Video Tutorials Vulnerability Analysis

Yuki Chan – Automated Penetration Testing – Kali Linux 2017.2

Hey Guys, In this video i show you a great tool called Yuki Chan.

The Yuki Chan is an Automated Penetration Testing tool this tool will auditing all standard security test method for you.

Yuki Chan:
https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest

Features:
• Automated
• Intel-Gathering
• Vulnerability Analysis
• Security Auditing
• OSINT
• Tracking
• System Enumeration
• Fuzzing
• CMS Auditing
• SSL Security Auditing
• And Off Course This Tool Designed For Targetted Pentesting Too

Modules In Yuki Chan:
• Whois domain analyzer
• Nslookup
• Nmap
• TheHarvester
• Metagoofil
• DNSRecon
• Sublist3r
• Wafw00f
• WAFNinja
• XSS Scanner
• WhatWeb
• Spaghetti
• WPscan
• WPscanner
• WPSeku
• Droopescan ( CMS Vulnerability Scanner WordPress, Joomla, Silverstripe, Drupal, And Moodle)
• SSLScan
• SSLyze
• A2SV
• Dirsearch

How To Install Yuki Chan:
git clone https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest.git
Get inside of directory
cd Yuki-Chan-The-Auto-Pentest
Give Chmod 777 Access Level
chmod 777 wafninja joomscan install-perl-module.sh yuki.sh
chmod 777 Module/WhatWeb/whatweb
And Then Install Python Module
pip install -r requirements.txt
After That Install Perl Module
./install-perl-module.sh
preparation finished now run this tool and happy pentest
Run This Tool
./yuki.sh

 

Video Tutorial:

About the author

Mazen Elzanaty

Add Comment

Click here to post a comment

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

%d bloggers like this: