yuki-chan-the-auto-pentest
yuki-chan-the-auto-pentest

Yuki Chan: The Ultimate Automate Pentest Tool

Yuki Chan is a free and open source programme for automated penetration testing and auditing. This tool automates data collection, vulnerability analysis, security auditing, tracking, system enumeration, fuzzing, CMS auditing, SSL security auditing, and other tasks.

This tool is extremely beneficial to security researchers. Yuki Chan is used to gather information and assess the security of websites and web servers.

It is one of the most user-friendly and effective penetration testing tools. Yuki Chan includes a plethora of inbuilt tools for performing penetration testing on the target system.

More than 15 modules have been integrated with Yuki chan, making it one of the most powerful tools for network auditing.

WARNING-

Use for genuine security testing, not for criminal purposes
Use of this tool strictly for educational purposes

Yuki Chan

Feature

  • Automated
  • Intel-Gathering
  • Vulnerability Analysis
  • Security Auditing
  • OSINT
  • Tracking
  • System Enumeration
  • Fuzzing
  • CMS Auditing
  • SSL Security Auditing
  • And Off Course This Tool Designed For Targetted Pentesting Too

Modules In Yuki Chan

  • Whois domain analyzer
  • Nslookup
  • Nmap
  • TheHarvester
  • Metagoofil
  • DNSRecon
  • Sublist3r
  • Wafw00f
  • WAFNinja
  • XSS Scanner
  • WhatWeb
  • Spaghetti
  • WPscan
  • WPscanner
  • WPSeku
  • Droopescan ( CMS Vulnerability Scanner WordPress, Joomla, Silverstripe, Drupal, And Moodle)
  • SSLScan
  • SSLyze
  • A2SV
  • Dirsearch

How To Use It

This tool is exclusively built for Linux OS, so if you don’t use Linux, apologise; however if you have an Android smartphone or tablet, you can use Termux or GNURoot Debian to run it.

Required Tools – 

  • Nmap
  • Wafw00f
  • WPScan
  • SSLScan
  • SSLyze

First Things First Clone This Tool

git clone https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest.git

Get inside of directory

cd Yuki-Chan-The-Auto-Pentest

Give Chmod 777 Access Level

chmod 777 wafninja joomscan install-perl-module.sh yuki.sh

chmod 777 Module/WhatWeb/whatweb

And Then Install Python Module

pip install -r requirements.txt

After That Install Perl Module

./install-perl-module.sh

Preparation finished now run this tool and happy pentest

Run This Tool

./yuki.sh

Download: Yuki Chan

Also Read:

Pen-Andro: The Ultimate Penetration Testing Tool

SpiderFoot: The Ultimate Tool for Penetration Testing

R3con1z3r – Best Lightweight Information Gathering Tool

1 Comment

No comments yet. Why don’t you start the discussion?

Leave a Reply