Skip to content

Commit

Permalink
Merge pull request #2 from 01rabbit/dev
Browse files Browse the repository at this point in the history
Dev
  • Loading branch information
01rabbit authored Apr 3, 2023
2 parents ffb12d5 + 4abefd3 commit d78f0d2
Show file tree
Hide file tree
Showing 31 changed files with 598 additions and 453 deletions.
32 changes: 21 additions & 11 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,7 @@
![release-date](https://img.shields.io/github/release-date/01rabbit/KaliPAKU)
![sns](https://img.shields.io/twitter/follow/PAKURI9?label=PAKURI&style=social)

## Overview

KaliPAKU is a command-line tool for Kali Linux that provides an easy-to-use menu-driven interface to run various security tools. The tool is designed to simplify the process of running popular security tools and includes the top 10 tools from the Kali Linux distribution.
One of the unique features of KaliPAKU is its intuitive menu system, which is based on the Ten-Key Numbering System. This allows users to quickly select the tool they want to run by typing the corresponding number on the keypad. This menu system is designed to be easy to use and can be quickly mastered even by those who are new to Kali Linux.
Overall, KaliPAKU is a powerful and easy-to-use tool for anyone looking to simplify the process of running popular security tools on Kali Linux.

### What's KaliPAKU
## What's KaliPAKU

I call it "KaliPAKU" with a hint of irony, since it looks like a tool I made myself, using tools included in Kali Linux and adding a little PAKURI control.
Incidentally, "karipaku" in Japanese slang indicates embezzling something borrowed.
Expand All @@ -22,6 +16,22 @@ Incidentally, "karipaku" in Japanese slang indicates embezzling something borrow
---

## Overview

![overview](https://user-images.githubusercontent.com/16553787/229039110-d749063f-e245-48a4-b5c2-e94d8d2db760.png)
KaliPAKU is a command-line tool for Kali Linux that provides an easy-to-use menu-driven interface to run various security tools. The tool is designed to simplify the process of running popular security tools and includes the top 10 tools from the Kali Linux distribution.
One of the unique features of KaliPAKU is its intuitive menu system, which is based on the Ten-Key Numbering System. This allows users to quickly select the tool they want to run by typing the corresponding number on the keypad. This menu system is designed to be easy to use and can be quickly mastered even by those who are new to Kali Linux.
Overall, KaliPAKU is a powerful and easy-to-use tool for anyone looking to simplify the process of running popular security tools on Kali Linux.

### What's Ten-key Numbering System

The Ten-key Numbering System enables even beginners to execute Kali Linux commands without typing them out. It is also useful for simplifying commands, even for experienced users. Key features include:

1. Commands can be executed by inputting 3 to 5 digit numbers.
2. It reduces input errors when typing out commands.
3. By using numbers to execute commands, instructions within a team become more concise.
4. It enables people with physical disabilities to participate in penetration testing if they can operate the ten-key pad.

## Description

KaliPAKU is a Bash shell script that allows users to easily access the Kali Linux tools included in the kali-tools-top10 package. One of its unique features is the Ten-Key Numbering System, which allows users to execute commands by simply typing numbers on the numeric keypad. This system is similar to the finger numbers used when learning to play a musical instrument, and is designed to make it easier for beginners to use Kali Linux.
Expand Down Expand Up @@ -69,7 +79,7 @@ The benefits of using our KaliPAKU include
![KaliPAKU Terminal](https://user-images.githubusercontent.com/16553787/200162688-e8f11bce-890b-4af2-b58b-a284145ac24b.png)
3. KaliPAKU Terminal
Enter "kp" or "kalipaku" at the KaliPAKU terminal or enter the magic number "4649" to activate the KaliPAKU menu.
![KaliPAKU menu](https://user-images.githubusercontent.com/16553787/223942455-f3cb9060-34b3-4b0a-b1c7-9e270925da6f.png)
![KaliPAKU menu](https://user-images.githubusercontent.com/16553787/229037118-80dd7e8e-0a5d-4040-99c5-fd9c54a93048.png)
4. KaliPAKU Cheatsheet
Here is a partial cheat sheet of commands that can be called up in the KaliPAKU menu. To check the cheat sheet, use "cs", "cheat", or "cheatsheet". You can also use the magic number "4936".
![cheatsheet](https://user-images.githubusercontent.com/16553787/200162706-4f6231c5-d96e-4788-8d64-786f949c2ff1.png)
Expand Down Expand Up @@ -112,7 +122,7 @@ Here is a partial cheat sheet of commands that can be called up in the KaliPAKU
## How to use

1. To scan with Nmap, start KaliPAKU and activate the KaliPAKU menu. The magic number to type is "4649". The magic number is "4649", which means "greetings" in Japanese.
![KaliPAKU Menu](https://user-images.githubusercontent.com/16553787/223942455-f3cb9060-34b3-4b0a-b1c7-9e270925da6f.png)
![KaliPAKU Menu](https://user-images.githubusercontent.com/16553787/229037118-80dd7e8e-0a5d-4040-99c5-fd9c54a93048.png)
2. Then enter the magic number "1022" if you want to perform an Intense Scan of Nmap(It takes only about 0.5 seconds to transition to this screen)
![nmap](https://user-images.githubusercontent.com/16553787/200163893-d712c21e-da9c-460c-91d3-1f39a363e5f0.png)

Expand Down Expand Up @@ -149,8 +159,8 @@ Use Faraday to effectively use the reconnaissance information collected in Demo1

## Operation check environment

- OS: Kali Linux 2022.4
- Memory: 8.0GB
- OS: Kali Linux 2023.1
- Memory: 2048MB

## Contributors

Expand Down
1 change: 0 additions & 1 deletion kalipaku.sh
Original file line number Diff line number Diff line change
Expand Up @@ -46,7 +46,6 @@ function mainmenu(){
*)
;;
esac
unset NUM
done
clear
}
Expand Down
6 changes: 3 additions & 3 deletions modules/attack/31_kp_setoolkit.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,9 @@ function menu_setoolkit(){
clear
figlet setoolkit
num3 0 "Attack"
num2 5 "Social-Engineering" "(setoolkit)"
num1 10 "Website_Attack_Vectors" "(Credential_Harvester_Attack)"
num9 10 "Back"
num2 3 "Social-Engineering" "(setoolkit)"
num1 6 "Website_Attack_Vectors" "(Credential_Harvester_Attack)"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
6 changes: 3 additions & 3 deletions modules/attack/32_kp_msfpc.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,9 @@ function menu_msfpc(){
clear
figlet MSFPC
num3 0 " Attack"
num4 5 " MSFvenom_Payload_Creator" " (msfpc)"
num1 10 " Create_Payload"
num9 10 " Back"
num4 3 " MSFvenom_Payload_Creator" " (msfpc)"
num1 6 " Create_Payload"
num9 6 " Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
8 changes: 4 additions & 4 deletions modules/attack/33_kp_searchsploit.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,10 +7,10 @@ function menu_searchsploit(){
clear
figlet SearchSploit
num3 0 " Attack"
num5 5 " Search_Exploit" " (searchsploit)"
num1 10 " Search"
num2 10 " Automatic_Search" " (Miscellaneous_Automation)"
num9 10 " Back"
num5 3 " Search_Exploit" " (searchsploit)"
num1 6 " Search"
num2 6 " Automatic_Search" " (Miscellaneous_Automation)"
num9 6 " Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
12 changes: 6 additions & 6 deletions modules/attack/attackmenu.sh
Original file line number Diff line number Diff line change
Expand Up @@ -12,12 +12,12 @@ function menu_attack(){
clear
figlet Attack
num3 0 " Attack"
num1 5 " Exploit" " (Metasploit)"
num2 5 " Social-Engineering" " (setoolkit)"
num3 5 " Brute-force" " (crackmapexec)"
num4 5 " Payload_Creator" " (msfpc)"
num5 5 " Search Exploit" " (searchsploit)"
num9 5 " Main"
num1 3 " Exploit" " (Metasploit)"
num2 3 " Social-Engineering" " (setoolkit)"
num3 3 " Brute-force" " (crackmapexec)"
num4 3 " Payload_Creator" " (msfpc)"
num5 3 " Search Exploit" " (searchsploit)"
num9 3 " Main"
read -n 1 -s n
case $n in
1)
Expand Down
6 changes: 3 additions & 3 deletions modules/auxiliary/51_kp_undercover.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,9 @@ function menu_undercover(){
clear
figlet Undercover
num5 0 "Auxiliary"
num1 5 "kali-undercover"
num1 10 "Execute"
num9 10 "Back"
num1 3 "kali-undercover"
num1 6 "Execute"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
14 changes: 7 additions & 7 deletions modules/auxiliary/52_kp_netcat.sh
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,13 @@ function menu_netcat(){
clear
figlet Netcat
num5 0 "Auxiliary"
num2 5 "Netcat"
num1 10 "Connect"
num2 10 "Reverse Connect"
num3 10 "Send File"
num4 10 "Receiving File"
num5 10 "Manual"
num9 10 "Back"
num2 3 "Netcat"
num1 6 "Connect"
num2 6 "Reverse Connect"
num3 6 "Send File"
num4 6 "Receiving File"
num5 6 "Manual"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
6 changes: 3 additions & 3 deletions modules/auxiliary/53_kp_httpserver.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,9 @@ function menu_httpserver(){
clear
figlet Python HTTP Server
num5 0 "Auxiliary"
num3 5 "Python HTTP Server"
num1 10 "Execute"
num9 10 "Back"
num3 3 "Python HTTP Server"
num1 6 "Execute"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
8 changes: 4 additions & 4 deletions modules/auxiliary/auxiliarymenu.sh
Original file line number Diff line number Diff line change
Expand Up @@ -10,10 +10,10 @@ function menu_auxiliary(){
clear
figlet Auxiliary
num5 0 "Auxiliary"
num1 5 "kali-undercover"
num2 5 "Netcat"
num3 5 "Python HTTP Server"
num9 5 "Main"
num1 3 "kali-undercover"
num2 3 "Netcat"
num3 3 "Python HTTP Server"
num9 3 "Main"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
8 changes: 4 additions & 4 deletions modules/kali-tools-top10/10_kp_wireshark.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,10 +7,10 @@ function menu_wireshark(){
clear
figlet wireshark
num1 0 "Kali-tools-top10"
num5 5 "wireshark(tshark)"
num1 10 "wireshark"
num2 10 "tshark"
num9 10 "Back"
num5 3 "wireshark(tshark)"
num1 6 "wireshark"
num2 6 "tshark"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
8 changes: 4 additions & 4 deletions modules/kali-tools-top10/1_kp_wifite.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,10 +7,10 @@ function menu_wifite(){
clear
figlet wifite
num1 0 "Kali-tools-top10"
num1 5 "wifite"
num1 10 "Execute"
num2 10 "Manual"
num9 10 "Back"
num1 3 "wifite"
num1 6 "Execute"
num2 6 "Manual"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
6 changes: 3 additions & 3 deletions modules/kali-tools-top10/2_kp_burpsuite.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,9 @@ function menu_burpsuite(){
clear
figlet Burpsuite
num1 0 "Kali-tools-top10"
num2 5 "burpsuite"
num1 10 "Execute"
num9 10 "Back"
num2 3 "burpsuite"
num1 6 "Execute"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
16 changes: 8 additions & 8 deletions modules/kali-tools-top10/3_kp_crackmapexec.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,14 +7,14 @@ function menu_crackmapexec(){
clear
figlet crackmapexec
num1 0 "Kali-tools-top10"
num3 5 "crackmapexec(SMB)"
num1 10 "Target_format(Basic)"
num2 10 "Null_session"
num3 10 "Connect_to_target_using_local_account"
num4 10 "Path_the_hash_against_a_subnet"
num5 10 "Brutefocing_&_Password_Spraying"
num6 10 "Manual"
num9 10 "Back"
num3 3 "crackmapexec(SMB)"
num1 6 "Target_format(Basic)"
num2 6 "Null_session"
num3 6 "Connect_to_target_using_local_account"
num4 6 "Path_the_hash_against_a_subnet"
num5 6 "Brutefocing_&_Password_Spraying"
num6 6 "Manual"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
10 changes: 5 additions & 5 deletions modules/kali-tools-top10/4_kp_hydra.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,11 +7,11 @@ function menu_hydra(){
clear
figlet hydra
num1 0 "Kali-tools-top10"
num4 5 "hydra"
num1 10 "Dictionary_Attack"
num2 10 "Password_Spray_Attack"
num3 10 "Manual"
num9 10 "Back"
num4 3 "hydra"
num1 6 "Dictionary_Attack"
num2 6 "Password_Spray_Attack"
num3 6 "Manual"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
14 changes: 7 additions & 7 deletions modules/kali-tools-top10/5_kp_john.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,13 @@ function menu_john(){
clear
figlet john
num1 0 "Kali-tools-top10"
num5 5 "john"
num1 10 "Cracking_with_a_wordlist"
num2 10 "Attempt_to_crack_hash_file" " using_previously_cracked_passwords"
num3 10 "Show_cracked_passwords"
num4 10 "Attempt_to_crack_hash_using_incremental_mode" " (May_take_a_long_time)"
num5 10 "Manual"
num9 10 "Back"
num5 3 "john"
num1 6 "Cracking_with_a_wordlist"
num2 6 "Attempt_to_crack_hash_file" " using_previously_cracked_passwords"
num3 6 "Show_cracked_passwords"
num4 6 "Attempt_to_crack_hash_using_incremental_mode" " (May_take_a_long_time)"
num5 6 "Manual"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
12 changes: 6 additions & 6 deletions modules/kali-tools-top10/6_kp_metasploit.sh
Original file line number Diff line number Diff line change
Expand Up @@ -2,17 +2,17 @@

source kp.conf
source $MODULES_PATH/misc_module.sh
source $TOOL_PATH/32_kp_msfpc.sh
source $ATTACK_PATH/32_kp_msfpc.sh

function menu_metasploit(){
clear
figlet Metasploit
num1 0 " Kali-tools-top10"
num1 5 " metasploit-framework"
num1 10 " Normal_Boot"
num2 10 " Create_Multi_handler" " (windows/meterpreter/reverse_tcp)"
num3 10 " Create_Payload" " (msfpc)"
num9 10 " Back"
num1 3 " metasploit-framework"
num1 6 " Normal_Boot"
num2 6 " Create_Multi_handler" " (windows/meterpreter/reverse_tcp)"
num3 6 " Create_Payload" " (msfpc)"
num9 6 " Back"
read -n 1 -s NUM
echo ""
case $NUM in
Expand Down
16 changes: 8 additions & 8 deletions modules/kali-tools-top10/7_kp_nmap.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,14 +7,14 @@ function menu_nmap(){
clear
figlet Nmap
num1 0 "Kali-tools-top10"
num2 5 "nmap"
num1 10 "Ping_Scan"
num2 10 "Intense_Scan"
num3 10 "Intense_Scan_UDP"
num4 10 "Intense_Scan_all_TCP"
num5 10 "Vuln_Scan"
num6 10 "Manual"
num9 10 "Back"
num2 3 "nmap"
num1 6 "Ping_Scan"
num2 6 "Intense_Scan"
num3 6 "Intense_Scan_UDP"
num4 6 "Intense_Scan_all_TCP"
num5 6 "Vuln_Scan"
num6 6 "Manual"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1) cmd_nmap1 ;;
Expand Down
14 changes: 7 additions & 7 deletions modules/kali-tools-top10/8_kp_responder.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,13 @@ function menu_responder(){
clear
figlet Responder
num1 0 "Kali-tools-top10"
num3 5 "responder"
num1 10 "Basic_Usage"
num2 10 "Analyze_mode"
num3 10 "Poisoning_with_Responder"
num4 10 "Basic_Authentication_&_WPAD"
num5 10 "Manual"
num9 10 "Back"
num3 3 "responder"
num1 6 "Basic_Usage"
num2 6 "Analyze_mode"
num3 6 "Poisoning_with_Responder"
num4 6 "Basic_Authentication_&_WPAD"
num5 6 "Manual"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
14 changes: 7 additions & 7 deletions modules/kali-tools-top10/9_kp_sqlmap.sh
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,13 @@ function menu_sqlmap(){
clear
figlet sqlmap
num1 0 "Kali-tools-top10"
num4 5 "sqlmap"
num1 10 "Enume_all_dbs"
num2 10 "Enume_all_tables"
num3 10 "Enume_table_columns"
num4 10 "Table_columns_dump"
num6 10 "Manual"
num9 10 "Back"
num4 3 "sqlmap"
num1 6 "Enume_all_dbs"
num2 6 "Enume_all_tables"
num3 6 "Enume_table_columns"
num4 6 "Table_columns_dump"
num6 6 "Manual"
num9 6 "Back"
read -n 1 -s NUM
case $NUM in
1)
Expand Down
Loading

0 comments on commit d78f0d2

Please sign in to comment.