Open In App

Katana – Crawling and Spidering Framework

Last Updated : 28 Dec, 2022
Improve
Improve
Like Article
Like
Save
Share
Report

>Katana is a Fast and Customizable Crawling and Spidering Framework by the [ Developers of Nuclei, Subfinder, and HTTPx ] ProjectDiscovery. Katana can crawl multiple domains and subdomains simultaneously. The crawling experience is made better by its crawling modes i.e. Standard and Headless. The level of customization provided by Katana in scope, rate limiting, filters, outputs, and modes is what makes it the best for crawling.

Installation of Katana in Kali Linux

Katana requires Go 1.18 to install successfully, so we will be installing it first:

Step 1: Update and Upgrade the system, then install Go.

apt update -y && apt upgrade -y
apt install golang-go
Installing Go Language

 

Step 2: Check the Go version to proceed to further steps.

go version
Go Language version

 

In order to use Katana, you need to Go with version 1.18 or higher.

We are now done with its prerequisites.

Step 3: To install Katana, just run the below command on your machine.

go install github.com/projectdiscovery/katana/cmd/katana@latest
Installing Katana

 

Step 4: Go to Katana‘s Directory and run the tool.

cd ~/go/bin
./katana -h
Katana Tool

 

We are done with the Installation of the Katana Tool.

How to use Katana Tool in Kali Linux?

Example 1: Single Target:

./katana -u https://hackerone.com

Now the tool will only crawl for a single target as shown in the image below.

Single Target Crawling

 

Example 2: Multiple Targets [ Targets are separated by a comma ]:

./katana -u https://hackerone.com,https://geeksforgeeks.org

Here the tool will only crawl for the targets you are given, as shown in the image below.

Note: Targets will be crawled simultaneously; you must manually use grep and other tools to separate them based on their domain names.

Multiple Targets

 

Example 3: From a File

./katana -list targets.txt

The tool will crawl the file for targets.

Note: Targets will be crawled simultaneously; you must manually use grep and other tools to separate them based on their domain names.

Targeting from a File.

 


Like Article
Suggest improvement
Share your thoughts in the comments

Similar Reads