Forum Thread: TAILS OS

I want to ask can we install kali linux tools in tails os and will it be deleted if I shutdown.

9 Responses

Yes you can install them...by default there is already one tool :
aircrack-ng
use apt-get install to install the tools you want (not all of them are included in tails repositories )

And yes they will be deleted once you shutdown tails (at least every time i install them in virtualbox they disappear when i reboot)

Hope that answers your question :)

Thank you The fixer for giving me nice reply but can we save tools in usb.

You're welcome ...but I don't think you can save them...as soon as i figure out a way to store them into the system i will make a tutorial about it (if that's possible) :)

This seems like a bit of an issue. Perhaps this tutorial about installing tails with persistence will help you. :)

I had the same concerns about the fact that Tails deletes all the extra data you add in it, and came up with the idea to write a script that will allow me to install them by running the script. i just need to store the script in the web, and it's all smooth from there.

That's awesome! You should show us this script in a post.

Thanks to all people for replying and on I would also love to see the script.

I'm using Tails and use it with a persistence. IT stores your data, config files and browser bookmarks. However, I don't install any extra program so I don't know will it work on a persistence or not. Have a go and you will see it.

If you are not realy stick to Tails and you want to run hacking programs you can install kali to an USB. You can encrypt your data and configure tor. Or try to install Parrot OS to an USB. In Parrot, TOR is configured and there is a memory wiping tool that erease memory after you switch off the comp.

Share Your Thoughts

  • Hot
  • Active