Setup Browser Based Framework for Web Penetration Testing in Kali Linux (Mantra Toolkit)

OWASP Mantra - Free and Open Source Browser based Security Framework, is a collection of free and open source tools integrated into a web browser, which can become handy for penetration testers, web application developers, security professionals etc.

OWASP Mantra provides:
·         A web application security testing framework built on top of a browser.
·         Supports Windows, Linux(both 32 and 64 bit) and Macintosh.
·         Can work with other software likeZAP using built in proxy management function which makes it much more convenient.
·         Available in 9 languages: Arabic, Chinese - Simplified, Chinese - Traditional, English, French, Portuguese, Russian, Spanish and Turkish
·         Comes installed with major security distributions including BackTrack and Matriux

Open your kali Linux terminal and type


apt-get install owasp-mantra-ff


After installing the setup again open your terminal and type

owasp-mantra-ff


Now we can access all the tools that OWASP Mantra

0 comments:

Post a Comment