Install kali linux penetration toolkit under ubuntu

I believe that those who have used Linux systems have heard of kali linux, which is a very good Linux distribution for penetration testing . But how to use the penetration tool of kali linux under ubuntu! LionSec has developed a Python tool called Katoolin that lets you use all of Kali's tools on other Linux distributions. Currently only ubuntu is supported, other distributions will support it one after another. It's simple!

    1. First ctrl+alt+T to open the terminal and enter the following command in the terminal to clone the GitHub repository

    sudo apt-get install Git

    sudo git clone https://github.com/LionSec/katoolin.git

    Copy the python script in the katoolin directory to the /usr/bin/ directory

    sudo cp catholic / catholic.py / usr / bin / catholic

    Add executable permission to python script

    sudo chmod ugo+x /usr/bin/katoolin

    Enter the following command to start katoolin

    sudo catholic

    Will appear

Note: Enter back to return to the previous level, enter gohome to return to the main menu. Press Ctrl+C to exit katoolin

 

2, we first choose 1

In option 2 to update the software source

When done, type back to return to the previous menu. Then select 2) View Categories, then enter the number 0

Install all tools

If you don't want to install all the tools

You can also install only the software you need, without having to install all the tools, for example, you only want to install aircrack-ng (wireless password cracking tool), those are selected in the category 3) Wireless Attacks in the selection 1

Then Ctrl+c to exit

 

Guess you like

Origin http://43.154.161.224:23101/article/api/json?id=326227022&siteId=291194637