katoolin is a powerful tool that simplifies the installation of Kali Linux tools on compatible systems.

With the ability to add or remove Kali Linux repositories and effortlessly install a wide range of security tools, katoolin streamlines the process, making it accessible even for those new to Kali Linux.

In this guide, we will explore the features, installation, and usage of katoolin, enabling you to effortlessly enhance your system’s capabilities for cybersecurity testing and exploration.

Features

  • Add Kali linux repositories
  • Remove kali linux repositories
  • Install Kali linux tools

Requirements

  • Python 2.7
  • An operating system (tested on Ubuntu)

Installation

  • sudo su
  • git clone && cp katoolin/katoolin.py /usr/bin/katoolin
  • chmod +x /usr/bin/katoolin
  • sudo katoolin

Usage

  • Typing the number of a tool will install it
  • Typing 0 will install all Kali Linux tools
  • back : Go back
  • gohome : Go to the main menu
  • By installing armitage , you will install metasploit