Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked [BlackHat Tool] PAKURI v2.0 - Penetration test Achieve Knowledge Unite Rapid Interface


itsMe

Recommended Posts

This is the hidden content, please

What’s PAKURI

Sometimes, penetration testers love to perform a complicated job. However, I always prefer the easy way. PAKURI is a semi-automated user-friendly penetration testing tool framework. You can run the popular pentest tools using only the numeric keypad, just like a game. It is also a good entry tool for beginners. They can use PAKURI to learn the flow to penetration testing without struggling with a confusing command line/tools.

Abilities of “PAKURI”.

    Intelligence gathering.
    Vulnerability analysis.
    Visualize.
    Brute Force Attack.
    Exploitation.

Your benefits.

By using our PAKURI, you will benefit from the following.

For redteam:
(a) Red Teams can easily perform operations such as information enumeration and vulnerability scanning.
(b) Visualizing the survey results is possible only with the numeric keypad.

For blueteam:
(c) The Blue Team can experience a dummy attack by simply operating the numeric keypad even they do not have any penetration testing skill.

For beginner:
(d) PAKURI has been created to support the early stages of penetration testing. These can be achieved with what is included in Kali-Tools. It can be useful for training the entry level pentesters.

NOTE
If you are interested, please use them in an environment under your control and at your own risk. And, if you execute the PAKURI on systems that are not under your control, it may be considered an attack and you may have legal liability for your action.

Features

    Scan
        enum4linux
        Nikto
        Nmap
        OpenVAS
        Skipfish
        sslscan
        SSLyze
    Exploit
        BruteSpray
        Metasploit
    Visualize
        Faraday
    CUI-GUI switching
        PAKURI can be operated with CUI and does not require a high-spec machine, so it can be operated with Raspberry Pi


Changelog v1.1.1

    This is PAKURI version 2, presented at BlackHat Asia 2020 Arsenal


This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.