Wednesday 4 February 2015

How to Install OWASP Mantra in Kali Linux


Open Web Application Security Project Mantra – Free and Open Source Browser based Security Framework, is a collection of free and open source tools integrated into a web browser, which can become handy for penetration testers, web application developers, security professionals etc.

OWASP Mantra is a version of Firefox dedicated security technology that integrates an arsenal of tools to do a complete audit and debug your applications online.

It is a collection of free tools and open source integrated in a web browser, which can become handy for students, penetration testers, Web applications and security professionals developers.


It is portable, ready to use, compact and follows the true spirit of free and open source software.


Mantra is a security framework that can be very helpful in performing all the five phases of attacks including reconnaissance, scanning and enumeration, access, escalation of privileges, maintaining access , and backing tracks. Apart from this, it also contains a set of tools targeted for web developers and code debuggers which makes it very convenient for both the offensive and defensive security related security tasks.


Mantra is simple, flexible, portable and user-friendly with a nice graphical user interface. You can carry on memory / DVD cards, flash drives, CD. It can be run natively on Linux, Windows and Mac. It can also be installed on your system in minutes. Mantra is absolutely free of cost and takes no time to be in place.


Mantra contains, among other modules / extensions following


Access Me

Add N Edit Cookies+

CookieSwap

Domain Details

FireFTP

FireFlash

Firebug

Firebug Autocompleter

Firecookie

Firesheep

FormBug

FoxyProxy

FoxySpider

Google Site Indexer

Greasemonkey

Groundspeed

HackBar

Host Spy

HttpFox

JSview

JavaScript Deobfuscator

Key Manager

Library Detector

Live HTTP Headers

PassiveRecon

Poster

RESTClient

RESTTest

RefControl

Resurrect Pages

SQL Inject ME

Selenium IDE

Tamper Data

URL Flipper

User Agent Switcher

Vitzo WHOIS

Wappalyzer

Web Developer

XSS Me

refspoof


Installing OWASP Mantra on your Kali Linux.


Go to http://www.getmantra.com/owasp-mantra.html and select your OWASP Mantra Security Toolkit packages.


For 32 bit Kali linux use this below command to download.


#wget -c 

http://tenet.dl.sourceforge.net/project/getmantra/Mantra%20Security%20Toolkit/Janus%20-%200.92%20Beta/OWASP%20Mantra%20Janus%20Linux%2032.tar.gz


For 64 bit kali linux use this below command to download.


#wget -c http://tenet.dl.sourceforge.net/project/getmantra/Mantra%20Security%20Toolkit/Janus%20-%200.92%20Beta/OWASP%20Mantra%20Janus%20Linux%2064.tar.gz





Decompress and execute the installation file


#tar xzf OWASP\ Mantra\ Janus\ Linux\ 64.tar.gz


#./OWASP\ Mantra-0.92-Linux-x86_64-Install


Then edit the main menu to add Mantra icon in that to easy launch.



You are done.



No comments:

Post a Comment