Open In App

Katana Framework – Hacking Framework in Kali Linux

Last Updated : 24 Jun, 2021
Improve
Improve
Like Article
Like
Save
Share
Report

The Katana Framework is a free and open-source tool available on GitHub. This is a framework similar to Metasploitable 1 and Metasploitable 2, which makes it easy to use. The katana framework is written in python. This means you must have python installed in your Kali Linux operating system.  This framework is developed to make penetration testing easy and simple to perform experiments. Using this tool, you can perform experiments of penetration testing. This tool unifies all the tools that are used for penetration testing. The Katana Framework has its own command to enter as an input. This tool provides a command-line interface. Using this tool, you can find Admin Panels, perform Sniffing, establish Backdoors on remote servers. 

Features and uses of the KatanaKatana Framework :

  • The Katana Framework is written in python.
  • The Katana Framework is similar to Metasploitable 1 and Metasploitable 2, which makes it easy to use.
  • The Katana Framework is developed for performing penetration testing, easy and simple to perform experiments.
  • The Katana Framework has its own command to enter as an input.
  • The Katana Framework tool provides a command-line interface. Using this tool, you can find Admin Panels, perform Sniffing, establish Backdoors on remote servers.

Requirements for Installation :

  • Nmap
  • aircrack-ng
  • arpspoof 
  • mysql 
  • ssh 
  • dhcpd
  • hostapd
  • ettercap
  • xterm 
  • default-jre

Installation 

Step 1: Open your kali linux and install the tool using the following command.

git clone https://github.com/PowerScript/KatanaFramework.git

Step 2: The tool has been downloaded and now use the following command to move in the directory of the framework.

cd KatanaFramework

Step 3: Now you have to install the dependencies of the tool using the following command.

sudo sh dependencies

Step 4: Now use the following command to install the tool.

sudo python install

Step 5: The tool is running successfully.

Usage

Example 1: Use the katana framework to initialize the console of katana.

ktf.console

Example 2: Use the katana framework to show modules.

showm

These are the modules present in the katana framework.

Example 3: Use the katana framework to show option modules and find the admin panel.

use web/ap.finder
set target www.geeksforgeeks.com
run

The tool has started and will give you admin panel information about the target domain. You can also use this module for your own target domain.


Like Article
Suggest improvement
Previous
Next
Share your thoughts in the comments

Similar Reads