Katana Framework

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
981
Likes
760
Points
1,045
Katana is a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to use, modify and share, the goal is to unify tools serve for professional when making a penetration test or simply as a routine tool, The current version is not completely stable, is recommended update ever that you use it(ktf.update -f).

Installation

Installation of Katana framework: is necesary install all dependencies for a good performance.

Code:
git clone https://github.com/PowerScript/KatanaFramework.git
cd KatanaFramework
sudo sh dependencies
sudo python install

Features

Using sessions in each module to not waste time, VARIABLES TEMP Save results in variables for use in other modules, SYSTEM COMMANDS Execute System commands through the console, INTERNAL FUNCTIONS Run internal functions from console, GUIGraphical User interface, SETTINGS Enable and disable features easily.
 
Top Bottom