/Khitai_Old

Old version of Khitai in Shell Script

Primary LanguageShell

A pentesting hub for recon and PoCs - Tested on Kali Linux

Older version made in Shell Script - kept in here for legacy.

# Installation:

Copy the command below and paste it into your Kali terminal

git clone https://github.com/rafaelbaldasso/Khitai.git; cd Khitai; chmod +x *; sudo ./setup.sh

For the Postfix configuration, just keep advancing with the default configs.

# Usage:

Run the tool as root (sudo su) or with sudo, providing a full target URL:

sudo ./khitai.sh https://your.target-site.com