How to install all tools in kali linux

How to Install All Kali Linux Tools automatically — Katoolin

Auto Installation of All Kali Linux Tools on Debian/Ubuntu Using “ Katoolin”

Automatic installation of All Kali linux tools using » Katoolin» is explained in this article. Katoolin is a script that helps to install the Kali Linux tools on Linux distribution of your choice.

Features

Adding Kali Linux repositories.
Removing Kali Linux repositories.
Installing Kali Linux tools.

To Install Katoolin

Download the zip file and extract it.

[email protected]:~# wget https://github.com/LionSec/katoolin/archive/master.zip [email protected]:~# unzip master.zip

Find katoolin.py script after the extraction and execute katoolin.py script.

[email protected]:~# cd katoolin-master/ [email protected]:~# chmod 755 katoolin.py [email protected]:~# ./katoolin.py

katoolin script file located in ‘ /usr/bin/katoolin’ . Make the file executable by using the following command.

[email protected]:~# katoolin $$ $$ $$ $$ $$ $$ | $$ | $$ | $$ |\__| $$ |$$ / $$$$$$ $$$$$$ $$$$$$ $$$$$$ $$ |$$ $$$$$$$ $$$$$ / \____$$ \_$$ _| $$ __$$ $$ __$$ $$ |$$ |$$ __$$ $$ $$ < $$$$$$$ | Kali linux tools installer |$$ |$$ |$$ | $$ | $$ |$$ $$ __$$ | $$ |$$ $$ | $$ |$$ | $$ |$$ |$$ |$$ | $$ | $$ | $$ $$$$$$$ | $$$$ |$$$$$$ |$$$$$$ |$$ |$$ |$$ | $$ | \__| \__| \_______| \____/ \______/ \______/ \__|\__|\__| \__| V1.0 + -- -- +=[ Author: LionSec | Homepage: www.lionsec.net + -- -- +=[ 330 Tools 1) Add Kali repositories & Update 2) View Categories 3) Install classicmenu indicator 4) Install Kali menu 5) Help kat >

How to use Katoolin?

Select option » 1″ from the Menu to add Kali repositories & update repositories .

1) Add Kali repositories & Update 2) View Categories 3) Install classicmenu indicator 4) Install Kali menu 5) Help kat > 1 1) Add kali linux repositories 2) Update 3) Remove all kali linux repositories 4) View the contents of sources.list file What do you want to do ?> 1 Executing: gpg --ignore-time-conflict --no-options --no-default-keyring --homedir /tmp/tmp.eX6aMQO2nU --no-auto-check-trustdb --trust-model always --keyring /etc/apt/trusted.gpg --primary-keyring /etc/apt/trusted.gpg --keyserver pgp.mit.edu --recv-keys ED444FF07D8D0BF6 gpg: requesting key 7D8D0BF6 from hkp server pgp.mit.edu gpg: key 7D8D0BF6: public key " Kali Linux Repository < [email protected]> " imported gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) 1) Add kali linux repositories 2) Update 3) Remove all kali linux repositories 4) View the contents of sources.list file What do you want to do ?> 

Now select option » 2″ from the above interface to update the repositories , so that one can install Kali Linux tools in Ubuntu.

what do you want to do ?> 2 Hit http://security.ubuntu.com wily-security InRelease Hit http://in.archive.ubuntu.com wily InRelease Hit http://in.archive.ubuntu.com wily-updates InRelease Hit http://security.ubuntu.com wily-security/main Sources Hit http://in.archive.ubuntu.com wily-backports InRelease . . . Get:6 http://http.kali.org kali-rolling/contrib amd64 Packages [96.1 kB] Get:7 http://http.kali.org kali-rolling/non-free amd64 Packages [148 kB] Get:8 http://http.kali.org kali-rolling/main i386 Packages [13.7 MB] Get:9 http://http.kali.org kali-rolling/contrib i386 Packages [91.5 kB] Get:10 http://http.kali.org kali-rolling/non-free i386 Packages [133 kB] Fetched 28.0 MB in 3min 5s (151 kB/s) Reading package lists. Done 1) Add kali linux repositories 2) Update 3) Remove all kali linux repositories 4) View the contents of sources.list file What do you want to do ?> 

To delete the added Kali Linux repositories, select option » 3″ .

What do you want to do ?> 3 All kali linux repositories have been deleted !

The Apt package uses a /etc/apt/sources.list to lists the » sources» from where we can obtain and install other packages.
To view the contents of /etc/apt/sources.list file, select of option » 4″ .

What do you want to do ?> 4 #deb cdrom:[Ubuntu 15.10 _Wily Werewolf_ - Release amd64 (20151021)]/ wily main restricted # See http://help.ubuntu.com/community/UpgradeNotes for how to upgrade to # newer versions of the distribution. deb http://in.archive.ubuntu.com/ubuntu/ wily main restricted deb-src http://in.archive.ubuntu.com/ubuntu/ wily main restricted ## Uncomment the following two lines to add software from Canonical' s ## ' partner' repository. ## This software is not part of Ubuntu, but is offered by Canonical and the ## respective vendors as a service to Ubuntu users. # deb http://archive.canonical.com/ubuntu wily partner # deb-src http://archive.canonical.com/ubuntu wily partner # Kali linux repositories | Added by Katoolin deb http://http.kali.org/kali kali-rolling main contrib non-free deb http://repo.kali.org/kali kali-bleeding-edge main 1) Add kali linux repositories 2) Update 3) Remove all kali linux repositories 4) View the contents of sources.list file What do you want to do ?> 
What do you want to do ?> back 1) Add Kali repositories & Update 2) View Categories 3) Install classicmenu indicator 4) Install Kali menu 5) Help kat > 

To go back to the main menu , just type gohome or press Enter key.

kat > gohome 1) Add Kali repositories & Update 2) View Categories 3) Install classicmenu indicator 4) Install Kali menu 5) Help kat > 

To view the available categories , select option » 2″ .

1) Add Kali repositories & Update 2) View Categories 3) Install classicmenu indicator 4) Install Kali menu 5) Help kat > 2 **************************** All Categories ***************************** 1) Information Gathering 8) Exploitation Tools 2) Vulnerability Analysis 9) Forensics Tools 3) Wireless Attacks 10) Stress Testing 4) Web Applications 11) Password Attacks 5) Sniffing & Spoofing 12) Reverse Engineering 6) Maintaining Access 13) Hardware Hacking 7) Reporting Tools 14) Extra 0) All Select a category or press (0) to install all Kali linux tools . kat >

Select a category of choice by selecting option and press Enter to install.

kat > 3 =+[ Wireless Attacks 1) Aircrack-ng 17) kalibrate-rtl 2) Asleap 18) KillerBee 3) Bluelog 19) Kismet 4) BlueMaho 20) mdk3 5) Bluepot 21) mfcuk 6) BlueRanger 22) mfoc 7) Bluesnarfer 23) mfterm 8) Bully 24) Multimon-NG 9) coWPAtty 25) PixieWPS 10) crackle 26) Reaver 11) eapmd5pass 27) redfang 12) Fern Wifi Cracker 28) RTLSDR Scanner 13) Ghost Phisher 29) Spooftooph 14) GISKismet 30) Wifi Honey 31) Wifitap 16) gr-scan 32) Wifite 0) Install all Wireless Attacks tools

Insert the number of the tool to install it.
Now select the option » 1″ to install Aircrack-ng alone.

kat > 1 Reading package lists. Done Building dependency tree Reading state information. Done The following extra packages will be installed: ieee-data The following NEW packages will be installed: aircrack-ng ieee-data 0 upgraded, 2 newly installed, 0 to remove and 1294 not upgraded. Need to get 3,547 kB of archives. After this operation, 8,424 kB of additional disk space will be used. . . . Unpacking aircrack-ng (1:1.2-0~rc4-0kali3) . Selecting previously unselected package ieee-data. Preparing to unpack . /ieee-data_20150531.1_all.deb . Unpacking ieee-data (20150531.1) . Processing triggers for man-db (2.7.4-1) . Setting up aircrack-ng (1:1.2-0~rc4-0kali3) . Setting up ieee-data (20150531.1) .

To install classicmenu indicator

ClassicMenu Indicator is an application indicator for the top panel of Ubuntu’ s Unity desktop environment. ClassicMenu Indicator provides a simple way for you to get a classic GNOME-style application menu for those who prefer this over the default Unity dash menu.
Select the option » 3″ , then Press y and click Enter to install classicmenu indicator.

kat > back 1) Add Kali repositories & Update 2) View Categories 3) Install classicmenu indicator 4) Install Kali menu 5) Help kat > 3 Do you want to install classicmenu indicator ? [y/n]> y This PPA contains the most recent alpha/beta releases for * Arronax http://www.florian-diesch.de/software/arronax/ * ClassicMenu Indicator http://www.florian-diesch.de/software/classicmenu-indicator/ * Privacy Indicator http://www.florian-diesch.de/software/indicator-privacy/ * RunLens http://www.florian-diesch.de/software/runlens/ * Unsettings http://www.florian-diesch.de/software/unsettings/ * UUdeLens http://www.florian-diesch.de/software/uudelens More info: https://launchpad.net/~diesch/+archive/ubuntu/testing Press [ENTER] to continue or ctrl-c to cancel adding it gpg: keyring `/tmp/tmpaqk6fphl/secring.gpg' created gpg: keyring `/tmp/tmpaqk6fphl/pubring.gpg' created .

We can also install Kali menu in Ubuntu by select option » 4″ and Hit y then press Enter .
To quit Katoolin, just press » ctrl+c» .

kat > Shutdown requested. Goodbye. 

Источник

Читайте также:  Гарантированное уничтожение информации linux

How to choose to install all apps at once in katoolin/Kali linux repositories interface?

enter image description here

How can I install all the Kali linux tools at once? This is what I have.
View the categories of available software in katoolin interface Can I just press 0 for everything to be installed at once, without going into one category at a time when installing?

Kali is not supported in this forum, but I would suggest you just try pressing 0 . If that doesn’t work you could modify the script or copy/paste the corresponding commands in a new script and execute that.

That’s what the screen says, but it’s kind of like a vending machine that doesn’t give you your can of soft drink due to possibly missing packages.

thanks guys . I’ve got it working now. this is a very helpful community. sorry for the late reply btw.

1 Answer 1

Can I just press 0 for everything to be installed at once, without going into one category at a time when installing?

It probably won’t work because a lot of the requested packages can’t be found, so you’ll have to do it the hard way.

Press 0 to install all Kali linux tools.

When you go to View Categories and then enter 0 for all, the installer will immediately return to where you were. Scroll up, and you’ll see that a number of the packages can’t be found. Those packages are no longer maintained or have been removed from the Kali repositories. Even with this issue, you’ll still find a lot of the Kali software available for installation.

So the best option is to install Kali linux tools in a series of distinct steps. Just like if you want to install Forensic tools on your system, then choose its option from the category and then type 0 to install all forensics tools.

enter image description here

If you wish to go back to the main menu, type gohome in your katoolin interface. Now select the option 3 or 4 to install either the classicmenu indicator or the Kali menu. Press the y key to continue and then press Enter to start its setup.

Once you are done with installation of Kali tools using katoolin, you can quit by pressing the keyboard combination Ctrl + C and you will see the goodbye message.

shutdown requested. Goodbye.

Credit for the tutorial goes to Kashif.

Читайте также:  Гарантированное уничтожение информации linux

Warning about updates after installing Kali linux tools

The LionSec Katoolin GitHub webpage clearly warns Katoolin users to be careful when updating software.

Before updating your system, please remove all Kali-linux repositories to avoid any kind of problem.

enter imageterminal an description here

All kinds of problems can occur if you don’t do this.

Источник

Оцените статью
Adblock
detector