Videos Katana Framework - Hack Tools || Makes Hacking Easy || Most Easy Hacking Tools 2017

Published on June 24th, 2017 📆 | 6593 Views ⚑

0

Katana Framework – Hack Tools || Makes Hacking Easy || Most Easy Hacking Tools 2017


iSpeech


Katana Framework - Hack Tools || Makes Hacking Easy || Most Easy Hacking Tools 2017

Katana - Makes Hacking Easy || Easy Hacking Tools 2017
Hi everyone,
Today I'm going to teach you how to install Katana Most advanced framework yet on Kali Linux 2017.1
Katana Most advanced pentesting framework on kali linux 2017.1
katana is a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to use, modify and share, the goal is to unify tools serve for professional when making a penetration test or simply as a routine tool.
This video tutorial is for educational purpose only.Don't Miss use this tools.Stay legal!!!

Tools in Katana :

web/cp.finder Administrator Panel Finder.
web/bypass.sql bypass SQLi with Cheats Injections.
web/bt.form Brute force to Form-based.
web/bt.http Brute force to Http Authentication.
web/whois Whois, DNS Lookup.
web/clt.lfd LFD Vulnerability Console.
net/sf.arp ARP tables Monitor.
net/sc.hosts Hosts live Scan in LAN.
net/sc.scan Scan [Ports, OS, Etc] IP.
net/work.sniff HTTP sniffer.
net/arp.pson ARP poisoning Attack.
net/arp.dos ARP D.O.S Attack.
net/dns.spoof DNS Spoofing.
net/dns.fake DNS fake Server Spoof.
net/web.dos Web D.O.S Attack in LAN.
msf/back.door Generate backdoors with MSF.
set/web.hot Gathering Information with web.
set/em.boom E-mail Boombing (SPAM).
clt/cl.sql Mysql Console Client.
clt/cl.ftp FTP Console Client.
clt/cl.pop POP Console Client.
clt/cl.adb ADB Console Client (Android).
btf/pr.ftp Brute Force to FTprotocol.
btf/pr.sql Brute Force to SQL protocol.
btf/pr.ssh Brute Force to SSH protocol.
btf/pr.pop Brute Force to POP3 protocol.
anf/af.imagen Forensic image analysis.
fle/bt.rar Brute Force to RAR file.
fle/scan.file Report of Virus Scan file.
fle/bt.zip Brute Force to ZIP file.
mcs/gn.words Generator Dictionaries.
mcs/i.settup Show Properties of System Current.
mcs/ts.login Test Credentials protocols.
mcs/px.checker Proxy list checker.
wifi/ap.dos Access Point D.O.S attack.
wifi/ev.twin Access Point Phising.

Download Katana : https://github.com/PowerScript/KatanaFramework.git

If you have any questions & inquiries Ask me on Comment or Contact :

●►Facebook: https://www.facebook.com/CEH.CyberHacker/





●►Instagram:https://www.instagram.com/_cyber_hacker

●►Official Website:http://haxerzone.tk/

View Another Videos of Us:-

●►How To Harvest Email Address list On Kali Linux [Msfconsole] 2017.1 :https://www.youtube.com/watch?v=mJ4ff9h2wpQ&feature=youtu.be

●►Mail Spoof Using Kali Linux 2016.2:-https://www.youtube.com/watch?v=VJ5LU1A-_2g

DON'T FORGET TO SUBSCRIBE!!!
Subscribe My Youtube Channel and Stay Connected with us!!!
Thank You!!!


2017-06-24 05:46:39

source

Tagged with:



0 Responses to Katana Framework – Hack Tools || Makes Hacking Easy || Most Easy Hacking Tools 2017