How To Install checksec on Kali Linux

In this tutorial we learn how to install checksec on Kali Linux. checksec is Bash script to test executable properties

Introduction

In this tutorial we learn how to install checksec on Kali Linux.

What is checksec

checksec is:

Modern Linux distributions offer some mitigation techniques to make it harder to exploit software vulnerabilities reliably. Mitigations such as RELRO, NoExecute (NX), Stack Canaries, Address Space Layout Randomization (ASLR) and Position Independent Executables (PIE) have made reliably exploiting any vulnerabilities that do exist far more challenging. The checksec.sh script is designed to test what standard Linux OS and PaX security features are being used.

There are three methods to install checksec on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install checksec Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install checksec using apt-get by running the following command:

sudo apt-get -y install checksec

Install checksec Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install checksec using apt by running the following command:

sudo apt -y install checksec

Install checksec Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install checksec using aptitude by running the following command:

sudo aptitude -y install checksec

How To Uninstall checksec on Kali Linux

To uninstall only the checksec package we can use the following command:

sudo apt-get remove checksec

Uninstall checksec And Its Dependencies

To uninstall checksec and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove checksec

Remove checksec Configurations and Data

To remove checksec configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge checksec

Remove checksec configuration, data, and all of its dependencies

We can use the following command to remove checksec configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge checksec

Dependencies

checksec have the following dependencies:

References

Summary

In this tutorial we learn how to install checksec package on Kali Linux using different package management tools: apt, apt-get and aptitude.