Pentest Tools

Published on January 27th, 2016 📆 | 5323 Views ⚑

0

katana Framework For Hackers And Professional Security Researchers


TTS

katana Framework For Hackers And Professional Security Researchers.

katana is a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to use, modify and share the goal is to unify tools serve for professional when making a penetration test or simply as a routine tool.

[adsense size='1']

The current version is not completely stable, is recommended update ever that you use it.

Katana Framework Support





  • Brute force to http 403
  • Brute force to form-based
  • Admin panel finder
  • Scanner vul's cms joomla
  • Denial of service web
  • Who-is web
  • ARP-Spoofing attack
  • Host's up in my LAN
  • ARP-Spoofing detector
  • Port Scanner
  • Getting information with web
  • E-mail boombing SPAM
  • facebook phishing plataform
  • Brute force to zip files
  • Brute force to rar files
  • Console ftp client
  • Console sql client
  • Console pop3 client
  • Console ftp client
  • Start SQL server
  • Start Apache server
  • Start SSH server
  • Brute force to ftp
  • Brute force to ssh
  • Brute force to sql
  • Brute force to pop3
  • Dictionary generator
[adsense size='2']
If you want install ktf use:

git clone https://github.com/RedToor/katana.git
cd Katana
chmod 777 install.py
python install.py
[adsense size='3']
Download

 



Comments are closed.