Katana - A Portable Multi-Boot Security Distribution

Katana -  A Portable Multi-Boot Security Distribution

Katana is a portable multi-boot security distribution for security professionals and ethical hackers. It is a collection of penetration testing distributions and rescue CDs, including BackTrack, Ultimate Boot CD, Ultimate Boot CD, Ophcrack Live, Trinity Rescue Kit, Darik's Boot and Nuke, Clonezilla, Kaspersky Live and Puppy Linux.

It also has hundreds of security and ethical hacking tools including the portable Windows version of Metasploit, Cain & Able, Nmap, and Wireshark.

Katana Boot Screen

Katana is distributed as a USB file system - you can boot it from the BIOS of almost any computer.

List of tools in the Katana ToolKit:

  • Anti-Virus:

    • ClamAV - A portable version of ClamWin Free Antivirus. 
    • Spybot - Search and Destroy - A spyware removal program that you can use to clean up spyware from your devices.
    • SpyDLLRemover - A standalone tool to effectively detect and delete Spywares from the system. It has an advanced spyware scanner that can discover hidden Rootkit processes as well suspicious/injected DLLs within all running processes.
    • StreamArmor - An amazing tool for discovering hidden alternate data streams (ADS) as well as cleaning them completely from the system. Its advanced auto analysis coupled with online threat verification mechanism makes it the best tool available in the market for eradicating the evil streams. StreamArmor comes with fast multi threaded ADS scanner which can recursively scan the entire system and quickly uncover all hidden streams.

  • Backup:

    • Unstoppable Copier - It allows you to recover files from hard drives, flash drives, CDs/DVDs and other storage media - even if it is severely damaged. 

  • Encryption:

    • FreeOTFE - A free "on-the-fly" transparent disk encryption program for PC & PDAs. With the help of this software, you can create one or more "virtual disks" on your PC/PDA. These disks operate exactly like a normal disk, with the exception that anything written to one of them is transparently, and securely, encrypted before being stored on your computer's hard drive.
    • Keypass - An open source password manager that can manage your passwords in a secure way. You can put all your passwords in one database, which is locked with one master key or a key file. So you only have to remember one single master password or select the key file to unlock the whole database.
    • TrueCypt - An open source disk encryption program. The development of TrueCrypt was ended in 2014, and there are a lot of security issues in it. So using TrueCrypt is not secure anymore.

  • File System:

    • Eraser -  A portable security tool that allows you to remove sensitive data from your hard drive.
    • CCleaner - A system cleaning application that can help you to make your computer much faster, safer (browsing), quicker (startup), and stable.
    • CleanAfterMe - A free program that allows you to easily clean files and Registry entries that are automatically created by the Windows operating system during your regular computer work. With this portable application, you can clean the cookies/history/cache/passwords of Internet Explorer, the "Recent" folder, the Registry entries that record the last opened files, the temporary folder of Windows, the event logs, the Recycle Bin, and more.
    • Disk Wipe - A Free, portable Windows application for permanent volume data destruction. It allows you to erase all disk data and prevent recovery of those data. Disk Wipe efficiently prevents the recovery of data by using powerful data shredding algorithms.
    • WinDirStat - A portable disk analyzer and cleanup tool. 

  • Forensics:

    • ChromeCacheView -  A small utility that can read and display the list of all files currently stored in the cache folder of Google Chrome Web browser. For each cache file, the following information is displayed: URL, Content type, File size, Last accessed time, Expiration time, Server name,  and Server response. You can easily select one or more items from the cache list, and then extract the files to another folder, or copy the URLs to the clipboard.
    • FavoritesView -  A small tool that displays the list of all your Favorties (of Internet Explorer browser) and bookmarks (of Netscape/Mozilla browsers) in a single page. Each line in the list specifies the title of the item, the URL address, the created/modified date of the bookmark item, and the folder name. You select one or more of these bookmarks, and then copy them to the clipboard, delete them (Only for Internet Explorer Favorites), export them to a tab-delimited text file, HTML file, or XML file. FavoritesView also allows you to locate duplicate URL addresses in your Favorites/Bookmarks or find a specific item by specifying the URL or the title.
    • FileAlyzer - A simple tool that allows you to do a basic analysis of files (showing file properties and file contents in hex dump form). It can also interpret common file contents like resources structures (like text, graphics, HTML, media and PE).
    • FindSSN - An application that helps individuals and organizations find sensitive numbers in files on computers. It is best utilized as part of a larger plan to identify and protect sensitive data stored on computers.
    • FolderAlyzer - A simple tool that allows basic analysis of folders and content.
    • Forensic Acquisition Utilities - This is a collection of utilities and libraries intended for forensic or forensic-related investigative use. The components in this collection are intended to permit the investigator to sterilize media for forensic duplication, discover where logical volume information is located and to collect the evidence from a running computer system while at the same time ensuring data integrity (e.g. with a cryptographic checksum) and while minimizing distortive alterations to the subject system.
      • dd: A command-line utility whose primary purpose is to convert and copy files.
      • volume_dump: A utility to dump volume information and drive information and USN journals.
      • fmdata: A simple tool to collect files system metadata, to produce and verify security catalogs (cryptographic hash sets) using one or more cryptographic hash algorithms and to verify system binaries using the system file checker (SFC) API.
      • wipe: A tool to sterilize media prior to forensic duplication. 
      • nc: An amazing tool which reads and writes data across network connections, using TCP or UDP protocol (NetCat).
      • FTK Imager (Lite) - A data preview and imaging tool that allows you to quickly assess electronic evidence to determine if further analysis with a forensic tool such as AccessData Forensic Toolkit (FTK) is warranted. FTK Imager can also create perfect copies (forensic images) of computer data without making changes to the original evidence.
      • Hex-Ed - A free, portable Hex Editor that is both small and efficient.
      • IECacheView - A simple tool that can read and display the list of all files currently stored in the cache folder of Internet Explorer. For each cache file, the following information is displayed: Filename, Content Type, URL, Last Accessed Time, Last Modified Time, Expiration Time, Number Of Hits, File Size, Folder Name, and full path of the cache filename. You can easily save the cache information into text/HTML/XML file, or copy the cache table to the clipboard and then paste it into another application.
      • IECookiesView - A small utility that displays the details of all cookies that Internet Explorer stores on your computer.  In addition, it allows you to change the content of the cookies, delete unwanted cookies files, save the cookies into a readable text file, find cookies by specifying the domain name, view cookies of other users and in other computers, and more.
      • IEHistoryView - A utility that allows you to read all the information from the history file on your computer, and displays the list of all URLs that you have visited in the last few days. It also allows you to select one or more URL addresses, and then remove them from the history file or save them into text, HTML or XML file. In addition, you are allowed to view the visited URL list of other user profiles on your computer, and even access the visited URL list on a remote computer, as long as you have permission to access the history folder.
      • MozillaCacheView - A small utility that reads the cache folder of Firefox/Mozilla/Netscape Web browsers, and displays the list of all files currently stored in the cache. For each cache file, the following information is displayed: URL, Content type, File size, Last modified time, Last fetched time, Expiration time, Fetch count, Server name, and more. You can easily select one or more items from the cache list, and then extract the files to another folder, or copy the URLs list to the clipboard.
      • MozillaCookiesView - A free utility that displays the details of all cookies stored inside the cookies file (cookies.txt) in one table, and allows you to save the cookies list into text, HTML or XML file, delete unwanted cookies, and backup/restore the cookies file.
      • MozillaHistoryView - A small utility that reads the history data file (history.dat) of Firefox/Mozilla/Netscape Web browsers, and displays the list of all visited Web pages in the last days. For each visited Web page, the following information is displayed: URL, First visit date, Last visit date, Visit counter, Referrer, Title, and Host name. You can also easily export the history data to text/HTML/XML file.
      • OllyDBG - A 32-bit assembler level analyzing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable.
      • OperaCacheView - A small utility that reads the cache folder of Opera Web browser, and displays the list of all files currently stored in the cache. For each cache file, the following information is displayed: URL, Content type, File size, Last accessed time, and last modified time on the server. You can easily select one or more items from the cache list, and then extract the files to another folder, or copy the URLs list to the clipboard.
      • Recovery - A free data recovery software that supports NTFS, FAT, and FAT32 partitions.
      • The Sleuth Kit - The Sleuth Kit is a digital forensics library and a collection of command line tools that allows you to analyze disk images and recover files from them.
        • fsstat: Shows file system details and statistics including layout, sizes, and labels. 
        • ffind: Finds allocated and unallocated filenames that point to a given metadata structure. 
        • fls: Lists allocated and deleted file names in a directory. 
        • icat: Extracts the data units of a file, which is specified by its metadata address (instead of the file name).
        • ifind: Finds the metadata structure that has a given file name pointing to it or the metadata structure that points to a given data unit. 
        • ils: Lists the metadata structures and their contents in a pipe delimited format. 
        • istat: Displays the statistics and details about a given metadata structure in an easy to read format. 
        • blkcat: Extracts the contents of a given data unit. 
        • blkls: Lists the details about data units and can extract the unallocated space of the file system. 
        • blkstat: Displays the statistics about a given data unit in an easy to read format. 
        • blkcalc: Calculates where data in the unallocated space image (from blkls) exists in the original image. This is used when evidence is found in unallocated space. 
        • jcat: Display the contents of a specific journal block. 
        • jls: List the entries in the file system journal. 
        • mmls: Displays the layout of a disk, including the unallocated spaces. 
        • mmstat: Display details about a volume system (typically only the type). 
        • mmcat: Extracts the contents of a specific volume to STDOUT. 
        • img_stat: tool will show the details of the image format 
        • img_cat: This tool will show the raw contents of an image file. 
        • disk_sreset: This tool will temporarily remove a HPA if one exists. After the disk is reset, the HPA will return. 
        • disk_stat: This tool will show if an HPA exists. 
        • hfind: Uses a binary sort algorithm to lookup hashes in the NIST NSRL, Hashkeeper, and custom hash databases created by md5sum. 
        • mactime: Takes input from the fls and ils tools to create a timeline of file activity. 
        • sorter: Sorts files based on their file type and performs extension checking and hash database lookups. 
        • sigfind: Searches for a binary value at a given offset. Useful for recovering lost data structures.
      • Windows File Analyzer - It decodes and analyzes some special files used by Windows OS.
      • WinMerge - An Open Source differencing and merging tool for Windows. WinMerge can compare both folders and files, presenting differences in a visual text format that is easy to understand and handle.
      • WinAudit - An inventory utility for Windows computers. It creates a comprehensive report on a machine's configuration, hardware, and software. WinAudit is free, open source and can be used or distributed by anyone.
      • PhotoRec - A multiplatform data recovery software designed to recover lost files including video, documents, and archives from hard disks, CD-ROMs, and lost pictures (thus the Photo Recovery name) from digital camera memory. PhotoRec ignores the file system and goes after the underlying data, so it will still work even if your media's file system has been severely damaged or reformatted.
      • TestDisk - A powerful free data recovery software! It was primarily designed to help recover lost partitions and/or make non-booting disks bootable again when these symptoms are caused by faulty software: certain types of viruses or human error (such as accidentally deleting a Partition Table).

      • Media:

        • InfraRecorder - A CD/DVD burning program packaged as a portable app, so you can do your disk burning on the go. It has all the same great features of InfraRecorder including the creation of custom data, audio and mixed-mode projects and recording them to physical discs as well as disc images.

      • Networking:

        • AdapterWatch - It displays useful information about your network adapters: IP addresses, Hardware address, WINS servers, DNS servers, MTU value, Number of bytes received or sent, The current transfer speed, and more. In addition, it displays general TCP/IP/UDP/ICMP statistics for your local computer.
        • CurrPorts - A network monitoring software that displays the list of all currently opened TCP/IP and UDP ports on your local computer. For each port in the list, information about the process that opened the port is also displayed, including the process name, full path of the process, version information of the process (product name, file description, and so on), the time that the process was created, and the user that created it. In addition, CurrPorts allows you to close unwanted TCP connections, kill the process that opened the ports, and save the TCP/UDP ports information to HTML file, XML file, or to tab-delimited text file.
        • Database Browser - An easy to use tool allows you to connect to any database and browse or modify data, run SQL scripts, export and print data.
        • DNSDataView - A GUI alternative to the NSLookup tool that comes with Windows operating system. It allows you to easily retrieve the DNS records (MX, NS, A, SOA) of the specified domains. You can use the default DNS server of your Internet connection, or use any other DNS server that you specify. After retrieving the DNS records for the desired domains, you can save them into text/XML/HTML/CSV file.
        • FastResolver - A small utility that resolves multiple host names into IP addresses and vice-versa. You can simply type the list of IP addresses or host name that you want to resolve, or alternatively, you can specify IP addresses range that you want to scan. For a local network, FastResolver also allows you to get the MAC address of all IP addresses that you scan. FastResolver is a multithreaded application so it can resolve dozens of addresses within a few seconds.
        • Firefox - A portable Edition is the popular Mozilla Firefox web browser.
        • IPNetInfo - A small utility that allows you to easily find all available information about an IP address: The owner of the IP address, the country/state name, IP addresses range, contact information (address, phone, fax, and email), and more. This utility can be very useful for finding the origin of unsolicited mail. You can simply copy the message headers from your email software and paste them into IPNetInfo utility. IPNetInfo automatically extracts all IP addresses from the message headers and displays the information about these IP addresses.
        • MadMACs - A MAC address spoofing and host name randomizing app for Windows. 
        • NetResView - A small utility that displays the list of all network resources (computers, disk shares, and printer shares) on your LAN. As opposed to "My Network Places" module of Windows, NetResView display all network resources from all domains/workgroups in one screen, and including admin/hidden shares.
        • Pidgin - It is Pidgin instant messaging client packaged as a portable app so you can take your IM settings and buddy lists with you. It has all the same great features as Pidgin, including support for AOL, Yahoo, MSN, ICQ and Jabber networks, but there's nothing to install on the local PC. You can also easily add portable encryption plugins for secure, encrypted messaging.
        • PingInfoView - A small utility that allows you to easily ping multiple host names and IP addresses, and watch the result in one table. It automatically pings to all hosts every number of seconds that you specify, and displays the number of succeeded and failed pings, as well as the average ping time. You can also save the ping result into text/HTML/XML file, or copy it to the clipboard.
        • PuTTY - A client program for the SSH, Telnet and Rlogin network protocols.
          • PSCP: An SCP client, i.e. command-line secure file copy.
          • PSFTP: An SFTP client, i.e. general file transfer sessions much like FTP.
          • PuTTYtel: A Telnet-only client.
          • Plink: A command-line interface to the PuTTY back ends.
          • Pageant: An SSH authentication agent for PuTTY, PSCP, and Plink.
          • PuTTYgen: An RSA and DSA key generation utility.
        • URLProtocolView - A simple utility that displays all URL protocols (for example: ftp:, telnet:, mailto:) that are currently installed on your system. For each URL protocol, the following information is displayed: The protocol name, the protocol description, the command-line that is executed when you type or click the URL, the product name, and the company name. This utility also allows you to easily enable/disable the URL protocols.
        • WhoisThisDomain - A domain registration lookup utility allows you to easily get information about a registered domain. It automatically connects to the right WHOIS server, according to the top-level domain name, and retrieve the WHOIS record of the domain. It supports both generic domains and country code domains.
        • WirelessNetView - A small utility that runs in the background, and monitor the activity of wireless networks around you. For each detected network, it displays the following information: SSID, Last Signal Quality, Average Signal Quality, Detection Counter, Authentication Algorithm, Cipher Algorithm, MAC Address, RSSI, Channel Frequency, Channel Number, and more.
        • NetCat -  A networking utility which reads and writes data across network connections, using the TCP/IP protocol. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities.
        • Wireshark - It is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions.
        • NetworkScanner - A free multi-threaded Port, IP, NetBIOS and SNMP scanner with many advanced features. It is intended for both system administrators and general users who are interested in computer security. The program performs ping sweep, scans for opened TCP and UDP ports, resource shares and services.
        • Tor - It allows you to connect into the Tor anonymous internet system from any computer with your flash or thumb drive. This allows you to browse the internet anonymously from public locations, such as internet hotspots, library, or school computers and public terminals.
        • WinPcap - It is the industry-standard tool for link-layer network access in Windows environments: it allows applications to capture and transmit network packets bypassing the protocol stack, and has additional useful features, including kernel-level packet filtering, a network statistics engine, and support for remote packet capture. 
        • Spoof-Me-Now - An easy to use application designed to help you change, spoof your MAC Address.

      • Office:

        • gVim - It is a feature-rich and not-too-hard-to-use text editor, and a very feature rich one at that. With gVim you can code, highlight syntax, and do everything else you would expect of a text editor worth its weight in megabytes.
        • Sumatra PDF -  The Sumatra PDF packaged as a portable app, so you can view PDF files on the go. You can place it on your USB flash drive, iPod, portable hard drive or a CD and use it on any computer, without leaving any personal information behind.

      • Pen-Testing:

        • Angry IP Scanner - An open-source and cross-platform network scanner designed to be fast and simple to use. It scans IP addresses and ports as well as has many other features.
        • Nmap - A free and open source (license) utility for network exploration or security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. 
        • Cain & Able -  A password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords and analyzing routing protocols.
        • SSLCertScanner - A network based SSL certificate scanner software. It can remotely scan SSL certificate on any host either on the intranet or the internet. It can also scan a single host or multiple hosts at a time. Once the SSL certificate is discovered, SSLCertScanner automatically validates it by checking for expiry date.
        • RemoteDirectoryDetector - A tool to find out the type of Directory servers running on remote machine. This is useful in environments where there are multiple directory servers such as Active Directory, eDirectory etc. Also, it can be used in penetration testing while evaluating client environments where multiple Directory servers are deployed. Often times it is not easy to find out the Directory Server type by physically logging into the system or by remotely authenticating via VNC or remote desktop, especially when you have to check a large number of machines.
        • JohnTheRipper - A fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus much more with contributed patches.

      • Password Recovery:

        • AllInOnePasswordDecoder - The universal software to quickly recover Passwords protected with various encoding algorithms. You can use it to decode passwords encoded with generic algorithms like Base64, Yahoo64, HEX etc. In addition to this, you can also recover passwords protected with Application specific (like Cisco, VNC, Trillian etc) encoding algorithms.
        • Asterisk Logger - It allows you to recover passwords stored behind asterisks (****) characters.
        • ChromePass - A small password recovery tool that allows you to view the user names and passwords stored by Google Chrome Web browser. For each password entry, the following information is displayed: Origin URL, Action URL, User Name Field, Password Field, User Name, Password, and Created Time. You can select one or more items and then save them into text/HTML/XML file or copy them to the clipboard.
        • IE PassView - A small utility that reveals the passwords stored by Internet Explorer browser.
        • Mail PassView - Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook, IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free. Mail PassView can also recover the passwords of Web-based email accounts, if you use the associated programs of these accounts.
        • MessenPass - Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.
        • Mimikatz - Mimikatz pulls credentials out of memory from Windows operating systems. Mimikatz comes in two flavors: x64 or Win32, depending on your windows version (32/64 bits). The Win32 flavor cannot access 64 bits process memory (like lsass), but can open 32 bits minidump under Windows 64 bits. Some operations need administrator privileges or SYSTEM token, so be aware of UAC from Vista version.
        • PasswordFox - A small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename.
        • ProduKey - A small utility that displays the ProductID and the CD-Key of MS-Office, Windows, Exchange Server, and SQL Server installed on your computer. You can view this information for your current running operating system, or for another operating system/computer. This utility can be useful if you lost the product key of your Windows/Office, and you want to reinstall it on your computer.
        • Protected Storage PassView - Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more.
        • PstPassword - Recovers lost password of Outlook PST file.
        • VNCPassView -  A small utility that can recover the passwords stored by the VNC tool. It can recover 2 of passwords: password stored for the currently logged-on user (HKEY_CURRENT_USER in the Registry), and password stored for all users.
        • WirelessKeyView - recovers all wireless network keys (WEP/WPA) stored in your computer by the 'Wireless Zero Configuration' service of Windows XP and by the 'WLAN AutoConfig' service of Windows Vista. It allows you to easily save all keys to text/HTML/XML file, or copy a single key to the clipboard.
        • MessenPass - A password recovery tool that reveals the passwords of the following instant messenger applications: MSN Messenger, Windows Messenger (In Windows XP), Windows Live Messenger (In Windows XP/Vista/7), Yahoo Messenger (Versions 5.x and 6.x), Google Talk, ICQ Lite 4.x/5.x/2003, AOL Instant Messenger v4.6 or below, AIM 6.x, and AIM Pro., Trillian, Trillian Astra, Miranda, GAIM/Pidgin, PaltalkScene, and Digsby. MessenPass can only be used to recover the passwords for the current logged-on user on your local computer, and it only works if you chose the remember your password in one of the above programs. You cannot use this utility for grabbing the passwords of other users.
        • Remote Desktop PassView - A small utility that reveals the password stored by Microsoft Remote Desktop Connection utility inside the .rdp files.

        • Registry:

          • RegDllView -  A small utility that displays the list of all registered dll/ocx/exe files (COM registration). For each registered file, you can view the last date/time that it was registered, and the list of all registration entries (CLSID/ProgID). RegDllView also allows you to unregister dll/ocx files that you don't need on your system anymore. If you have dll/ocx files that don't exist on your system anymore, but their registration entries still exist in your Registry, you can manually remove these entries by using 'Delete All Entries For Selected Files' option.
          • RegFromApp - It monitors the Registry changes made by the application that you selected, and creates a standard RegEdit registration file (.reg) that contains all the Registry changes made by the application. You can use the generated .reg file to import these changes with RegEdit when it's needed.
          • RegScanner - A small utility that allows you to scan the Registry, find the desired Registry values that match the specified search criteria, and display them in one list. After finding the Registry values, you can easily jump to the right value in RegEdit, simply by double-clicking the desired Registry item. You can also export the found Registry values into a .reg file that can be used in RegEdit.

          • System:

            • Bluetooth View - A small utility that runs in the background, and monitors the activity of Bluetooth devices around you. For each detected Bluetooth device, it displays the following information: Device Name, Bluetooth Address, Major Device Type, Minor Device Type, First Detection Time, Last Detection Time, and more. BluetoothView can also notify you when a new Bluetooth device is detected, by displaying a balloon in your taskbar or by playing a small beep sound.
            • DriverView - It displays the list of all device drivers currently loaded on your system. For each driver in the list, additional useful information is displayed: load address of the driver, description, version, product name, company that created the driver, and more.
            • MyEventViewer - A simple alternative to the standard event viewer of Windows. As oppose to Windows event viewer, MyEventViewer allows you to watch multiple event logs in one list, as well as the event description and data, are displayed in the main window, instead of opening a new one. Also, with MyEventViewer you can easily select multiple event items and then save them to HTML/Text/XML file, or copy them to the clipboard (Ctrl+C) and then paste them into Excel.
            • OpenedFilesView - This utility is especially useful if you try to delete/move/open a file and you get one of the following error messages: "Cannot delete [filename]: There has been a sharing violation. The source or destination file may be in use.", "Cannot delete [filename]: It is being used by another person or program. Close any programs that might be using the file and try again". When you get one of these error messages, OpenedFilesView will show you which process lock your file. Closing the right process will solve this problem. optionally, you can also release the file by closing the handle from OpenedFilesView utility. However, be aware that after closing a file in this way, the program that opened the file may become unstable, and even crash.
            • ProcessActivityView - It creates a summary of all files and folders that the selected process tries to access. For each file that the process access, the following information is displayed: Number of times that the file was opened and closed, number of read/write calls, total number of read/write bytes, the dll that made the last open-file call, and more.
            • ShellExView - It displays the details of shell extensions installed on your computer, and allows you to easily disable and enable each shell extension.
            • ShellMenuView -  A small utility that display the list of static menu items that appeared in the context menu when you right-click a file/folder on Windows Explorer, and allows you to easily disable unwanted menu items.
            • SysExporter - It allows you to grab the data stored in standard list-views, tree-views, list boxes, combo boxes, text-boxes, and WebBrowser/HTML controls from almost any application running on your system, and export it to text, HTML or XML file. 
            • USBDeview - A small utility that lists all USB devices that currently connected to your computer, as well as all USB devices that you previously used. For each USB device, extended information is displayed: Device name/description, device type, serial number (for mass storage devices), the date/time that device was added, VendorID, ProductID, and more... USBDeview also allows you to uninstall USB devices that you previously used, and disconnect USB devices that are currently connected to your computer. You can also use USBDeview on a remote computer, as long as you login to that computer with admin user.

          • Utilities:

            • 7-Zip - The popular 7-Zip packaged as a portable app, so you can take your file archiver with you and work with your compressed 7z, ZIP, GZIP, BZIP2, TAR, RAR files and more on the go. You can place it on your USB flash drive, iPod, portable hard drive or a CD and use it on any computer, without leaving any personal information behind.
            • Command Prompt - A simple utility that allows you to easily add a customizable command prompt to the Menu.
            • Don't Panic! - A one-click application hider and history clearing button, so you can easily hide (or minimize or close) multiple applications and erase your history and recent documents with the click of a single button. It leaves no personal information behind on the machine you run it on, so you can take your app hider wherever you go.
            • Toucan - A small utility allowing you to synchronize, backup and secure your data with more options than the built-in suite utilities. It is split up into 7 tabs, allowing you to easily find the function that you want.
            • WinMd5Sum - A simple MD5 sum checker that allows you to check and compare the md5 sums of files. It's portable, easy-to-use and quickly installs into the Menu.
            • The Ultimate Packer for eXecutables (UPX) - An advanced executable file compressor. UPX will typically reduce the file size of programs and DLLs by around 50%-70%, thus reducing disk space, network load times, download times and other distribution and storage costs.

          Katana is highly customizable, you can modify Katana by adding or removing distributions and portable apps. You can also load your personal scripts and documents to keep them conveniently with you on your flash drive to use in concert with the provided tools.



          Katana - A Portable Multi-Boot Security Distribution Katana -  A Portable Multi-Boot Security Distribution Reviewed by AC10 Tech on Saturday, April 08, 2017 Rating: 5

          No comments:

          Powered by Blogger.