Kali LinuxPenetration TestingSecurity

Yuki-Chan-The-Best-Automate-Pentest Tool

The Yuki Chan is an open source automated Penetration Testing and auditing tool. This tool automates intel gathering, vulnerability analysis, security auditing, tracking, system enumeration, fuzzing, CMS auditing, SSL security audition etc.

Note –

  • Use this tool only for legitimate security testing.
  • The use of this tool in only for educational purpose only.
Features of Yuki Chan
  • Automated
  • Intel-Gathering
  • Vulnerability Analysis
  • Security Auditing
  • OSINT
  • Tracking
  • System Enumeration
  • Fuzzing
  • CMS Auditing
  • SSL Security Auditing
  • And Off Course This Tool Designed For Targetted Pentesting Too
Modules In Yuki Chan
  • Whois domain analyzer
  • Nslookup
  • Nmap
  • TheHarvester
  • Metagoofil
  • DNSRecon
  • Sublist3r
  • Wafw00f
  • WAFNinja
  • XSS Scanner
  • WhatWeb
  • Spaghetti
  • WPscan
  • WPscanner
  • WPSeku
  • Droopescan ( CMS Vulnerability Scanner WordPress, Joomla, Silverstripe, Drupal, And Moodle)
  • SSLScan
  • SSLyze
  • A2SV
  • Dirsearch
How to Install

Required Tools – 

  • Nmap
  • Wafw00f
  • WPScan
  • SSLScan
  • SSLyze

Clone the repository from github – 

git clone https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest.git

Get into the directory

cd Yuki-Chan-The-Auto-Pentest

Give permission to the file

chmod +x wafninja joomscan install-perl-module.sh yuki.sh

chmod +x Module/WhatWeb/whatweb

After setting permissions, install Python Module

pip install -r requirements.txt

After That Install Perl Module

./install-perl-module.sh

all finished, now run the tool 

./yuki.sh


Source – https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest

Do you want to write for TheHackerStuff ? If you have an interesting and intelligent topic you think we would like to publish, send it to thehackerstuff@gmail.com

Akshay Sharma

Inner Cosmos

One thought on “Yuki-Chan-The-Best-Automate-Pentest Tool

Leave a Reply