View Issue Details

IDProjectCategoryView StatusLast Update
0004402Kali LinuxNew Tool Requestspublic2017-12-13 23:24
Reporterj_jito Assigned Todookie  
PrioritynormalSeverityfeatureReproducibilityhave not tried
Status closedResolutionwon't fix 
Product Version2017.3 
Summary0004402: Hakku Framework: A penetration testing framework
Description

Hakku is simple framework that has been made for penetration testing tools. Hakku framework offers simple structure, basic CLI, and useful features for penetration testing tools developing. Hakku is on early stages and may be unstable, so please download the released versions from github or sourceforge, don't just clone github repository except you don't want stability, you want to try out latest features, or you just want to develop Hakku. Hakku is under MIT license, in other words you can do what you ever want with the source code.

Steps To Reproduce

git clone https://github.com/4shadoww/hakkuframework/

cd hakkuframework

chmod +x install && ./install

hakku

Activities

dookie

dookie

2017-12-13 23:24

reporter   ~0007695

Thanks for the suggestion but this tool does not provide anything that isn't already better-covered in Kali.

Issue History

Date Modified Username Field Change
2017-12-05 21:27 j_jito New Issue
2017-12-13 23:24 dookie Assigned To => dookie
2017-12-13 23:24 dookie Status new => closed
2017-12-13 23:24 dookie Resolution open => won't fix
2017-12-13 23:24 dookie Note Added: 0007695