Kali Linux is a well-known Linux distribution for safety professionals. It comes with dozens of community safety instruments, penetration instruments, and moral “hacking” instruments. For many circumstances, it’s extremely advisable to put in this working system on a USB stick, or on a devoted onerous drive.

SPOILER ALERT: Scroll down and watch the video tutorial on the finish of this text.

Nevertheless, should you’re in want of some severely spectacular penetration testing instruments and you utilize Ubuntu, there’s a a lot simpler means: Katoolin. It’s a easy Python script that may shortly set up the entire nice instruments from Kali proper in your Ubuntu set up.

Install Katoolin

Putting in community penetration instruments on Ubuntu isn’t straightforward, because the software program isn’t included within the main software program sources. Fortunately, this may be mounted with the Katoolin Python script. It lets the consumer select individually every set of instruments to put in. It additionally separates them into classes. Going this route makes it simpler for the consumer to establish what the instruments are, and so on.

Getting the script itself is sort of straightforward because it’s on Github. To seize the script for Ubuntu, you’ll first want to put in the Git bundle, because it’s needed for interacting with Github. Open up a terminal window and enter the next:

sudo apt set up git

When the Git bundle is absolutely put in, you’ll have the ability to use this system to clone the supply code on to your Ubuntu PC. Understand that you gained’t have the ability to modify this code, because it’s not yours. Cloning solely provides you read-only entry to the software program repository.

git clone 

After the code downloads, it’ll be prepared to make use of proper from the place it’s. That stated, it’s higher to undergo the set up course of for this app, as chances are you’ll use it loads and putting in it as an everyday program could also be extra handy. To set up the Katoolin app as a program in your Ubuntu PC, transfer it to /consumer/bin/ within the Root file system.

sudo mv katoolin/katoolin.py /usr/bin/katoolin

Now that you just’ve moved the app, you’ll must replace its permissions utilizing the chmod command.

sudo chmod +x /usr/bin/katoolin

Utilizing Katoolin

Katoolin finally is a device that may add a PPA and set up a program (or uninstall it) from an inventory. To get began with it, you’ll first must open up a terminal window and enter:

katoolin

Scripting this command ought to mechanically offer you entry to the app, and from right here you may discover it and set up completely different community safety and penetration instruments, most of that are often pre-installed on the Kali Linux working system.

2Q==

To begin putting in apps, press #1 on the menu (Add Kai repositories & replace), adopted by the enter key. Choosing this feature provides the Kali software program supply to your working system, the GPG key, and so on. This part is not going to set up any software program in your system.

The Katoolin app properly breaks down every of the safety instruments into completely different classes. In case you’re excited about viewing any of those classes, press the #2 button in your keyboard, adopted by the enter key. The appliance classes are “Information Gathering”, “Vulnerability Analysis”, “Web Applications”, “Sniffing & Spoofing”, “Maintaining Access”, “Reporting Tools”, “Exploitation Tools”, “Forensics Tools”, “Stress Testing”, “Password Attacks”, “Reverse Engineering”, “Hardware Hacking”, and “Extra”.

To set up particular purposes, first choose the class within the menu. From there, Katoolin will set up all associated apps. For instance, to put in the entire “Information Gathering” instruments on Ubuntu, you’d press #2 within the menu, adopted by #1 in classes.

Alternatively, customers can set up the huge quantity of purposes that the Katoolin script has to supply in a single go by ignoring the class system altogether. To do that, run the script, choose #2 (view classes), then press 0 to put in every little thing. Take observe that this feature will take for much longer than choosing one kind at a time.

Uninstalling Network Apps

Uninstalling apps put in with the Katoolin device is fairly easy, due to the built-in uninstallation course of the script has to supply. To use it, launch the script usually:

katoolin

As soon as it’s open, press #1 on the keyboard to pick “Add Kai repositories & update.” Contained in the “Add Kai repositories & update” space, click on #3 to take away the entire Kali repos in your PC. Eradicating the appliance software program supply out of your Ubuntu PC doesn’t immediately uninstall the software program. As a substitute, you’ll must delete every little thing manually, and there are loads of packages to take away.

In an effort to make issues simpler, copy the uninstall command under and previous it right into a terminal to take away all packages put in by Katoolin in your Linux PC.

sudo apt take away --purge acccheck ace-voip amap automater braa casefile cdpsnarf cisco-torch cookie-cadger copy-router-config dmitry dnmap dnsenum dnsmap dnsrecon dnstracer dnswalk dotdotpwn enum4linux enumiax exploitdb fierce firewalk fragroute fragrouter ghost-phisher golismero goofile lbd maltego-teeth masscan metagoofil miranda nmap p0f parsero recon-ng set smtp-user-enum snmpcheck sslcaudit sslsplit sslstrip sslyze thc-ipv6 theharvester tlssled twofi urlcrazy wireshark wol-e xplico ismtp intrace hping3 bbqsql mattress cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch copy-router-config doona dotdotpwn greenbone-security-assistant hexorbase jsql lynis nmap ohrwurm openvas-cli openvas-manager openvas-scanner oscanner powerfuzzer sfuzz sidguesser siparmyknife sqlmap sqlninja sqlsus thc-ipv6 tnscmd10g unix-privesc-check yersinia aircrack-ng asleap bluelog blueranger bluesnarfer bully cowpatty crackle eapmd5pass fern-wifi-cracker ghost-phisher giskismet gqrx kalibrate-rtl killerbee kismet mdk3 mfcuk mfoc mfterm multimon-ng pixiewps reaver redfang spooftooph wifi-honey wifitap wifite apache-users arachni bbqsql blindelephant burpsuite cutycapt davtest deblaze dirb dirbuster fimap funkload grabber jboss-autopwn joomscan jsql maltego-teeth padbuster paros parsero plecost powerfuzzer proxystrike recon-ng skipfish sqlmap sqlninja sqlsus ua-tester uniscan vega w3af webscarab websploit wfuzz wpscan xsser zaproxy burpsuite dnschef fiked hamster-sidejack hexinject iaxflood inviteflood ismtp mitmproxy ohrwurm protos-sip rebind responder rtpbreak rtpinsertsound rtpmixsound sctpscan siparmyknife sipp sipvicious sniffjoke sslsplit sslstrip thc-ipv6 voiphopper webscarab wifi-honey wireshark xspy yersinia zaproxy cryptcat cymothoa dbd dns2tcp http-tunnel httptunnel intersect nishang polenum powersploit pwnat ridenum sbd u3-pwn webshells weevely casefile cutycapt dos2unix dradis keepnote magictree metagoofil nipper-ng pipal armitage backdoor-factory cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch crackle jboss-autopwn linux-exploit-suggester maltego-teeth set shellnoob sqlmap thc-ipv6 yersinia beef-xss binwalk bulk-extractor chntpw cuckoo dc3dd ddrescue dumpzilla extundelete foremost galleta guymager iphone-backup-analyzer p0f pdf-parser pdfid pdgmail peepdf volatility xplico dhcpig funkload iaxflood inviteflood ipv6-toolkit mdk3 reaver rtpflood slowhttptest t50 termineter thc-ipv6 thc-ssl-dos acccheck burpsuite cewl chntpw cisco-auditing-tool cmospwd creddump crunch findmyhash gpp-decrypt hash-identifier hexorbase john johnny keimpx maltego-teeth maskprocessor multiforcer ncrack oclgausscrack pack patator polenum rainbowcrack rcracki-mt rsmangler statsprocessor thc-pptp-bruter truecrack webscarab wordlists zaproxy apktool dex2jar python-distorm3 edb-debugger jad javasnoop jd ollydbg smali valgrind yara android-sdk apktool arduino dex2jar sakis3g smali

When the uninstall command finishes working, you’ll must additionally uninstall any dependencies that set up together with it. That is performed with the autoremove command.

sudo apt autoremove

Lastly, delete the Katoolin script and code out of your PC.

rm -rf ~/katoolin

sudo rm /usr/bin/katoolin

After uninstalling every little thing, your PC might be again to regular.



Source link

Share.
Leave A Reply

Exit mobile version