How to remove all Kali Linux tools?

30,518

so I looked at this script and if I got it right, the following steps should delete everything or at least the most.

  1. Disable the kali-tools repositories:

    sudo nano /etc/apt/sources.list
    

    Find the line with

    deb http://http.kali.org/kali kali-rolling main contrib non-free
    

    and put a # in front of it to comment it out. Save and close (Ctrl+O, Enter, Ctrl+X).

  2. Uninstall the packages which were installed by the script.

    sudo apt-get purge -y acccheck ace-voip amap automater braa casefile cdpsnarf cisco-torch cookie-cadger copy-router-config dmitry dnmap dnsenum dnsmap dnsrecon dnstracer dnswalk dotdotpwn enum4linux enumiax exploitdb fierce firewalk fragroute fragrouter ghost-phisher golismero goofile lbd maltego-teeth masscan metagoofil miranda nmap p0f parsero recon-ng set smtp-user-enum snmpcheck sslcaudit sslsplit sslstrip sslyze thc-ipv6 theharvester tlssled twofi urlcrazy wireshark wol-e xplico ismtp intrace hping3 bbqsql bed cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch copy-router-config doona dotdotpwn greenbone-security-assistant hexorbase jsql lynis nmap ohrwurm openvas-cli openvas-manager openvas-scanner oscanner powerfuzzer sfuzz sidguesser siparmyknife sqlmap sqlninja sqlsus thc-ipv6 tnscmd10g unix-privesc-check yersinia aircrack-ng asleap bluelog blueranger bluesnarfer bully cowpatty crackle eapmd5pass fern-wifi-cracker ghost-phisher giskismet gqrx kalibrate-rtl killerbee kismet mdk3 mfcuk mfoc mfterm multimon-ng pixiewps reaver redfang spooftooph wifi-honey wifitap wifite apache-users arachni bbqsql blindelephant burpsuite cutycapt davtest deblaze dirb dirbuster fimap funkload grabber jboss-autopwn joomscan jsql maltego-teeth padbuster paros parsero plecost powerfuzzer proxystrike recon-ng skipfish sqlmap sqlninja sqlsus ua-tester uniscan vega w3af webscarab websploit wfuzz wpscan xsser zaproxy burpsuite dnschef fiked hamster-sidejack hexinject iaxflood inviteflood ismtp mitmproxy ohrwurm protos-sip rebind responder rtpbreak rtpinsertsound rtpmixsound sctpscan siparmyknife sipp sipvicious sniffjoke sslsplit sslstrip thc-ipv6 voiphopper webscarab wifi-honey wireshark xspy yersinia zaproxy cryptcat cymothoa dbd dns2tcp http-tunnel httptunnel intersect nishang polenum powersploit pwnat ridenum sbd u3-pwn webshells weevely casefile cutycapt dos2unix dradis keepnote magictree metagoofil nipper-ng pipal armitage backdoor-factory cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch crackle jboss-autopwn linux-exploit-suggester maltego-teeth set shellnoob sqlmap thc-ipv6 yersinia beef-xss binwalk bulk-extractor chntpw cuckoo dc3dd ddrescue dumpzilla extundelete foremost galleta guymager iphone-backup-analyzer p0f pdf-parser pdfid pdgmail peepdf volatility xplico dhcpig funkload iaxflood inviteflood ipv6-toolkit mdk3 reaver rtpflood slowhttptest t50 termineter thc-ipv6 thc-ssl-dos acccheck burpsuite cewl chntpw cisco-auditing-tool cmospwd creddump crunch findmyhash gpp-decrypt hash-identifier hexorbase john johnny keimpx maltego-teeth maskprocessor multiforcer ncrack oclgausscrack pack patator polenum rainbowcrack rcracki-mt rsmangler statsprocessor thc-pptp-bruter truecrack webscarab wordlists zaproxy apktool dex2jar python-distorm3 edb-debugger jad javasnoop jd ollydbg smali valgrind yara android-sdk apktool arduino dex2jar sakis3g smali
    
  3. Straighten out the mess left behind:

    sudo apt-get autoremove
    sudo apt-get update
    sudo apt-get install -f
    sudo apt-get dist-upgrade
    
Share:
30,518

Related videos on Youtube

Pratama Aditya
Author by

Pratama Aditya

Updated on September 18, 2022

Comments

  • Pratama Aditya
    Pratama Aditya almost 2 years

    I use Ubuntu, and I've used the katoolin script to install Kali Tools.

    The only problem is that this makes my PC startup very slow.

    # systemd-analyze 
    Startup finished in 3.208s (firmware) + 3.032s (loader) + 8.616s (kernel) + 2min 29.568s (userspace) = 2min 44.427s
    
    # systemd-analyze blame
        1min 29.982s nmbd.service
             55.696s plymouth-quit-wait.service
             44.647s apt-daily.service
             40.144s [email protected]
             31.100s thin.service
             23.626s openvas-manager.service
             19.323s apache2.service
             19.221s smbd.service
             17.447s NetworkManager-wait-online.service
             12.894s dev-sda11.device
             11.278s squid.service
    

    Is there a script to delete all the Kali Linux tools?