Public Release Available • v1.0.1

The First True
Pentesting IDE

Not just notes. A complete offensive security workspace with integrated terminal, browser, reporting engine, and AI assistant. All running locally.

PentestPath IDE - Active Session
App Screenshot

One Tool. Complete Workflow.

Tired of juggling 15 terminal windows, a note-taking app, a browser, and scattered screenshots?

PentestPath unifies your entire offensive workflow in a single, purpose-built IDE.

  • Context switching between 10+ apps
  • Lost commands in terminal history
  • Integrated terminal + browser + notes
  • Unified reporting workspace
Terminal
Browser
Report
> Shell spawned on target
> HTTP enum completed
> Report exported: client_engagement.html
┌──(kali㉿kali)-[~]
└─$ nmap -sV 10.10.10.5
Starting Nmap 7.94...
PORT STATE SERVICE
80/tcp open http
22/tcp open ssh
445/tcp open microsoft-ds

Integrated Terminal

Full-featured terminal embedded directly in the IDE. Run commands, maintain persistent shells, and automatically log everything to your session.

  • > Up to 4 simultaneous terminals (Pro)
  • > Command history auto-saved to timeline
  • > Copy output directly to notes

Integrated Browser

No more switching to Chrome for web app testing. Built-in Chromium engine with developer tools, proxy configuration, and screenshot capture.

  • > DevTools for DOM inspection & network analysis
  • > Proxy support (Burp Suite integration ready)
  • > Up to 5 browser tabs (Pro)
http://10.10.10.5/admin

Admin Panel Detected

NMAP SCAN
ROOT ACCESS

Visual Attack Graph

Map your kill chain visually. Each node represents a phase with status tracking, linked findings, and embedded commands.

  • > Drag-and-drop graph builder
  • > Status indicators (Not Started / In Progress / Pwned)
  • > Markdown notes per node

Unified Reporting Workspace

Write your penetration test reports directly in the IDE with integrated editor. Export to HTML (free) or PDF (Pro) with professional formatting.

  • > Rich text editor with markdown support
  • > Link findings directly from your session
  • > Export HTML (Free) / PDF (Pro)
EXECUTIVE SUMMARY
SQL Injection CRITICAL
Unauthenticated SQL injection in /login endpoint
CVSS: 9.8
Weak Credentials MEDIUM
Default admin:admin credentials accepted
CVSS: 6.5
OLLAMA CONNECTED
USER
Found SMB on 445 but anonymous auth is disabled. What's next?
AI ASSISTANT (LOCAL)

Here are some approaches for SMB enumeration without anonymous access:

  1. Check for vulnerabilities (EternalBlue, SMBGhost)
  2. RID cycling for user enumeration
  3. Credential bruteforce (Hydra/CrackMapExec)

Local AI Assistant

Native integration with Ollama. Chat with your favorite LLMs (Mistral, Llama3, DeepSeek) without sending sensitive data to the cloud.

Zero Data Leak Unlike ChatGPT, your sensitive pentest data never leaves your machine. Everything runs locally on your hardware.

Everything You Need. Nothing You Don't.

Built by pentesters, for pentesters.

Knowledge Base

Searchable repository of techniques, exploits, and methodologies. Add your own custom entries.

Smart Arsenal

Context-aware command suggestions based on node tags. Never Google for syntax again.

100% Offline Capable

No internet required. All data stored locally. Perfect for air-gapped engagements.

Multi-Session Management

Run multiple engagements simultaneously. Import/export sessions as .ptp files.

Timeline Tracking

Automatic activity logging. Every command, finding, and action timestamped for reporting.

Keyboard Shortcuts

Streamline your workflow with customizable keyboard shortcuts for all major actions.

Start For Free

Download and use PentestPath with generous free tier limits.
Pro edition unlocks advanced features for serious engagements.

Community Edition

Free

No payment required.

  • 3 concurrent sessions
  • 1 integrated terminal
  • 1 browser tab
  • Basic arsenal (read-only)
  • HTML report export
  • Session import/export (.ptp)
Fetching latest release...
Windows Note: If SmartScreen appears → "More info" → "Run anyway".

Pro Edition

$33 + VAT

One-time payment. Lifetime access.

  • Unlimited sessions
  • 4 concurrent terminals
  • 5 browser tabs
  • Custom arsenal management
  • Local AI Assistant (Ollama)
  • PDF report export
Upgrade directly in-app via the "Upgrade" menu.

Roadmap

What's coming next to PentestPath.

Burp Suite Integration
Custom Themes
Global Search
File Attachments
Air-Gap Mode
Team Collaboration