Install Kali Linux Tools Using Katoolin

 

This tutorial walk you through installing Kali Linux Tools using Katoolin in Linux. For those who don’t know, Katoolin is a Python script which is used to install all Kali Linux tools either automatically or manually. Kali Linux has more than 300 penetration testing tools. Instead of installing tools, you can have only selective tools of your choice in your Linux box. If you’re one of them, you should give Katoolin a try. It will add Kali Linux repositories in your Linux box, so that you can either installing all pentesting tools automatically or only what is necessary. Katoolin is completely free and is officially tested on Debian based systems. However, It might work on other Linux distributions too.

Note: As one of our reader suggested, katoolin will only work on DEB based systems.

Install Kali Linux Tools Using Katoolin

 

Installing Katoolin

I have tested Katoolin in Ubuntu 16.04 LTS server edition.

Since it is written using Python language, you need to install Python on your Linux box.

To install python and other required prerequisites on DEB based systems, run:

sudo apt-get install python git

On RPM based systems such as RHEL, CentOS, Fedora:

sudo yum install python git

Or,

sudo dnf install python git

After installing the prerequisites, install Katoolin as shown below:

sudo su
git clone https://github.com/LionSec/katoolin.git && cp katoolin/katoolin.py /usr/bin/katoolin
chmod +x /usr/bin/katoolin

We have now installed Katoolin. Let us go ahead and see how to use it.

Usage

All commands should be run as root user.

To launch Katoolin, run the following command:

katoolin

This is how katoolin command line interface looks like.

 $ |$ / $$$\ $$$\ $$$\ $$$\ $ |$\ $$$$\ 
 $$$ / \____$\ \_$ _| $ __$\ $ __$\ $ |$ |$ __$\ 
 $ $< $$$$ | Kali linux tools installer |$ |$ |$ | $ |
 $ |\$\ $ __$ | $ |$\ $ | $ |$ | $ |$ |$ |$ | $ |
 $ | \$\ \$$$$ | \$$ |\$$$ |\$$$ |$ |$ |$ | $ |
 \__| \__| \_______| \____/ \______/ \______/ \__|\__|\__| \__| V1.1


 + -- -- +=[ Author: LionSec | Homepage: www.lionsec.net
 + -- -- +=[ 331 Tools


[W] Before updating your system , please remove all Kali-linux repositories to avoid any kind of problem .

1) Add Kali repositories & Update 
2) View Categories
3) Install classicmenu indicator
4) Install Kali menu
5) Help

kat >

Install Kali Linux Tools Using Katoolin

As you see above, Katoolin main interface has four options. Enter the number to open the respective sub-menu. Let us see one by one.

1. Add Kali repositories & update

This option will let you to add the kali Linux repositories to your Linux system. To do so, type 1 (Number 1) to add the repositories.

1) Add Kali repositories & Update 
2) View Categories
3) Install classicmenu indicator
4) Install Kali menu
5) Help

kat > 1

A sub-menu will open. Again, type 1 to add the Kali-linux repositories.

1) Add kali linux repositories
2) Update
3) Remove all kali linux repositories
4) View the contents of sources.list file

What do you want to do ?> 1

Then, type 2 to update the repositories:

1) Add kali linux repositories
2) Update
3) Remove all kali linux repositories
4) View the contents of sources.list file

What do you want to do ?> 2

Type 3 to if you want to remove the added kali-linux repositories, and type 4 to view the contents of sources.list file.

To go back to the previous menu, type back and press ENTER.

What do you want to do ?> back
1) Add Kali repositories & Update 
2) View Categories
3) Install classicmenu indicator
4) Install Kali menu
5) Help

kat >

To go back to the main menu, type gohome and hit ENTER.

kat > gohome
1) Add Kali repositories & Update 
2) View Categories
3) Install classicmenu indicator
4) Install Kali menu
5) Help

kat >

2. Categories

To view all the list of available categories, type 2.

kat > 2
**************************** All Categories *****************************
1) Information Gathering			8) Exploitation Tools
2) Vulnerability Analysis			9) Forensics Tools
3) Wireless Attacks				10) Stress Testing
4) Web Applications				11) Password Attacks
5) Sniffing & Spoofing				12) Reverse Engineering
6) Maintaining Access				13) Hardware Hacking
7) Reporting Tools 				14) Extra
0) All
Select a category or press (0) to install all Kali linux tools .

As you see in the above output, there are 14 categories are available. You can either install all of them at once, or install any specific category by entering the respective category number.

To install all kali Linux tools, type 0 (zero) and press ENTER key. This will install all tools. It will take a while depending upon the Internet speed. Also, make sure you have sufficient space in your hard drive. This is going to consume a lot of disk space.

Alternatively, just install what exactly you want. Say for example, to install tools under category Exploitation tools, type 8 and press ENTER. It will display a sub menu and list all available packages in this category. You can install all tools in that category by typing 0 (zero), or type any specific number to install the particular tool under the Exploitation tools category.

kat > 8

=+[ Exploitation Tools

 1) Armitage
 2) Backdoor Factory
 3) BeEF
 4) cisco-auditing-tool
 5) cisco-global-exploiter 
 6) cisco-ocs
 7) cisco-torch
 8) commix
 9) crackle
10) jboss-autopwn
11) Linux Exploit Suggester
12) Maltego Teeth
13) SET
14) ShellNoob
15) sqlmap
16) THC-IPV6
17) Yersinia

0) Install all Exploitation Tools

Insert the number of the tool to install it .

kat >

To go back to previous menu, type back, and to go back to main menu, type gohome.

3. Install classicmenu indicator

ClassicMenu Indicator is a notification area applet for the top panel of Ubuntu’s Unity desktop environment. It provides a simple way to get a classic GNOME-style application menu for those who prefer this over the Unity dash menu. Like the classic GNOME menu, it includes Wine games and applications if you have those installed.

To install it, type 3 and press ENTER and then type y to confirm and install it.

4. Install Kali menu

To install Kali Menu, type 4 and type y to confirm the installation.

Once you done with Katoolin, press ‘Ctrl + C’ to exit from it.

kat > ^CShutdown requested...Goodbye...

And, that’s all. As you can see, Katoolin is fairly easy and straight forward tool that provides an easy way to install Kali Linux tools in your Linux box. You don’t always need Kali Linux to try all forensics, penetration and security testing tools. Katoolin will do it for you in any Linux box in a simplest way. Give it a try, you won’t be disappointed.

Download

Loading