How To Install amass on Kali Linux

In this tutorial we learn how to install amass on Kali Linux. amass is In-depth DNS Enumeration and Network Mapping

Introduction

In this tutorial we learn how to install amass on Kali Linux.

What is amass

amass is:

This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques.

Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback

This package contains the command amass.

There are three methods to install amass on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install amass Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install amass using apt-get by running the following command:

sudo apt-get -y install amass

Install amass Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install amass using apt by running the following command:

sudo apt -y install amass

Install amass Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install amass using aptitude by running the following command:

sudo aptitude -y install amass

How To Uninstall amass on Kali Linux

To uninstall only the amass package we can use the following command:

sudo apt-get remove amass

Uninstall amass And Its Dependencies

To uninstall amass and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove amass

Remove amass Configurations and Data

To remove amass configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge amass

Remove amass configuration, data, and all of its dependencies

We can use the following command to remove amass configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge amass

Dependencies

amass have the following dependencies:

References

Summary

In this tutorial we learn how to install amass package on Kali Linux using different package management tools: apt, apt-get and aptitude.