Results 1 to 4 of 4

Thread: Content List: kali-linux-all

  1. #1
    Join Date
    2014-Mar
    Posts
    2

    Content List: kali-linux-all

    Does this exist anywhere? I want to see what's in there before I d/l and install 15Gb?

    Justin

  2. #2
    In order to keep our ISO sizes reasonable, we are unable to include every single tool that we package for Kali and there are a number of tools that are not able to be used depending on hardware, such as various GPU tools. If you want to install every available Kali Linux package, you can install the kali-linux-all metapackage.
    Installation Size: 15 GB
    Source: http://www.kali.org/news/kali-linux-metapackages/

    To see all the packages:
    Note: this will change over time - as more and more packages will be added to the repo.
    Code:
    apt-get update
    apt-cache show kali-linux-all |grep Depends

    Example:
    (as of the 2014-03-13)
    Code:
    root@kali ~$ apt-cache show kali-linux-all |grep Depends
    Depends: kali-linux-forensic, kali-linux-full, kali-linux-gpu, kali-linux-pwtools, kali-linux-rfid, kali-linux-sdr, kali-linux-top10, kali-linux-voip, kali-linux-web, kali-linux-wireless, android-sdk, backdoor-factory, bing-ip2hosts, doona, freeradius, hackersh, htshells, ismtp, linux-exploit-suggester, sandi, shellnoob, teamsploit, veil-evasion, veil-catapult
    root@kali ~$ # As you can see, its calling other meta packages (kali-linux-*). This example, we will check the first two (forensic & full) ... and at the same time, space it out
    root@kali ~$ apt-cache show kali-linux-forensic |grep Depends | tr ',' '\n' | column
    Depends: kali-linux	 ddrescue		 foremost		 lynis			 pdf-parser		 rifiuti		 tcpreplay
     afflib-tools		 dff			 galleta		 magicrescue		 pdgmail		 rifiuti2		 truecrack
     apktool		 dissy			 gdb			 md5deep		 peepdf			 safecopy		 truecrypt
     autopsy		 distorm3		 gparted		 mdbtools		 pev			 samdump2		 unrar
     bulk-extractor		 dumpzilla		 guymager		 memdump		 polenum		 scalpel		 upx-ucl
     cabextract		 edb-debugger		 inetsim		 missidentify		 radare2		 scrounge-ntfs		 vinetto
     capstone		 ewf-tools		 iphone-backup-analyzer	 nasm			 rdd			 sleuthkit		 volafox
     chkrootkit		 exiv2			 jad			 ollydbg		 readpst		 smali			 volatility
     creddump		 extundelete		 javasnoop		 p7zip-full		 recoverjpeg		 sqlitebrowser		 wce
     cuckoo			 fcrackzip		 libewf1		 parted			 recstudio		 tcpdump		 wireshark
     dc3dd			 firmware-mod-kit	 libhivex-bin		 pasco			 reglookup		 tcpflow		 xplico
     dcfldd			 flasm			 lvm2			 pdfid			 regripper		 tcpick
    root@kali~$ apt-cache show kali-linux-full |grep Depends | tr ',' '\n' | column
    Depends: kali-linux	 cryptcat		 framework2		 libnfc-bin		 passing-the-hash	 scalpel		 twofi
     kali-linux-sdr		 curlftpfs		 ftester		 lynis			 patator		 scrounge-ntfs		 u3-pwn
     0trace			 cutycapt		 funkload		 macchanger		 pdfid			 sctpscan		 ua-tester
     acccheck		 cymothoa		 galleta		 magicrescue		 pdf-parser		 sendemail		 udptunnel
     ace-voip		 darkstat		 gdb			 magictree		 pdgmail		 set			 unetbootin
     afflib-tools		 davtest		 ghost-phisher		 maltego		 peepdf			 sfuzz			 uniscan
     aircrack-ng		 dbd			 giskismet		 maltego-teeth		 perl-cisco-copyconfig	 sidguesser		 unicornscan
     amap			 dbpwaudit		 golismero		 maskprocessor		 pev			 siege			 unix-privesc-check
     apache-users		 dc3dd			 goofile		 mc			 phrasendrescher	 siparmyknife		 urlcrazy
     apktool		 dcfldd			 gpp-decrypt		 md5deep		 pipal			 sipcrack		 vboot-kernel-utils
     arduino		 ddrescue		 grabber		 mdbtools		 pjproject		 sipp			 vboot-utils
     arping			 deblaze		 guymager		 mdk3			 plecost		 sipvicious		 vega
     arpwatch		 dex2jar		 hackrf-tools		 medusa			 polenum		 skipfish		 vim-gtk
     arp-scan		 dff			 hamster-sidejack	 memdump		 powerfuzzer		 sleuthkit		 vinetto
     asleap			 dhcpig			 hash-identifier	 metagoofil		 powersploit		 smali			 vlan
     automater		 dirb			 hashcat		 metasploit		 protos-sip		 smtp-user-enum		 voiphopper
     autopsy		 dirbuster		 hashcat-utils		 metasploit-framework	 proxychains		 sniffjoke		 volafox
     bbqsql			 dissy			 hexinject		 armitage		 proxystrike		 snmpcheck		 volatility
     bed			 dmitry			 hexorbase		 mfcuk			 proxytunnel		 socat			 vpnc
     beef-xss		 dnmap			 hotpatch		 mfoc			 ptunnel		 spectools		 w3af
     binwalk		 dns2tcp		 hping3			 mfterm			 pwnat			 spidermonkey-bin	 waffit
     blindelephant		 dnschef		 hydra			 mimikatz		 pyrit			 spike			 wapiti
     bluelog		 dnsenum		 hydra-gtk		 minicom		 python-impacket	 spooftooph		 wce
     bluemaho		 dnsmap			 i2c-tools		 miranda		 python-impacket-doc	 sqldict		 webacoo
     bluepot		 dnsrecon		 iaxflood		 miredo			 python-rfidiot		 sqlitebrowser		 webscarab
     blueranger		 dnstracer		 ifenslave		 missidentify		 python-scapy		 sqlmap			 webshag
     bluesnarfer		 dnswalk		 ikat			 mitmproxy		 rainbowcrack		 sqlninja		 webshells
     bluez			 dos2unix		 ike-scan		 multimac		 radare2		 sqlsus			 webslayer
     bluez-hcidump		 dotdotpwn		 inetsim		 nasm			 rake			 sslcaudit		 websploit
     braa			 dradis			 intersect		 nbtscan		 ratproxy		 ssldump		 weevely
     btscanner		 driftnet		 intrace		 ncat-w32		 rcracki-mt		 sslh			 winexe
     bully			 dsniff			 inundator		 ncrack			 rdd			 sslscan		 wfuzz
     bulk-extractor		 dumpzilla		 inviteflood		 ncurses-hexedit	 readpst		 sslsniff		 whatweb
     burpsuite		 eapmd5pass		 iodine			 netdiscover		 reaver			 sslstrip		 wifi-honey
     cabextract		 edb-debugger		 irpas			 netmask		 rebind			 sslsplit		 wifitap
     cadaver		 enum4linux		 isr-evilgrade		 netsed			 recon-ng		 sslyze			 wifite
     casefile		 enumiax		 jad			 netsniff-ng		 recordmydesktop	 statsprocessor		 windows-binaries
     cdpsnarf		 ethtool		 javasnoop		 netwag			 recoverjpeg		 stunnel4		 wireshark
     cewl			 ettercap-graphical	 jboss-autopwn		 nfspy			 recstudio		 suckless-tools		 wol-e
     cgpt			 ewf-tools		 john			 ngrep			 redfang		 sucrack		 wordlists
     chirp			 exiv2			 johnny			 nikto			 redsocks		 swaks			 wpscan
     chkrootkit		 exploitdb		 joomscan		 nipper-ng		 reglookup		 t50			 wvdial
     chntpw			 extundelete		 jsql			 nmap			 regripper		 tcpflow		 xpdf
     cisco-auditing-tool	 fcrackzip		 keepnote		 ohrwurm		 responder		 tcpick			 xprobe
     cisco-global-exploiter	 fern-wifi-cracker	 keimpx			 ollydbg		 rifiuti		 tcpreplay		 xspy
     cisco-ocs		 ferret-sidejack	 killerbee		 onesixtyone		 rifiuti2		 termineter		 xsser
     cisco-torch		 fierce			 kismet			 openvas		 rsmangler		 tftpd32		 xtightvncviewer
     clang			 fiked			 laudanum		 ophcrack		 rtpbreak		 thc-ipv6		 yersinia
     cmospwd		 fimap			 lbd			 ophcrack-cli		 rtpflood		 thc-pptp-bruter	 zaproxy
     copy-router-config	 findmyhash		 leafpad		 oscanner		 rtpinsertsound		 thc-ssl-dos		 zenmap
     cowpatty		 flasm			 libcrafter		 p0f			 rtpmixsound		 theharvester		 zim
     creddump		 foremost		 libewf1		 pack			 safecopy		 tlssled
     creepy			 fping			 libfindrtp		 padbuster		 sakis3g		 tnscmd10g
     cryptsetup		 fragroute		 libfreefare-bin	 paros			 samdump2		 truecrack
     crunch			 fragrouter		 libhivex-bin		 pasco			 sbd			 truecrypt
    root@kali ~$




    ...and related resources:
    http://git.kali.org/gitweb/?p=packag....git;a=summary
    https://bugs.kali.org/changelog_page.php
    Last edited by g0tmi1k; 2014-04-06 at 10:38.
    This is a Kali-Linux support forum - not general IT/infosec help.

    Useful Commands: OS, Networking, Hardware, Wi-Fi
    Troubleshooting: Kali-Linux Installation, Repository, Wi-Fi Cards (Official Docs)
    Hardware: Recommended 802.11 Wireless Cards

    Documentation: http://docs.kali.org/ (Offline PDF version)
    Bugs Reporting & Tool Requests: https://bugs.kali.org/
    Kali Tool List, Versions & Man Pages: https://tools.kali.org/

  3. #3
    Join Date
    2014-Mar
    Posts
    2
    Thanks. I see the nested files now. Just started the install then it's off to play .....

  4. #4
    Join Date
    2014-May
    Location
    London
    Posts
    9
    Isit possible to make a live usb boot from the full kali iso....?

Similar Threads

  1. Replies: 0
    Last Post: 2020-07-22, 01:44
  2. Cannot bypass web content filter to perform apt-get
    By whyamialwaysbroken in forum TroubleShooting Archive
    Replies: 3
    Last Post: 2019-12-17, 19:28
  3. ways of mutating wordlist content
    By CoD3 Br3aK3r in forum General Archive
    Replies: 2
    Last Post: 2013-08-19, 18:29

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •