HakPak
⚡ Security Tools Supercharged
One Command. Every Tool You Need. Curated Kali toolkit installer for Ubuntu / Debian focused on stability, speed, and zero bloat.
Why HakPak
- Corporate-ready stable signed releases
- Fast multi-tool setup in minutes
- No bloat curated essentials only
- Open Source MIT licensed
- Private no telemetry
September 2025: fully open source; legacy activation flags deprecated.
⚠️ IMPORTANT LEGAL DISCLAIMER
Use only on systems you own or have written permission to test. Unauthorized use may be illegal. You accept all responsibility.
- Authorized targets only
- Permission required
- Laws still apply
- Liability disclaimed
Overview
Professional-grade toolkit installer bringing essential Kali penetration testing tools to Ubuntu/Debian with smart dependency handling and modular install flow.
- Curated 15+ core tools
- Conflict prevention logic
- Modular operations & logging
Quick Start
Prerequisites
- Ubuntu 24.04 / Debian 11+
- Sudo privileges
- Internet access
- 5GB free disk
# Download release
wget https://pgswbucket.s3.us-east-1.amazonaws.com/releases/HakPak-v1.0.0-Ubuntu24.04.tar.xz
tar -xJf HakPak-v1.0.0-Ubuntu24.04.tar.xz && cd hakpak/
# OR clone
git clone https://github.com/PhanesGuildSoftware/hakpak.git && cd hakpak/
# Install system-wide
sudo ./hakpak.sh --install
# Launch
sudo hakpak # interactive
sudo hakpak --gui # GUI (if enabled)
Usage
sudo hakpak --help
sudo hakpak --status
sudo hakpak --setup-repo
sudo hakpak --install-tool hydra
sudo hakpak --fix-deps
sudo hakpak --list-metapackages
sudo hakpak --remove-repo
Command | Description |
---|---|
--install | Install HakPak (inside project dir) |
--status | Show system & toolkit status |
--setup-repo | Configure Kali repository |
--remove-repo | Remove repository & prefs |
--install-tool <T> | Install specific tool |
--fix-deps | Repair dependency issues |
--list-metapackages | List available packages |
--interactive | Launch text menu |
Included Tools
Network
- Nmap
- Wireshark
- Tcpdump
- Netcat
Web
- SQLMap
- Nikto
- Dirb
- Gobuster
- WFUZZ
- FFUF
Password
- Hydra
- John the Ripper
- Hashcat
Research
- ExploitDB
- Searchsploit
Optional
- Burp Suite
- Metasploit
- OWASP ZAP
- Maltego
- Recon-ng
Screenshots
Menu
HAKPAK v1.1.0
HAKPAK v1.0.0
1) Install Essential Tools
2) Install Individual Tools
3) System Status
4) Configure Repo Only
5) Remove Repo
6) Fix Dependencies
7) Exit
Status
OS: Ubuntu 24.04 LTS
Arch: amd64 Kernel: 6.8.x
Repo: ✓ Configured GPG: ✓ Verified
Free Space: 15.2 GB
Packaging
./scripts/package-release.sh
./scripts/package-release.sh 1.0.0
ls dist/
Archives exclude deprecated licensing artifacts.