Example #1
0
def katanaFrameworkMainFunction():
	try:
		action = raw_input(colors.GR+" KTF>"+colors.W)
		if action == "show modules" or action == "showm":
			print """ 
  ,--.-,  
 /BY/  /  """+colors.GR+""" Module                   Description                """+colors.W+"""
 """+colors.W+"""|"""+colors.R+"""=="""+colors.W+"""|::|  web/httpbt"""+colors.W+"""\t\tBrute force to HTTP 401"""+colors.W
 			for module in root.findall('module'):
				name = module.get('name')
				description = module.find('description').text
				Line(name,description)
			print """ /RT/, / 
 `--`-' \n""" 
			katanaFrameworkMainFunction()

		elif action[0:3] == "use":
			# WEB : Web Tools
			if action[4:14] == "web/httpbt":
				BruteForceHTTP.httpbt(0)
			if action[4:16] == "web/cpfinder":
				AdminFinder.adminfinder(0)
			if action[4:16] == "web/formbt":
				BruteForceFormBase.httpformbasebruteforce(0)
			if action[4:17] == "web/joomscan":
				Joomscan.xjoomla(0)
			if action[4:11] == "web/dos":
				dosweb.dosweb(0)
			if action[4:13] == "web/whois":
				Whois.wuis(0)
			if action[4:15] == "web/lfd-con":
				LFDconsole.LFDconsole(0)
			# NET : Networks Tools
			if action[4:16] == "net/arplook":
				ARPLooking.arplook(0)
			if action[4:15] == "net/lanlive":
				LANScanner.hostl(0)
			if action[4:16] == "net/arpspoof":
				ARPPoisoning.arpp(0)
			if action[4:16] == "net/portscan":
				PortScanner.PortScanner(0)
			# SET : Social Enginnering tools
			if action[4:17] == "set/gdreport":
				GetDataReport.getdatareport(0)
			if action[4:16] == "set/mailboom":
				smtpBombing.smtpbombing(0)
			if action[4:16] == "set/facebrok":
				facebrok.facebrok(0)
			# FLE : Files Tools
			if action[4:17] == "fle/brutezip":
				BruteZIP.btzip(0)
			if action[4:17] == "fle/bruterar":
				BruteRAR.btrar(0)
			# CLT : Clients Console Tools
			if action[4:11] == "clt/ftp":
				ClientFTP.cftp(0)
			if action[4:12] == "clt/pop3":
				ClientPOP3.cpop3(0)
			if action[4:11] == "clt/sql":
				ClientMYSQL.cmysql(0)
			# FBT : Force Brute Tools
			if action[4:11] == "fbt/ftp":
				BruteForceFTP.btftp(0)
			if action[4:11] == "fbt/ssh":
				BruteForceSSH.btssh(0)	
			if action[4:11] == "fbt/sql":
				BruteForceSQL.btsql(0)		
			if action[4:12] == "fbt/pop3":
				BruteForcePOP3.btpop3(0)
			# SER : Services Tools
			if action[4:14] == "ser/sql":
				services.services('mysql')
			if action[4:14] == "ser/ssh":
				services.services('ssh')
			if action[4:18] == "ser/apache":
				services.services('apache2')
			# WIFI : Wifi Tools
			if action[4:15] == "wifi/wpabtf":
				WpaBTF.wpabtf(0)
			if action[4:12] == "wifi/dos":
				Wifi_DDOS.ddos(0)
			# MC : MICCESELANIUS
			if action[4:13] == "mc/tlogin":
				TLogin.tlogin(0)
			if action[4:13] == "mc/gendic":
				GenDic.Gendic(0)
			if action[4:8] == "mc/i":
				Iandl.iandi()
			# FZZ : Fuzzing Tools
			if action[4:11] == "fzz/ftp":
				FuzzerFTP.fftp()
			# FOR : Forence Tools
			if action[4:13] == "for/image":
				forenseIMAGE.exiftool(0)
				exit()
			else:
				katanaFrameworkMainFunction()
		elif action == "exit" or action == "x":
			exit()
		elif action == "help" or action == "h":
			help.help()
			katanaFrameworkMainFunction()
		elif action == "update" or action == "u":
			updatekatana.update()
		elif action == "clear" or action == "c":
			subprocess.call('clear', shell=True)
			katanaFrameworkMainFunction()			
		else:
			print " ["+colors.R+"!"+colors.W+"] Invalid parameter use show 'help' for more information"+colors.W
			katanaFrameworkMainFunction()
	except:
		Errors.Errors(event=sys.exc_info()[0], info=False)
Example #2
0
def katana():
    if True:
        action = raw_input(colors.W + " ktn > " + colors.W)
        if action == "show modules" or action == "showm":
            print """ 
  ,--.-,  ____________________________________________________
 /==/  /  \033[4m| Module               | Description                """ + colors.W + """| 
 |==|, | """ + colors.R + """@""" + colors.W + """|""" + colors.O + """web/httpbt""" + colors.W + """\t\t | """ + colors.C + """Brute force to HTTP 401""" + colors.W
            line("web/formbt", "Brute force to HTTP 401")
            line("web/cpfinder", "Admin panel finder")
            line("web/joomscan", "Scanner vul's CMS joomla")
            line("web/dos", "denial of service web")
            line("web/whois", "Who-is web")
            line("net/arplook", "ARP attack detector")
            line("eng/gdreport", "Getting information with web")
            line("fle/brutezip", "Brute force to zip files")
            line("fle/bruterar", "Brute force to rar files")
            line("clt/ftp", "Console FTP client")
            line("clt/sql", "Console SQL client")
            line("clt/pop3", "Console POP3 client")
            line("ser/sql", "Start SQL Server")
            line("ser/apache", "Start HTTP Server")
            line("ser/ssh", "Start SSH Server")
            line("bt/ftp", "Brute force to ftp")
            line("bt/sql", "Brute force to sql")
            line("bt/ssh", "Brute force to ssh")
            line("bt/pop3", "Brute force to pop3")
            line("fz/ftp", "Fuzzer to ftp")
            line("wifi/wpabtf", "Brute force to wpa encriptation")
            line("wifi/dos", "Denial of service wifi")
            line("mc/tlogin", "Test of credentials")
            line("mc/gendic", "Generator dictionary")
            print """ /==/, / 
 `--`-' \n"""
            katana()

        elif action[0:3] == "use":
            if action[4:14] == "web/httpbt":
                BruteForceHTTP.httpbt(0)
            if action[4:16] == "web/cpfinder":
                AdminFinder.adminfinder(0)
            if action[4:16] == "web/formbt":
                BruteForceFormBase.httpformbasebruteforce(0)
            if action[4:16] == "net/arplook":
                ARPLooking.arplook()
            if action[4:17] == "eng/gdreport":
                GetDataReport.getdatareport(0)
            if action[4:17] == "fle/brutezip":
                BruteZIP.btzip(0)
            if action[4:17] == "fle/bruterar":
                BruteRAR.btrar(0)
            if action[4:11] == "clt/ftp":
                ClientFTP.cftp(0)
            if action[4:10] == "bt/ftp":
                BruteForceFTP.btftp(0)
            if action[4:17] == "wifi/hwifipwd":
                WifiDetecter.hackerwifipwd()
            if action[4:10] == "bt/ssh":
                BruteForceSSH.btssh(0)
            if action[4:11] == "clt/sql":
                ClientMYSQL.cmysql(0)
            if action[4:10] == "bt/sql":
                BruteForceSQL.btsql(0)
            if action[4:11] == "bt/pop3":
                BruteForcePOP3.btpop3(0)
            if action[4:12] == "clt/pop3":
                ClientPOP3.cpop3(0)
            if action[4:13] == "mc/tlogin":
                TLogin.tlogin()
            if action[4:10] == "fz/ftp":
                FuzzerFTP.fftp()
            if action[4:17] == "web/joomscan":
                Joomscan.xjoomla(0)
            if action[4:14] == "ser/sql":
                services.services('mysql')
            if action[4:14] == "ser/ssh":
                services.services('ssh')
            if action[4:18] == "ser/apache":
                services.services('apache2')
            if action[4:15] == "wifi/wpabtf":
                WpaBTF.wpabtf(0)
            if action[4:12] == "wifi/dos":
                Wifi_DDOS.ddos(0)
            if action[4:13] == "mc/gendic":
                GenDic.Gendic()
            if action[4:13] == "web/whois":
                Whois.wuis(0)
            else:
                katana()
        elif action == "exit" or action == "x":
            print colors.C + "   GooD" + colors.W + " bye."
            exit()
        elif action == "help" or action == "h":
            help.help()
            katana()
        elif action == "update" or action == "u":
            updatekatana.update()
        elif action == "clear" or action == "c":
            subprocess.call('clear', shell=True)
            katana()
        else:
            print " [" + colors.R + "!" + colors.W + "] Invalid parameter use show 'help' for more information" + colors.W
            katana()
Example #3
0
def katana():
    if True:
        action = raw_input(colors.W + " ktn > " + colors.W)
        if action == "show modules" or action == "showm":
            print """ 
  ,--.-,  ____________________________________________________
 /==/  /  \033[4m| Module               | Description                """ + colors.W + """| 
 |==|, | """ + colors.R + """@""" + colors.W + """|""" + colors.O + """web/httpbt""" + colors.W + """\t\t | """ + colors.C + """Brute force to HTTP 401""" + colors.W
            line("web/formbt", "Brute force to HTTP 401")
            line("web/cpfinder", "Admin panel finder")
            line("web/joomscan", "Scanner vul's CMS joomla")
            line("web/dos", "denial of service web")
            line("web/whois", "Who-is web")
            line("net/arplook", "ARP attack detector")
            line("eng/gdreport", "Getting information with web")
            line("fle/brutezip", "Brute force to zip files")
            line("fle/bruterar", "Brute force to rar files")
            line("clt/ftp", "Console FTP client")
            line("clt/sql", "Console SQL client")
            line("clt/pop3", "Console POP3 client")
            line("ser/sql", "Start SQL Server")
            line("ser/apache", "Start HTTP Server")
            line("ser/ssh", "Start SSH Server")
            line("bt/ftp", "Brute force to ftp")
            line("bt/sql", "Brute force to sql")
            line("bt/ssh", "Brute force to ssh")
            line("bt/pop3", "Brute force to pop3")
            line("fz/ftp", "Fuzzer to ftp")
            line("wifi/wpabtf", "Brute force to wpa encriptation")
            line("wifi/dos", "Denial of service wifi")
            line("mc/tlogin", "Test of credentials")
            line("mc/gendic", "Generator dictionary")
            print """ /==/, / 
 `--`-' \n"""
            katana()

        elif action[0:3] == "use":
            if action[4:14] == "web/httpbt":
                BruteForceHTTP.httpbt(0)
            if action[4:16] == "web/cpfinder":
                AdminFinder.adminfinder(0)
            if action[4:16] == "web/formbt":
                BruteForceFormBase.httpformbasebruteforce(0)
            if action[4:16] == "net/arplook":
                ARPLooking.arplook()
            if action[4:17] == "eng/gdreport":
                GetDataReport.getdatareport(0)
            if action[4:17] == "fle/brutezip":
                BruteZIP.btzip(0)
            if action[4:17] == "fle/bruterar":
                BruteRAR.btrar(0)
            if action[4:11] == "clt/ftp":
                ClientFTP.cftp(0)
            if action[4:10] == "bt/ftp":
                BruteForceFTP.btftp(0)
            if action[4:17] == "wifi/hwifipwd":
                WifiDetecter.hackerwifipwd()
            if action[4:10] == "bt/ssh":
                BruteForceSSH.btssh(0)
            if action[4:11] == "clt/sql":
                ClientMYSQL.cmysql(0)
            if action[4:10] == "bt/sql":
                BruteForceSQL.btsql(0)
            if action[4:11] == "bt/pop3":
                BruteForcePOP3.btpop3(0)
            if action[4:12] == "clt/pop3":
                ClientPOP3.cpop3(0)
            if action[4:13] == "mc/tlogin":
                TLogin.tlogin()
            if action[4:10] == "fz/ftp":
                FuzzerFTP.fftp()
            if action[4:17] == "web/joomscan":
                Joomscan.xjoomla(0)
            if action[4:14] == "ser/sql":
                services.services("mysql")
            if action[4:14] == "ser/ssh":
                services.services("ssh")
            if action[4:18] == "ser/apache":
                services.services("apache2")
            if action[4:15] == "wifi/wpabtf":
                WpaBTF.wpabtf(0)
            if action[4:12] == "wifi/dos":
                Wifi_DDOS.ddos(0)
            if action[4:13] == "mc/gendic":
                GenDic.Gendic()
            if action[4:13] == "web/whois":
                Whois.wuis(0)
            else:
                katana()
        elif action == "exit" or action == "x":
            print colors.C + "   GooD" + colors.W + " bye."
            exit()
        elif action == "help" or action == "h":
            help.help()
            katana()
        elif action == "update" or action == "u":
            updatekatana.update()
        elif action == "clear" or action == "c":
            subprocess.call("clear", shell=True)
            katana()
        else:
            print " [" + colors.R + "!" + colors.W + "] Invalid parameter use show 'help' for more information" + colors.W
            katana()
Example #4
0
#!/usr/bin/env python
### Katana Framework Update
### you can redistribute it and/or modify
### it under the terms of the GNU General Public License as published by
### the Free Software Foundation, either version 3 of the License, or
### (at your option) any later version. 

from core import updatekatana
updatekatana.update()
Example #5
0
def katana():
	try:
		action = raw_input(colors.O+" ktn/ "+colors.W)
		if action == "show modules":
			print "\n 	___________________"
			print "	|web's application|"
			print "	---------------------------------------------"
			print "	|"+colors.O+"web/httpbt"+colors.W+"\t | "+colors.C+"HTTP Brute Force"+colors.W+"        |"
			print "	|"+colors.O+"web/formbt"+colors.W+"\t | "+colors.C+"FORM Brute Force"+colors.W+"        |"
			print "	|"+colors.O+"web/cpfinder"+colors.W+"\t | "+colors.C+"Admin Finder"+colors.W+"            |"
			print "	|"+colors.O+"web/joomscan"+colors.W+"\t | "+colors.C+"Scan Vul's CMS Jommla"+colors.W+"   |"
			print "	---------------------------------------------\n 	__________________"
			print "	|sniffing network|"
			print "	---------------------------------------------"
			print "	|"+colors.O+"net/arplook"+colors.W+"\t | "+colors.C+"ARP Attack Detect"+colors.W+"       |"
			print "	---------------------------------------------\n 	____________________"
			print "	|social engineering|"
			print "	---------------------------------------------"
			print "	|"+colors.O+"seng/gdreport"+colors.W+"\t | "+colors.C+"Getting information"+colors.W+"     |"
			print "	---------------------------------------------\n 	_______"
			print "	|files|"
			print "	---------------------------------------------"
			print "	|"+colors.O+"file/brutezip"+colors.W+"\t | "+colors.C+"ZIP Brute Force"+colors.W+"         |"
			print "	|"+colors.O+"file/bruterar"+colors.W+"\t | "+colors.C+"RAR Brute Force"+colors.W+"         |"
			print "	---------------------------------------------\n 	_________"
			print "	|Clients|"
			print "	---------------------------------------------"
			print "	|"+colors.O+"clt/ftp"+colors.W+"\t | "+colors.C+"FTP Client"+colors.W+"              |"
			print "	|"+colors.O+"clt/sql"+colors.W+"\t | "+colors.C+"SQL Client"+colors.W+"              |"
			print "	|"+colors.O+"clt/pop3"+colors.W+"\t | "+colors.C+"POP3 Client"+colors.W+"             |"
			print "	---------------------------------------------\n 	_______________________"
			print "	|Brute Force Protocols|"
			print "	---------------------------------------------"
			print "	|"+colors.O+"bt/ftp"+colors.W+"\t 	 | "+colors.C+"FTP Brute Force"+colors.W+"         |"
			print "	|"+colors.O+"bt/sql"+colors.W+"\t 	 | "+colors.C+"SQL Brute Force"+colors.W+"         |"
			print "	|"+colors.O+"bt/ssh"+colors.W+"\t 	 | "+colors.C+"SSH Brute Force"+colors.W+"         |"
			print "	|"+colors.O+"bt/pop3"+colors.W+"\t | "+colors.C+"POP3 Brute Force"+colors.W+"        |"
			print "	---------------------------------------------\n 	________"
			print "	|Fuzzers|"
			print "	---------------------------------------------"
			print "	|"+colors.O+"fz/ftp"+colors.W+"\t 	 | "+colors.C+"FTP Fuzzer"+colors.W+"              |"
			print "	---------------------------------------------\n 	_______________"
			print "	|Miscellaneous|"
			print "	---------------------------------------------"
			print "	|"+colors.O+"mc/tlogin"+colors.W+"\t | "+colors.C+"Test of Credentials"+colors.W+"     |"
			print "	---------------------------------------------\n                     "
			katana()
		elif action[0:3] == "use":
			if action[4:14] == "web/httpbt":
				BruteForceHTTP.httpbt()
			if action[4:16] == "web/cpfinder":
				AdminFinder.adminfinder()
			if action[4:16] == "web/formbt":
				BruteForceFormBase.httpformbasebruteforce()
			if action[4:16] == "net/arplook":
				ARPLooking.arplook()
			if action[4:17] == "seng/gdreport":
				GetDataReport.getdatareport()
			if action[4:17] == "file/brutezip":
				BruteZIP.btzip()
			if action[4:17] == "file/bruterar":
				BruteRAR.btRAR()
			if action[4:11] == "clt/ftp":
				ClientFTP.cftp()
			if action[4:10] == "bt/ftp":
				BruteForceFTP.btftp()
			if action[4:17] == "wifi/hwifipwd":
				WifiDetecter.hackerwifipwd()
			if action[4:10] == "bt/ssh":
				BruteForceSSH.btssh()	
			if action[4:11] == "clt/sql":
				ClientMYSQL.cmysql()	
			if action[4:10] == "bt/sql":
				BruteForceSQL.btsql()		
			if action[4:11] == "bt/pop3":
				BruteForcePOP3.btpop3()
			if action[4:12] == "clt/pop3":
				ClientPOP3.cpop3()
			if action[4:13] == "mc/tlogin":
				TLogin.tlogin()
			if action[4:10] == "fz/ftp":
				FuzzerFTP.fftp()
			if action[4:17] == "web/joomscan":
				Joomscan.xjoomla()
			else:
				print " ["+colors.O+"!"+colors.W+"] module not found"
				katana()
		elif action == "exit":
			print colors.C+"   GooD"+colors.W+" bye."
			exit()
		elif action == "help":
			help.help()
		elif action == "update":
			updatekatana.update()
		else:
			print " ["+colors.O+"!"+colors.W+"] command No Accept"
			katana()
	except(KeyboardInterrupt, SystemExit):
		print("\n ["+colors.O+"!"+colors.W+"] (Ctrl + C) Detected, System Exit")
Example #6
0
def katanaFrameworkMainFunction():
	try:
		action = raw_input(colors.W+" \033[1mktf\033[40m>"+colors.W)
		if action == "show modules" or action == "showm":
			print """ 
  ,--.-,  
 /BY/  /  \033[1m Module                   Description                """+colors.W+"""
 """+colors.W+"""|\033[4m"""+colors.R+"""=="""+colors.W+"""|::|  web/httpbt"""+colors.W+"""\t\tBrute force to HTTP 401"""+colors.W
 			for module in root.findall('module'):
				name = module.get('name')
				description = module.find('description').text
				Line(name,description)
			print """ /RT/, / 
 `--`-' \n""" 
			katanaFrameworkMainFunction()

		elif action[0:3] == "use":
			# WEB : Web Tools
			if action[4:14] == "web/httpbt":
				BruteForceHTTP.httpbt(0)
			if action[4:16] == "web/cpfinder":
				AdminFinder.adminfinder(0)
			if action[4:16] == "web/formbt":
				BruteForceFormBase.httpformbasebruteforce(0)
			if action[4:17] == "web/joomscan":
				Joomscan.xjoomla(0)
			if action[4:11] == "web/dos":
				dosweb.dosweb(0)
			if action[4:13] == "web/whois":
				Whois.wuis(0)
			if action[4:15] == "web/lfd-con":
				LFDconsole.LFDconsole(0)
			# NET : Networks Tools
			if action[4:16] == "net/arplook":
				ARPLooking.arplook(0)
			if action[4:15] == "net/lanlive":
				LANScanner.hostl(0)
			if action[4:16] == "net/arpspoof":
				ARPPoisoning.arpp(0)
			if action[4:16] == "net/portscan":
				PortScanner.PortScanner(0)
			# SET : Social Enginnering tools
			if action[4:17] == "set/gdreport":
				GetDataReport.getdatareport(0)
			if action[4:16] == "set/mailboom":
				smtpBombing.smtpbombing(0)
			if action[4:16] == "set/facebrok":
				facebrok.facebrok(0)
			# FLE : Files Tools
			if action[4:17] == "fle/brutezip":
				BruteZIP.btzip(0)
			if action[4:17] == "fle/bruterar":
				BruteRAR.btrar(0)
			# CLT : Clients Console Tools
			if action[4:11] == "clt/ftp":
				ClientFTP.cftp(0)
			if action[4:12] == "clt/pop3":
				ClientPOP3.cpop3(0)
			if action[4:11] == "clt/sql":
				ClientMYSQL.cmysql(0)
			# FBT : Force Brute Tools
			if action[4:11] == "fbt/ftp":
				BruteForceFTP.btftp(0)
			if action[4:11] == "fbt/ssh":
				BruteForceSSH.btssh(0)	
			if action[4:11] == "fbt/sql":
				BruteForceSQL.btsql(0)		
			if action[4:12] == "fbt/pop3":
				BruteForcePOP3.btpop3(0)
			# SER : Services Tools
			if action[4:14] == "ser/sql":
				services.services('mysql')
			if action[4:14] == "ser/ssh":
				services.services('ssh')
			if action[4:18] == "ser/apache":
				services.services('apache2')
			# WIFI : Wifi Tools
			if action[4:15] == "wifi/wpabtf":
				WpaBTF.wpabtf(0)
			if action[4:12] == "wifi/dos":
				Wifi_DDOS.ddos(0)
			# MC : MICCESELANIUS
			if action[4:13] == "mc/tlogin":
				TLogin.tlogin(0)
			if action[4:13] == "mc/gendic":
				GenDic.Gendic(0)
			if action[4:8] == "mc/i":
				Iandl.iandi()
			# FZZ : Fuzzing Tools
			if action[4:11] == "fzz/ftp":
				FuzzerFTP.fftp()
			# FOR : Forence Tools
			if action[4:13] == "for/image":
				forenseIMAGE.exiftool(0)
				exit()
			else:
				katanaFrameworkMainFunction()
		elif action == "exit" or action == "x":
			exit()
		elif action == "help" or action == "h":
			help.help()
			katanaFrameworkMainFunction()
		elif action == "update" or action == "u":
			updatekatana.update()
		elif action == "clear" or action == "c":
			subprocess.call('clear', shell=True)
			katanaFrameworkMainFunction()			
		else:
			print " ["+colors.R+"!"+colors.W+"] Invalid parameter use show 'help' for more information"+colors.W
			katanaFrameworkMainFunction()
	except:
		Errors.Errors(event=sys.exc_info()[0], info=False)