Is it dangerous to install hacking tools on my private linux machine?





.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty{ margin-bottom:0;
}







11















I use my Ubuntu for private and business purposes. Can I also install tools on my computer that are actually there to perform penetration tests? Or is it harmless?










share|improve this question









New contributor




Yannick is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
















  • 1





    Certain tools are used by both penetration testers and network administrators, such as nmap scanning tool. They are installed on business computers as well. Debugging and tracing tools are used by developers and engineers. Those tools in general are perfectly OK to install. Python, Perl, netcat, nmap - all those are used for pentesting, but they are not exclusively used for that, so there's no reason not to have them installed. Vulnerability injection tools - those are specifically used to attack, so there's no reason to have them unless you're a professional pentester.

    – Sergiy Kolodyazhnyy
    Apr 21 at 6:25




















11















I use my Ubuntu for private and business purposes. Can I also install tools on my computer that are actually there to perform penetration tests? Or is it harmless?










share|improve this question









New contributor




Yannick is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
















  • 1





    Certain tools are used by both penetration testers and network administrators, such as nmap scanning tool. They are installed on business computers as well. Debugging and tracing tools are used by developers and engineers. Those tools in general are perfectly OK to install. Python, Perl, netcat, nmap - all those are used for pentesting, but they are not exclusively used for that, so there's no reason not to have them installed. Vulnerability injection tools - those are specifically used to attack, so there's no reason to have them unless you're a professional pentester.

    – Sergiy Kolodyazhnyy
    Apr 21 at 6:25
















11












11








11


5






I use my Ubuntu for private and business purposes. Can I also install tools on my computer that are actually there to perform penetration tests? Or is it harmless?










share|improve this question









New contributor




Yannick is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.












I use my Ubuntu for private and business purposes. Can I also install tools on my computer that are actually there to perform penetration tests? Or is it harmless?







command-line software-installation tools hacking kali-linux-tools






share|improve this question









New contributor




Yannick is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.











share|improve this question









New contributor




Yannick is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.









share|improve this question




share|improve this question








edited Apr 20 at 15:02







Yannick













New contributor




Yannick is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.









asked Apr 20 at 11:24









YannickYannick

563




563




New contributor




Yannick is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.





New contributor





Yannick is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.






Yannick is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.








  • 1





    Certain tools are used by both penetration testers and network administrators, such as nmap scanning tool. They are installed on business computers as well. Debugging and tracing tools are used by developers and engineers. Those tools in general are perfectly OK to install. Python, Perl, netcat, nmap - all those are used for pentesting, but they are not exclusively used for that, so there's no reason not to have them installed. Vulnerability injection tools - those are specifically used to attack, so there's no reason to have them unless you're a professional pentester.

    – Sergiy Kolodyazhnyy
    Apr 21 at 6:25
















  • 1





    Certain tools are used by both penetration testers and network administrators, such as nmap scanning tool. They are installed on business computers as well. Debugging and tracing tools are used by developers and engineers. Those tools in general are perfectly OK to install. Python, Perl, netcat, nmap - all those are used for pentesting, but they are not exclusively used for that, so there's no reason not to have them installed. Vulnerability injection tools - those are specifically used to attack, so there's no reason to have them unless you're a professional pentester.

    – Sergiy Kolodyazhnyy
    Apr 21 at 6:25










1




1





Certain tools are used by both penetration testers and network administrators, such as nmap scanning tool. They are installed on business computers as well. Debugging and tracing tools are used by developers and engineers. Those tools in general are perfectly OK to install. Python, Perl, netcat, nmap - all those are used for pentesting, but they are not exclusively used for that, so there's no reason not to have them installed. Vulnerability injection tools - those are specifically used to attack, so there's no reason to have them unless you're a professional pentester.

– Sergiy Kolodyazhnyy
Apr 21 at 6:25







Certain tools are used by both penetration testers and network administrators, such as nmap scanning tool. They are installed on business computers as well. Debugging and tracing tools are used by developers and engineers. Those tools in general are perfectly OK to install. Python, Perl, netcat, nmap - all those are used for pentesting, but they are not exclusively used for that, so there's no reason not to have them installed. Vulnerability injection tools - those are specifically used to attack, so there's no reason to have them unless you're a professional pentester.

– Sergiy Kolodyazhnyy
Apr 21 at 6:25












3 Answers
3






active

oldest

votes


















14














That really depends on the programs.



As with any program you install, you ideally:




  • trust the publisher not to perform malicious actions

  • trust the publisher to develop secure software


The same trust must be given to any dependencies of the program.



What makes some pentest tools special is that they provide a larger attack surface than many other programs and the people using them are more interesting targets than the users of many other programs.



Wireshark for example specifically warns against running as root, because of the high number of vulnerabilities (because of a high attack surface, insecure language (C), novice contributors, etc). Of course, you may not be happy with having your user account compromised either.



As a general guideline, I would use these rules:




  1. run pentest programs on a dedicated computer or at least dedicated VM if possible.

  2. the larger the attack surface of the program, and the higher the amount of known vulnerabilities / the less secure the code is, the more important rule 1 becomes.

  3. The less reputable the source of the program is, the more you want to follow rule 1. Ubuntu repositories eg can generally be trusted more than a random github repository from an unknown entity or a nodejs program with dozens of npm dependencies.






share|improve this answer








New contributor




tim is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.




























    1














    Kali linux tools are hacking tools that are neither safe nor harmless. Installing Kali linux tools in Ubuntu by Katoolin or other means can turn Ubuntu into a hybrid Ubuntu/Kali Linux OS that is made possible by the fact that both OSs are Debian-based.



    The only secure way to install Kali linux tools is to install Kali Linux in a virtual machine.






    share|improve this answer



















    • 10





      Where, other than in this answer of yours, does this question discuss Kali Linux? I don't see it.

      – a CVn
      Apr 20 at 12:59






    • 2





      Kali linux tools is what Katoolin refers to as hacking tools from the Kali Linux distribution. Kali Linux Tools can also be a synonym for Katoolin. Katoolin is a script that helps to install Kali Linux tools on Ubuntu and other Linux distributions. I didn't want to answer this question because I know from experience that a lot of people want to be fed a pack of lies that Kali Linux tools in Ubuntu are safe, however since I'm the top upvoted answerer on the katoolin tag I feel that I have a responsibility to tell the truth about this topic.

      – karel
      Apr 20 at 13:13








    • 5





      I'm not arguing against that installing binaries built for other distributions can be, at the best of times, risky from a compatibility point of view. (Usually, though, my experience is that the worst that will happen is that whatever binary you installed will refuse to run due to missing or mismatched libraries.) But I don't see anywhere that this question discusses Kali. All I'm seeing is a question about installing pentesting tools, and whether that carries (any special) risk. I would expect an answer to such a question to discuss such tools in general (as tim's answer does), not Kali.

      – a CVn
      Apr 20 at 13:46






    • 5





      Kali linux tools tag,

      – karel
      Apr 20 at 14:00








    • 2





      Let us continue this discussion in chat.

      – karel
      Apr 20 at 14:16



















    0














    in my opinion install kali Linux in place of Ubuntu. but if you work with thi last one you can find the kali linux hacking tools in this link https://tools.kali.org/tools-listing some script can be found in GitHub. and before to download anything from the web check the comments of in the section and also the website if is official or not. and virtual machine its virtual






    share|improve this answer








    New contributor




    salah eddin lamnayra is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.





















      Your Answer








      StackExchange.ready(function() {
      var channelOptions = {
      tags: "".split(" "),
      id: "89"
      };
      initTagRenderer("".split(" "), "".split(" "), channelOptions);

      StackExchange.using("externalEditor", function() {
      // Have to fire editor after snippets, if snippets enabled
      if (StackExchange.settings.snippets.snippetsEnabled) {
      StackExchange.using("snippets", function() {
      createEditor();
      });
      }
      else {
      createEditor();
      }
      });

      function createEditor() {
      StackExchange.prepareEditor({
      heartbeatType: 'answer',
      autoActivateHeartbeat: false,
      convertImagesToLinks: true,
      noModals: true,
      showLowRepImageUploadWarning: true,
      reputationToPostImages: 10,
      bindNavPrevention: true,
      postfix: "",
      imageUploader: {
      brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
      contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
      allowUrls: true
      },
      onDemand: true,
      discardSelector: ".discard-answer"
      ,immediatelyShowMarkdownHelp:true
      });


      }
      });






      Yannick is a new contributor. Be nice, and check out our Code of Conduct.










      draft saved

      draft discarded


















      StackExchange.ready(
      function () {
      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1135505%2fis-it-dangerous-to-install-hacking-tools-on-my-private-linux-machine%23new-answer', 'question_page');
      }
      );

      Post as a guest















      Required, but never shown

























      3 Answers
      3






      active

      oldest

      votes








      3 Answers
      3






      active

      oldest

      votes









      active

      oldest

      votes






      active

      oldest

      votes









      14














      That really depends on the programs.



      As with any program you install, you ideally:




      • trust the publisher not to perform malicious actions

      • trust the publisher to develop secure software


      The same trust must be given to any dependencies of the program.



      What makes some pentest tools special is that they provide a larger attack surface than many other programs and the people using them are more interesting targets than the users of many other programs.



      Wireshark for example specifically warns against running as root, because of the high number of vulnerabilities (because of a high attack surface, insecure language (C), novice contributors, etc). Of course, you may not be happy with having your user account compromised either.



      As a general guideline, I would use these rules:




      1. run pentest programs on a dedicated computer or at least dedicated VM if possible.

      2. the larger the attack surface of the program, and the higher the amount of known vulnerabilities / the less secure the code is, the more important rule 1 becomes.

      3. The less reputable the source of the program is, the more you want to follow rule 1. Ubuntu repositories eg can generally be trusted more than a random github repository from an unknown entity or a nodejs program with dozens of npm dependencies.






      share|improve this answer








      New contributor




      tim is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.

























        14














        That really depends on the programs.



        As with any program you install, you ideally:




        • trust the publisher not to perform malicious actions

        • trust the publisher to develop secure software


        The same trust must be given to any dependencies of the program.



        What makes some pentest tools special is that they provide a larger attack surface than many other programs and the people using them are more interesting targets than the users of many other programs.



        Wireshark for example specifically warns against running as root, because of the high number of vulnerabilities (because of a high attack surface, insecure language (C), novice contributors, etc). Of course, you may not be happy with having your user account compromised either.



        As a general guideline, I would use these rules:




        1. run pentest programs on a dedicated computer or at least dedicated VM if possible.

        2. the larger the attack surface of the program, and the higher the amount of known vulnerabilities / the less secure the code is, the more important rule 1 becomes.

        3. The less reputable the source of the program is, the more you want to follow rule 1. Ubuntu repositories eg can generally be trusted more than a random github repository from an unknown entity or a nodejs program with dozens of npm dependencies.






        share|improve this answer








        New contributor




        tim is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.























          14












          14








          14







          That really depends on the programs.



          As with any program you install, you ideally:




          • trust the publisher not to perform malicious actions

          • trust the publisher to develop secure software


          The same trust must be given to any dependencies of the program.



          What makes some pentest tools special is that they provide a larger attack surface than many other programs and the people using them are more interesting targets than the users of many other programs.



          Wireshark for example specifically warns against running as root, because of the high number of vulnerabilities (because of a high attack surface, insecure language (C), novice contributors, etc). Of course, you may not be happy with having your user account compromised either.



          As a general guideline, I would use these rules:




          1. run pentest programs on a dedicated computer or at least dedicated VM if possible.

          2. the larger the attack surface of the program, and the higher the amount of known vulnerabilities / the less secure the code is, the more important rule 1 becomes.

          3. The less reputable the source of the program is, the more you want to follow rule 1. Ubuntu repositories eg can generally be trusted more than a random github repository from an unknown entity or a nodejs program with dozens of npm dependencies.






          share|improve this answer








          New contributor




          tim is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
          Check out our Code of Conduct.










          That really depends on the programs.



          As with any program you install, you ideally:




          • trust the publisher not to perform malicious actions

          • trust the publisher to develop secure software


          The same trust must be given to any dependencies of the program.



          What makes some pentest tools special is that they provide a larger attack surface than many other programs and the people using them are more interesting targets than the users of many other programs.



          Wireshark for example specifically warns against running as root, because of the high number of vulnerabilities (because of a high attack surface, insecure language (C), novice contributors, etc). Of course, you may not be happy with having your user account compromised either.



          As a general guideline, I would use these rules:




          1. run pentest programs on a dedicated computer or at least dedicated VM if possible.

          2. the larger the attack surface of the program, and the higher the amount of known vulnerabilities / the less secure the code is, the more important rule 1 becomes.

          3. The less reputable the source of the program is, the more you want to follow rule 1. Ubuntu repositories eg can generally be trusted more than a random github repository from an unknown entity or a nodejs program with dozens of npm dependencies.







          share|improve this answer








          New contributor




          tim is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
          Check out our Code of Conduct.









          share|improve this answer



          share|improve this answer






          New contributor




          tim is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
          Check out our Code of Conduct.









          answered Apr 20 at 12:36









          timtim

          24114




          24114




          New contributor




          tim is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
          Check out our Code of Conduct.





          New contributor





          tim is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
          Check out our Code of Conduct.






          tim is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
          Check out our Code of Conduct.

























              1














              Kali linux tools are hacking tools that are neither safe nor harmless. Installing Kali linux tools in Ubuntu by Katoolin or other means can turn Ubuntu into a hybrid Ubuntu/Kali Linux OS that is made possible by the fact that both OSs are Debian-based.



              The only secure way to install Kali linux tools is to install Kali Linux in a virtual machine.






              share|improve this answer



















              • 10





                Where, other than in this answer of yours, does this question discuss Kali Linux? I don't see it.

                – a CVn
                Apr 20 at 12:59






              • 2





                Kali linux tools is what Katoolin refers to as hacking tools from the Kali Linux distribution. Kali Linux Tools can also be a synonym for Katoolin. Katoolin is a script that helps to install Kali Linux tools on Ubuntu and other Linux distributions. I didn't want to answer this question because I know from experience that a lot of people want to be fed a pack of lies that Kali Linux tools in Ubuntu are safe, however since I'm the top upvoted answerer on the katoolin tag I feel that I have a responsibility to tell the truth about this topic.

                – karel
                Apr 20 at 13:13








              • 5





                I'm not arguing against that installing binaries built for other distributions can be, at the best of times, risky from a compatibility point of view. (Usually, though, my experience is that the worst that will happen is that whatever binary you installed will refuse to run due to missing or mismatched libraries.) But I don't see anywhere that this question discusses Kali. All I'm seeing is a question about installing pentesting tools, and whether that carries (any special) risk. I would expect an answer to such a question to discuss such tools in general (as tim's answer does), not Kali.

                – a CVn
                Apr 20 at 13:46






              • 5





                Kali linux tools tag,

                – karel
                Apr 20 at 14:00








              • 2





                Let us continue this discussion in chat.

                – karel
                Apr 20 at 14:16
















              1














              Kali linux tools are hacking tools that are neither safe nor harmless. Installing Kali linux tools in Ubuntu by Katoolin or other means can turn Ubuntu into a hybrid Ubuntu/Kali Linux OS that is made possible by the fact that both OSs are Debian-based.



              The only secure way to install Kali linux tools is to install Kali Linux in a virtual machine.






              share|improve this answer



















              • 10





                Where, other than in this answer of yours, does this question discuss Kali Linux? I don't see it.

                – a CVn
                Apr 20 at 12:59






              • 2





                Kali linux tools is what Katoolin refers to as hacking tools from the Kali Linux distribution. Kali Linux Tools can also be a synonym for Katoolin. Katoolin is a script that helps to install Kali Linux tools on Ubuntu and other Linux distributions. I didn't want to answer this question because I know from experience that a lot of people want to be fed a pack of lies that Kali Linux tools in Ubuntu are safe, however since I'm the top upvoted answerer on the katoolin tag I feel that I have a responsibility to tell the truth about this topic.

                – karel
                Apr 20 at 13:13








              • 5





                I'm not arguing against that installing binaries built for other distributions can be, at the best of times, risky from a compatibility point of view. (Usually, though, my experience is that the worst that will happen is that whatever binary you installed will refuse to run due to missing or mismatched libraries.) But I don't see anywhere that this question discusses Kali. All I'm seeing is a question about installing pentesting tools, and whether that carries (any special) risk. I would expect an answer to such a question to discuss such tools in general (as tim's answer does), not Kali.

                – a CVn
                Apr 20 at 13:46






              • 5





                Kali linux tools tag,

                – karel
                Apr 20 at 14:00








              • 2





                Let us continue this discussion in chat.

                – karel
                Apr 20 at 14:16














              1












              1








              1







              Kali linux tools are hacking tools that are neither safe nor harmless. Installing Kali linux tools in Ubuntu by Katoolin or other means can turn Ubuntu into a hybrid Ubuntu/Kali Linux OS that is made possible by the fact that both OSs are Debian-based.



              The only secure way to install Kali linux tools is to install Kali Linux in a virtual machine.






              share|improve this answer













              Kali linux tools are hacking tools that are neither safe nor harmless. Installing Kali linux tools in Ubuntu by Katoolin or other means can turn Ubuntu into a hybrid Ubuntu/Kali Linux OS that is made possible by the fact that both OSs are Debian-based.



              The only secure way to install Kali linux tools is to install Kali Linux in a virtual machine.







              share|improve this answer












              share|improve this answer



              share|improve this answer










              answered Apr 20 at 11:39









              karelkarel

              61.4k13133156




              61.4k13133156








              • 10





                Where, other than in this answer of yours, does this question discuss Kali Linux? I don't see it.

                – a CVn
                Apr 20 at 12:59






              • 2





                Kali linux tools is what Katoolin refers to as hacking tools from the Kali Linux distribution. Kali Linux Tools can also be a synonym for Katoolin. Katoolin is a script that helps to install Kali Linux tools on Ubuntu and other Linux distributions. I didn't want to answer this question because I know from experience that a lot of people want to be fed a pack of lies that Kali Linux tools in Ubuntu are safe, however since I'm the top upvoted answerer on the katoolin tag I feel that I have a responsibility to tell the truth about this topic.

                – karel
                Apr 20 at 13:13








              • 5





                I'm not arguing against that installing binaries built for other distributions can be, at the best of times, risky from a compatibility point of view. (Usually, though, my experience is that the worst that will happen is that whatever binary you installed will refuse to run due to missing or mismatched libraries.) But I don't see anywhere that this question discusses Kali. All I'm seeing is a question about installing pentesting tools, and whether that carries (any special) risk. I would expect an answer to such a question to discuss such tools in general (as tim's answer does), not Kali.

                – a CVn
                Apr 20 at 13:46






              • 5





                Kali linux tools tag,

                – karel
                Apr 20 at 14:00








              • 2





                Let us continue this discussion in chat.

                – karel
                Apr 20 at 14:16














              • 10





                Where, other than in this answer of yours, does this question discuss Kali Linux? I don't see it.

                – a CVn
                Apr 20 at 12:59






              • 2





                Kali linux tools is what Katoolin refers to as hacking tools from the Kali Linux distribution. Kali Linux Tools can also be a synonym for Katoolin. Katoolin is a script that helps to install Kali Linux tools on Ubuntu and other Linux distributions. I didn't want to answer this question because I know from experience that a lot of people want to be fed a pack of lies that Kali Linux tools in Ubuntu are safe, however since I'm the top upvoted answerer on the katoolin tag I feel that I have a responsibility to tell the truth about this topic.

                – karel
                Apr 20 at 13:13








              • 5





                I'm not arguing against that installing binaries built for other distributions can be, at the best of times, risky from a compatibility point of view. (Usually, though, my experience is that the worst that will happen is that whatever binary you installed will refuse to run due to missing or mismatched libraries.) But I don't see anywhere that this question discusses Kali. All I'm seeing is a question about installing pentesting tools, and whether that carries (any special) risk. I would expect an answer to such a question to discuss such tools in general (as tim's answer does), not Kali.

                – a CVn
                Apr 20 at 13:46






              • 5





                Kali linux tools tag,

                – karel
                Apr 20 at 14:00








              • 2





                Let us continue this discussion in chat.

                – karel
                Apr 20 at 14:16








              10




              10





              Where, other than in this answer of yours, does this question discuss Kali Linux? I don't see it.

              – a CVn
              Apr 20 at 12:59





              Where, other than in this answer of yours, does this question discuss Kali Linux? I don't see it.

              – a CVn
              Apr 20 at 12:59




              2




              2





              Kali linux tools is what Katoolin refers to as hacking tools from the Kali Linux distribution. Kali Linux Tools can also be a synonym for Katoolin. Katoolin is a script that helps to install Kali Linux tools on Ubuntu and other Linux distributions. I didn't want to answer this question because I know from experience that a lot of people want to be fed a pack of lies that Kali Linux tools in Ubuntu are safe, however since I'm the top upvoted answerer on the katoolin tag I feel that I have a responsibility to tell the truth about this topic.

              – karel
              Apr 20 at 13:13







              Kali linux tools is what Katoolin refers to as hacking tools from the Kali Linux distribution. Kali Linux Tools can also be a synonym for Katoolin. Katoolin is a script that helps to install Kali Linux tools on Ubuntu and other Linux distributions. I didn't want to answer this question because I know from experience that a lot of people want to be fed a pack of lies that Kali Linux tools in Ubuntu are safe, however since I'm the top upvoted answerer on the katoolin tag I feel that I have a responsibility to tell the truth about this topic.

              – karel
              Apr 20 at 13:13






              5




              5





              I'm not arguing against that installing binaries built for other distributions can be, at the best of times, risky from a compatibility point of view. (Usually, though, my experience is that the worst that will happen is that whatever binary you installed will refuse to run due to missing or mismatched libraries.) But I don't see anywhere that this question discusses Kali. All I'm seeing is a question about installing pentesting tools, and whether that carries (any special) risk. I would expect an answer to such a question to discuss such tools in general (as tim's answer does), not Kali.

              – a CVn
              Apr 20 at 13:46





              I'm not arguing against that installing binaries built for other distributions can be, at the best of times, risky from a compatibility point of view. (Usually, though, my experience is that the worst that will happen is that whatever binary you installed will refuse to run due to missing or mismatched libraries.) But I don't see anywhere that this question discusses Kali. All I'm seeing is a question about installing pentesting tools, and whether that carries (any special) risk. I would expect an answer to such a question to discuss such tools in general (as tim's answer does), not Kali.

              – a CVn
              Apr 20 at 13:46




              5




              5





              Kali linux tools tag,

              – karel
              Apr 20 at 14:00







              Kali linux tools tag,

              – karel
              Apr 20 at 14:00






              2




              2





              Let us continue this discussion in chat.

              – karel
              Apr 20 at 14:16





              Let us continue this discussion in chat.

              – karel
              Apr 20 at 14:16











              0














              in my opinion install kali Linux in place of Ubuntu. but if you work with thi last one you can find the kali linux hacking tools in this link https://tools.kali.org/tools-listing some script can be found in GitHub. and before to download anything from the web check the comments of in the section and also the website if is official or not. and virtual machine its virtual






              share|improve this answer








              New contributor




              salah eddin lamnayra is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
              Check out our Code of Conduct.

























                0














                in my opinion install kali Linux in place of Ubuntu. but if you work with thi last one you can find the kali linux hacking tools in this link https://tools.kali.org/tools-listing some script can be found in GitHub. and before to download anything from the web check the comments of in the section and also the website if is official or not. and virtual machine its virtual






                share|improve this answer








                New contributor




                salah eddin lamnayra is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                Check out our Code of Conduct.























                  0












                  0








                  0







                  in my opinion install kali Linux in place of Ubuntu. but if you work with thi last one you can find the kali linux hacking tools in this link https://tools.kali.org/tools-listing some script can be found in GitHub. and before to download anything from the web check the comments of in the section and also the website if is official or not. and virtual machine its virtual






                  share|improve this answer








                  New contributor




                  salah eddin lamnayra is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.










                  in my opinion install kali Linux in place of Ubuntu. but if you work with thi last one you can find the kali linux hacking tools in this link https://tools.kali.org/tools-listing some script can be found in GitHub. and before to download anything from the web check the comments of in the section and also the website if is official or not. and virtual machine its virtual







                  share|improve this answer








                  New contributor




                  salah eddin lamnayra is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.









                  share|improve this answer



                  share|improve this answer






                  New contributor




                  salah eddin lamnayra is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.









                  answered Apr 21 at 8:19









                  salah eddin lamnayrasalah eddin lamnayra

                  1




                  1




                  New contributor




                  salah eddin lamnayra is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.





                  New contributor





                  salah eddin lamnayra is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.






                  salah eddin lamnayra is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                  Check out our Code of Conduct.






















                      Yannick is a new contributor. Be nice, and check out our Code of Conduct.










                      draft saved

                      draft discarded


















                      Yannick is a new contributor. Be nice, and check out our Code of Conduct.













                      Yannick is a new contributor. Be nice, and check out our Code of Conduct.












                      Yannick is a new contributor. Be nice, and check out our Code of Conduct.
















                      Thanks for contributing an answer to Ask Ubuntu!


                      • Please be sure to answer the question. Provide details and share your research!

                      But avoid



                      • Asking for help, clarification, or responding to other answers.

                      • Making statements based on opinion; back them up with references or personal experience.


                      To learn more, see our tips on writing great answers.




                      draft saved


                      draft discarded














                      StackExchange.ready(
                      function () {
                      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1135505%2fis-it-dangerous-to-install-hacking-tools-on-my-private-linux-machine%23new-answer', 'question_page');
                      }
                      );

                      Post as a guest















                      Required, but never shown





















































                      Required, but never shown














                      Required, but never shown












                      Required, but never shown







                      Required, but never shown

































                      Required, but never shown














                      Required, but never shown












                      Required, but never shown







                      Required, but never shown







                      Popular posts from this blog

                      How to put 3 figures in Latex with 2 figures side by side and 1 below these side by side images but in...

                      In PowerPoint, is there a keyboard shortcut for bulleted / numbered list?

                      IC on Digikey is 5x more expensive than board containing same IC on Alibaba: How? [on hold]