

Hash Type for Credentials – Credentials now include a Hash Type field, used later to identify what hashcat mode you might need.

Maximize Notes Fields – got lots of notes? Now there is a Maximize button on all Notes fields.

What’s Next?

We have version 2.0 in our sights, which brings an incredible number of new features and capabilities. But more on that as we get closer.

The next major release of PenTest.WS, version 1.9.0, has a completely rewritten save mechanism. Beyond bringing more reliability to the platform, the aim is to provide more transparency into the state of your data. As fields are updated and auto-save timers are set, clear indications of this process will be visible in the user interface.

Many of the improvements in v1.8.3 came directly from user requests. Head over to the Support Forums and submit a Feature Request with your ideas!

Thanks for reading!
PenTest.WS Development Team