I want to ask can we install kali linux tools in tails os and will it be deleted if I shutdown.
Forum Thread: TAILS OS
- Hot
- Active
-
Forum Thread: How to Track Who Is Sms Bombing Me . 4 Replies
1 mo ago -
Forum Thread: Removing Pay-as-You-Go Meter on Loan Phones. 1 Replies
2 mo ago -
Forum Thread: Hydra Syntax Issue Stops After 16 Attempts 3 Replies
2 mo ago -
Forum Thread: moab5.Sh Error While Running Metasploit 17 Replies
3 mo ago -
Forum Thread: Execute Reverse PHP Shell with Metasploit 1 Replies
4 mo ago -
Forum Thread: Install Metasploit Framework in Termux No Root Needed M-Wiz Tool 1 Replies
5 mo ago -
Forum Thread: Hack and Track People's Device Constantly Using TRAPE 35 Replies
5 mo ago -
Forum Thread: When My Kali Linux Finishes Installing (It Is Ready to Boot), and When I Try to Boot It All I Get Is a Black Screen. 8 Replies
6 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 12 Replies
6 mo ago -
Forum Thread: Hack Instagram Account Using BruteForce 208 Replies
7 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 47 Replies
9 mo ago -
Forum Thread: How to Train to Be an IT Security Professional (Ethical Hacker) 22 Replies
9 mo ago -
Metasploit Error: Handler Failed to Bind 41 Replies
9 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 21 Replies
9 mo ago -
How to: HACK Android Device with TermuX on Android | Part #1 - Over the Internet [Ultimate Guide] 177 Replies
9 mo ago -
How to: Crack Instagram Passwords Using Instainsane 36 Replies
9 mo ago -
Forum Thread: How to Hack an Android Device Remotely, to Gain Acces to Gmail, Facebook, Twitter and More 5 Replies
10 mo ago -
Forum Thread: How Many Hackers Have Played Watch_Dogs Game Before? 13 Replies
10 mo ago -
Forum Thread: How to Hack an Android Device with Only a Ip Adress 55 Replies
11 mo ago -
How to: Sign the APK File with Embedded Payload (The Ultimate Guide) 10 Replies
11 mo ago
-
How To: Find Vulnerable Webcams Across the Globe Using Shodan
-
How To: Use Burp & FoxyProxy to Easily Switch Between Proxy Settings
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
The Hacks of Mr. Robot: How to Use the Shodan API with Python to Automate Scans for Vulnerable Devices
-
How To: Clear the Logs & Bash History on Hacked Linux Systems to Cover Your Tracks & Remain Undetected
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
Hack Like a Pro: How to Find Directories in Websites Using DirBuster
-
Steganography: How to Hide Secret Data Inside an Image or Audio File in Seconds
-
How To: Extract Bitcoin Wallet Addresses & Balances from Websites with SpiderFoot CLI
-
How To: Intercept Images from a Security Camera Using Wireshark
-
How To: Dox Anyone
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
How To: Play Wi-Fi Hacking Games Using Microcontrollers to Practice Wi-Fi Attacks Legally
-
How To: Tactical Nmap for Beginner Network Reconnaissance
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How To: Break into Router Gateways with Patator
-
How To: Install Kali Live on a USB Drive (With Persistence, Optional)
-
Hack Like a Pro: The Ultimate Command Cheat Sheet for Metasploit's Meterpreter
9 Responses
Yes you can install them...by default there is already one tool :
aircrack-ng
use apt-get install to install the tools you want (not all of them are included in tails repositories )
And yes they will be deleted once you shutdown tails (at least every time i install them in virtualbox they disappear when i reboot)
Hope that answers your question :)
Thank you The fixer for giving me nice reply but can we save tools in usb.
You're welcome ...but I don't think you can save them...as soon as i figure out a way to store them into the system i will make a tutorial about it (if that's possible) :)
This seems like a bit of an issue. Perhaps this tutorial about installing tails with persistence will help you. :)
I had the same concerns about the fact that Tails deletes all the extra data you add in it, and came up with the idea to write a script that will allow me to install them by running the script. i just need to store the script in the web, and it's all smooth from there.
That's awesome! You should show us this script in a post.
Thanks to all people for replying and on I would also love to see the script.
I'm using Tails and use it with a persistence. IT stores your data, config files and browser bookmarks. However, I don't install any extra program so I don't know will it work on a persistence or not. Have a go and you will see it.
If you are not realy stick to Tails and you want to run hacking programs you can install kali to an USB. You can encrypt your data and configure tor. Or try to install Parrot OS to an USB. In Parrot, TOR is configured and there is a memory wiping tool that erease memory after you switch off the comp.
ok I'll try thank you.
Share Your Thoughts