HakPak2
🔓 Cross-Distro Kali Tool Dependency Manager
The clean, modern replacement for Katoolin. Install Kali-class penetration testing tools on any Linux distribution without destroying your base system.
Why HakPak2
- Cross-Distro Support - Ubuntu/Debian, Fedora/RHEL, Arch, openSUSE
- Smart Dependency Handling - Prefers native packages, falls back to isolated source builds
- No OS Pollution - Tools live in /opt/hakpak2, linked into /usr/local/bin
- Automated Fixes - Handles privilege tweaks (e.g. Wireshark groups/capabilities)
- Granular Control - Install, update, or remove tools individually
- Open Source - MIT licensed, community-driven
HakPak2 is the next generation - rebuilt from scratch to avoid the broken packages and FrankenKali systems left by Katoolin.
⚠️ IMPORTANT LEGAL DISCLAIMER
Use only on systems you own or have written permission to test. Unauthorized use may be illegal. You accept all responsibility.
- Authorized targets only
- Permission required
- Laws still apply
- Liability disclaimed
Overview
HakPak2 is the next generation of penetration testing tool management. Inspired by Katoolin but rebuilt from scratch, HakPak2 lets you run Kali-class tools on any Linux distribution without wrecking your package manager.
- Per-Tool Installs - no giant bundles, install only what you need
- Native-First Strategy - uses your distro's package manager when possible
- Clean Fallbacks - isolated source installs (Python venv, Bundler, Go modules, Git)
- Safe & Predictable - lives in /opt/hakpak2 with symlinks in /usr/local/bin
- Full Lifecycle Management - install, update, remove, list
- Optional GUI - simple shell-based interface for quick use
Quick Start
Prerequisites
- Any supported Linux distribution (Ubuntu/Debian, Fedora/RHEL, Arch, openSUSE)
- Sudo privileges
- Internet access
- Git installed
# Clone and install HakPak2
git clone https://github.com/phanesguild/HakPak2.git
cd HakPak2
sudo ./install-hakpak2.sh
# Install your first tool
hakpak2 install nmap
# Update all tools
hakpak2 update all
# Launch GUI (optional)
./hakpak-gui.sh
Usage
hakpak2 --help
hakpak2 install <tool>
hakpak2 remove <tool>
hakpak2 update <tool>
hakpak2 update all
hakpak2 list
./hakpak-gui.sh
| Command | Description |
|---|---|
hakpak2 install <tool> | Install a specific tool |
hakpak2 remove <tool> | Uninstall a tool cleanly |
hakpak2 update <tool> | Update a specific tool |
hakpak2 update all | Update all installed tools |
hakpak2 list | List installed tools |
./hakpak-gui.sh | Launch GUI interface |
File Structure
/opt/hakpak2→ tool sandboxes & state tracking/usr/local/bin→ symlinks for easy access~/.config/hakpak2/→ user settings
Supported Tools
HakPak2 supports installing popular penetration testing tools through your distribution's package manager or isolated builds. Examples include:
Network
- Nmap
- Wireshark
- Tcpdump
- Netcat
Web
- SQLMap
- Nikto
- Dirb
- Gobuster
- WFUZZ
- FFUF
Password
- Hydra
- John the Ripper
- Hashcat
Research
- ExploitDB
- Searchsploit
And More
- Burp Suite
- Metasploit
- OWASP ZAP
- And many others...
Exact tool availability depends on your distribution and HakPak2's tool definitions.
Contributing
HakPak2 is open source and community-driven. Contributions are welcome!
- GitHub Repository: https://github.com/phanesguild/HakPak2
- Pull Requests: Bug fixes, new tool definitions, and distro support patches welcome
- Issues: Report bugs, request features, or suggest new tools
- Documentation: Help improve setup guides and troubleshooting
See CONTRIBUTING.md in the repository for guidelines.
Philosophy
⚡ HakPak2: Hack Smarter, Not Harder.
Clean installs, cross-distro freedom, no FrankenKali nightmares.
The goal is simple: make hacking easier, cleaner, and distro-agnostic.
📜 License
Released under the MIT License.