Pentest Tools

Published on December 14th, 2017 📆 | 5767 Views ⚑

0

Katana Framework: The New Hacking Framework


iSpeech
katana is a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to use, modify and share, the goal is to unify tools serve for professional when making a penetration test or simply as a routine tool, The current version is not completely stable, is recommended update ever that you use it(ktf.update -f).

SOURCE CODE ORGANIZATION

The Katana source code is organized as follows:

core/ > Source code core
core/logs/ > Registers of modules
files/db/ > Dictionaries and tables
files/ > Files necessary for some modules
tmp/ > Temp files
lib/ > Libraries
doc/ > Documentation
-modules/ > Scripts(modules)

INSTALLATION

Requirement:

  • nmap
  • aircrack-ng
  • arpspoof
  • mysql
  • ssh
  • dhcpd
  • hostapd
  • ettercap
  • xterm
  • default-jre
git clone https://github.com/PowerScript/KatanaFramework.git
cd KatanaFramework
sudo sh dependencies
sudo python install

FEATURES

  • SESSIONS Using sessions in each module to not waste time;
  • VARIABLES TEMP Save results in variables for use in other modules;
  • SYSTEM COMMANDS Execute System commands through the console;
  • INTERNAL FUNCTIONS Run internal functions from console;
  • GUI Graphical User interface;
  • SETTINGS Enable and disable features easily

Use Katana Framework





[adsense size='1' ]

Katana Framework is the sword a good pentester can put to use, it does this with modules. If the modules have a shorter way of being called (like showm instead of ‘show modules’), it is listed in () after the name of the module

Commands

Command Quick Command Description
show modules showm Show modules
show options sop Show options module
show full options sfop Show full options module
use use Use module
getinfo getinfo Show information of module
set set Change valor of a parameter
back back Backing or return
run run run Module
update u Update framework
exit x Exit of framework
invoke Open a module in one new console
help h Show help
session Session command
clear c Clear screen
s:: s:: Save Variable
x:: x:: Execute System Commands
f:: f:: Execute Functions

More info, please go to the Wiki.

Katana Framework Tutorial

Source: Github



Comments are closed.