Kali linux all установить

Kali Linux Metapackages

One of our goals when developing Kali Linux was to provide multiple metapackages that would allow us to easily install subsets of tools based on their particular needs. Until recently, we only had a handful of these meta packages but we have since expanded the metapackage list to include far more options:

  • kali-linux
  • kali-linux-all
  • kali-linux-forensic
  • kali-linux-full
  • kali-linux-gpu
  • kali-linux-pwtools
  • kali-linux-rfid
  • kali-linux-sdr
  • kali-linux-top10
  • kali-linux-voip
  • kali-linux-web
  • kali-linux-wireless

These metapackages allow for easy installation of certain tools in a specific field, or alternatively, for the installation of a full Kali suite. All of the Kali metapackages follow a particular naming convention, starting with “kali-linux” so if you want to see which metapackages are available, you can search for them as follows:

Although we tried to make the metapackage names self-explanatory, we are limited in the practical length we can use, so let’s take a brief look at each of them and see how much disk space is used by each one:

kali-linux

The kali-linux metapackage is a completely bare-bones installation of Kali Linux and includes various network services such as Apache and SSH, the Kali kernel, and a number of version control applications like git, svn, etc. All of the other metapackages listed below also contain kali-linux. Installation Size: 1.5 GB

kali-linux-full

When you download a Kali Linux ISO, you are essentially downloading an installation that has the kali-linux-full metapackage installed. This package includes all of the tools you are familiar with in Kali. Installation Size: 9.0 GB

kali-linux-all

In order to keep our ISO sizes reasonable, we are unable to include every single tool that we package for Kali and there are a number of tools that are not able to be used depending on hardware, such as various GPU tools. If you want to install every available Kali Linux package, you can install the kali-linux-all metapackage. Installation Size: 15 GB

kali-linux-top10

In Kali Linux, we have a sub-menu called “Top 10 Security Tools”. The kali-linux-top10 metapackage will install all of these tools for you in one fell swoop. Installation Size: 3.5 GB

kali-linux-forensic

If you are doing forensics work, you don’t want your analysis system to contain a bunch of unnecessary tools. To the rescue comes the kali-linux-forensic metapackage, which only contains the forensics tools in Kali. Installation Size: 3.1 GB

kali-linux-gpu

GPU utilities are very powerful but need special hardware in order to function correctly. For this reason, they are not included in the default Kali Linux installation but you can install them all at once with kali-linux-gpu and get cracking. Installation Size: 4.8 GB

kali-linux-pwtools

The kali-linux-pwtools metapackage contains over 40 different password cracking utilities as well as the GPU tools contained in kali-linux-gpu. Installation Size: 6.0 GB

Читайте также:  Master pdf editor linux код активации
kali-linux-rfid

For our users who are doing RFID research and exploitation, we have the kali-linux-rfid metapackage containing all of the RFID tools available in Kali Linux. Installation Size: 1.5 GB

kali-linux-sdr

The kali-linux-sdr metapackage contains a large selection of tools for your Software Defined Radio hacking needs. Installation Size: 2.4 GB

kali-linux-voip

Many people have told us they use Kali Linux to conduct VoIP testing and research so they will be happy to know we now have a dedicated kali-linux-voip metapackage with 20+ tools. Installation Size: 1.8 GB

kali-linux-web

Web application assessments are very common in the field of penetration testing and for this reason, Kali includes the kali-linux-web metapackage containing dozens of tools related to web application hacking. Installation Size: 4.9 GB

kali-linux-wireless

Like web applications, many penetration testing assessments are targeted towards wireless networks. The kali-linux-wireless metapackage contains all the tools you’ll need in one easy to install package. Installation Size: 6.6 GB

To see the list of tools included in a metapackage, you can use simple apt commands. For example, to list all the tools included in the kali-linux-web metapackage, we could:

        • kali-linux
        • kali-linux-full
        • kali-linux-all
        • kali-linux-top10
        • kali-linux-forensic
        • kali-linux-gpu
        • kali-linux-pwtools
        • kali-linux-rfid
        • kali-linux-sdr
        • kali-linux-voip
        • kali-linux-web
        • kali-linux-wireless

        Источник

        Kali linux all установить

        Installing Kali Linux (single boot) on your computer is an easy process. This guide will cover the basic install (which can be done on bare metal or guest VM), with the option of encrypting the partition. At times, you may have sensitive data you would prefer to encrypt using Full Disk Encryption (FDE). During the setup process you can initiate an LVM encrypted install on either Hard Disk or USB drives.

        First, you’ll need compatible computer hardware. Kali Linux is supported on amd64 (x86_64/64-bit) and i386 (x86/32-bit) platforms. Where possible, we would recommend using the amd64 images. The hardware requirements are minimal as listed in the section below, although better hardware will naturally provide better performance. You should be able to use Kali Linux on newer hardware with UEFI and older systems with BIOS.

        Our i386 images, by default use a PAE kernel, so you can run them on systems with over 4 GB of RAM.

        In our example, we will be installing Kali Linux in a fresh guest VM, without any existing operating systems pre-installed. We will explain other possible scenarios throughout the guide.

        System Requirements

        The installation requirements for Kali Linux will vary depending on what you would like to install and your setup. For system requirements:

        • On the low end, you can set up Kali Linux as a basic Secure Shell (SSH) server with no desktop, using as little as 128 MB of RAM (512 MB recommended) and 2 GB of disk space.
        • On the higher end, if you opt to install the default Xfce4 desktop and the kali-linux-default metapackage, you should really aim for at least 2 GB of RAM and 20 GB of disk space.
          • When using resource-intensive applications, such as Burp Suite, they recommend at least 8 GB of RAM(and even more if it is a large web application!) or using simultaneous programs at the same time.

          Installation Prerequisites

          This guide will make also the following assumptions when installing Kali Linux:

          • Using the amd64 installer image.
          • CD/DVD drive / USB boot support.
          • Single disk to install to.
          • Connected to a network (with DHCP & DNS enabled) which has outbound Internet access.

          We will be wiping any existing data on the hard disk, so please backup any important information on the device to an external media.

          Preparing for the Installation

          1. Download Kali Linux(We recommend the image marked Installer).
          2. Burn The Kali Linux ISO to DVD or image Kali Linux Live to USB drive. (If you cannot, check out the Kali Linux Network Install).
          3. Backup any important information on the device to an external media.
          4. Ensure that your computer is set to boot from CD/DVD/USB in your BIOS/UEFI.
          5. In the UEFI settings, ensure that Secure Boot is disabled. The Kali Linux kernel is not signed and will not be recognized by Secure Boot.

          Kali Linux Installation Procedure

          Boot

          1. To start your installation, boot with your chosen installation medium. You should be greeted with the Kali Linux Boot screen. Choose either Graphical install or Install (Text-Mode). In this example, we chose the Graphical install.

          If you’re using the live image instead, you will see another mode, Live, which is also the default boot option.

          Language

          1. Select your preferred language. This will be used for both the setup process and once you are using Kali Linux.

          Network

          1. The setup will now probe your network interfaces, looks for a DHCP service, and then prompt you to enter a hostname for your system. In the example below, we’ve entered kali as our hostname.

          If there is no network access with DHCP service detected, you may need to manually configure the network information or do not configure the network at this time.

          • If there isn’t a DHCP service running on the network, it will ask you to manually enter the network information after probing for network interfaces, or you can skip.
          • If Kali Linux doesn’t detect your NIC, you either need to include the drivers for it when prompted, or generate a custom Kali Linux ISO with them pre-included.
          • If the setup detects multiple NICs, it may prompt you which one to use for the install.
          • If the chosen NIC is 802.11 based, you will be asked for your wireless network information before being prompted for a hostname.

          1. You may optionally provide a default domain name for this system to use (values may be pulled in from DHCP or if there is an existing operating systems pre-existing).

          User Accounts

          Clock

          Disk

          In our guide, we are using a clean disk, so we have four options to pick from. We will select Guided — the entire disk, as this is the single boot installation for Kali Linux, so we do not want any other operating systems installed, so we are happy to wipe the disk.

          If there is an pre-existing data on the disk, you will have have an extra option (Guided — use the largest continuous free space) than the example below. This would instruct the setup not to alter any existing data, which is perfect for dual-booting into another operating system. As this is not the case in this example, it is not visible.

          Experienced users can use the “Manual” partitioning method for more granular configuration options, which is covered more in our BTRFS guide.

          If you want to encrypt Kali Linux, you can enable Full Disk Encryption (FDE), by selecting Guided — used entire disk and setup encrypted LVM. When selected, later on in the setup (not in this guide) prompt you to enter a password (twice). You will have to enter this password every time you start up Kali Linux.

          1. Depending on your needs, you can choose to keep all your files in a single partition — the default — or to have separate partitions for one or more of the top-level directories.

          If you’re not sure which you want, you want “All files in one partition”.

          1. Next, you’ll have one last chance to review your disk configuration before the installer makes irreversible changes. After you click Continue, the installer will go to work and you’ll have an almost finished installation.

          Encrypted LVM

          If enabled in the previous step, Kali Linux will now start to perform a secure wipe of the hard disk, before asking you for a LVM password.

          Please be sure a strong password is used, or else you will be prompted with a weak passphrase warning.

          This wipe may take “a while” (hours) depending on the size and speed of the drive.
          If you wish to risk it, you can skip it.

          Proxy Information

          1. Kali Linux uses a central repository to distribute applications. You’ll need to enter any appropriate proxy information as needed.

          Metapackages

          If network access was not setup, you will want to continue with setup when prompt.

          If you are using the Live image, you will not have the following stage.

          1. Next you can select which metapackages you would like to install. The default selections will install a standard Kali Linux system and you don’t really have to change anything here.

          Please refer to this guide if you prefer to change the default selections.

          Boot Information

          1. Select the hard drive to install the GRUB bootloader in (it does not by default select any drive).

          Reboot

          Post Installation

          Now that you’ve completed installing Kali Linux, it’s time to customize your system.

          The General Use section has more information and you can also find tips on how to get the most out of Kali Linux in our User Forums.

          Updated on: 2023-Mar-13
          Author: gamb1t

          Источник

Оцените статью
Adblock
detector