Kali à la Carte

Charly's Column – katoolin 3

Article from Issue 246/2021
Author(s):

Charly uses the katoolin 3 installation script for a targeted approach to installing his favorite Kali Linux tools on the Ubuntu desktop.

You probably know Kali Linux [1], which comes with a wealth of tools for forensics and penetration testing. You can install the distribution or boot it as a Live system from a USB stick. Users of mainstream Linux often wish to use Kali's range of functions in their preferred distribution. Katoolin [2] tries to fulfill this wish.

I first looked at katoolin in 2017. The script collection for installing Kali Linux tools was tailor-made for the then current Ubuntu LTS and written in Python 2. However, the way it integrated into Ubuntu was a pretty brutal process, involving autonomous changes to the system configuration and frequently ending up with the distribution getting into a total mess on the next update. But the idea was still good, and now we have katoolin 3, which finally files the rough edges off the process. Ported to Python 3, it integrates smoothly into the system and no longer interferes with Ubuntu's own tools.

To get katoolin running, you need to include the universe repository (Listing 1, line 1); you also need Git to clone the repository (line 2). Once these dependencies are installed, you are ready to go. I mirrored the code to my Ubuntu (line 3), changed to the newly created katoolin3/ directory in the next step, made the install.sh file executable, and ran it (lines 4 to 6). It makes sense to have a look at the install.sh file's code beforehand – Git repos can be compromised and can contain malicious code. If everything looks good, the installation can start; this will ideally complete with a success message (line 8).

Listing 1

Installing katoolin 3

01 $ sudo add-apt-repository universe
02 $ sudo apt install git
03 $ git clone https://github.com/s-h-3-l-l/katoolin3
04 $ cd katoolin3/
05 $ chmod +x ./install.sh
06 $ sudo ./install.sh
07 [...]
08 Successfully installed.
09 $ sudo katoolin3

Since katoolin 3 is an installation tool, I have to run it with root privileges (line 9). The main menu appears on the screen. Theoretically, I could now just treat myself to the full Kali Linux treasure trove by choosing Install all – but hardly anyone really needs the full arsenal. Instead press 0 to see a list of the available categories (Figure 1). From there, you can branch into, say, Wireless Attacks. Entering the numbers to the left of the individual tools starts the installation. You can also specify ranges or lists, such as 1,3,5-7.

Figure 1: Katoolin 3 menus.

Katoolin 3 does not update automatically, so you do have to run update.sh from time to time from the katoolin3/ directory created earlier. This is also where you will find uninstall.sh in case you want to get rid of everything. Because one thing is clear: Although katoolin 3 does give you a taste of the tools in the Kali collection, sooner or later you will end up wanting to permanently install Kali Linux.

The Author

Charly Kühnast manages Unix systems in a data center in the Lower Rhine region of Germany. His responsibilities include ensuring the security and availability of firewalls and the DMZ.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News