How to Install and Uninstall certgraph Package on Kali Linux

Last updated: May 19,2024

1. Install "certgraph" package

Please follow the steps below to install certgraph on Kali Linux

$ sudo apt update $ sudo apt install certgraph

2. Uninstall "certgraph" package

Learn how to uninstall certgraph on Kali Linux:

$ sudo apt remove certgraph $ sudo apt autoclean && sudo apt autoremove

3. Information about the certgraph package on Kali Linux

Package: certgraph
Version: 20180911-0kali1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 6529
Depends: libc6 (>= 2.4)
Built-Using: golang-1.14 (= 1.14.4-2), golang-github-lib-pq (= 1.3.0-1), golang-github-weppos-publicsuffix-go (= 0.13.0-0kali1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-text (= 0.3.3-1)
Homepage: https://github.com/lanrat/certgraph
Priority: optional
Section: misc
Filename: pool/main/c/certgraph/certgraph_20180911-0kali1_amd64.deb
Size: 2026224
SHA256: 65384f63917aa6561b333b42b38cd64a14582512fb853458bc4635b2600616f4
SHA1: bb44ca9496c6f5bb09f898c5af0d154018ee25f0
MD5sum: 727f02772cfdcd8cb74170090345ca55
Description: tool to crawl the graph of certificate Alternate Names
This package contains a tool to crawl the graph of certificate Alternate
Names. CertGraph crawls SSL certificates creating a directed graph where each
domain is a node and the certificate alternative names for that domain's
certificate are the edges to other domain nodes. New domains are printed as
they are found. In Detailed mode upon completion the Graph's adjacency list is
printed.
.
Crawling defaults to collecting certificate by connecting over TCP, however
there are multiple drivers that can search Certificate Transparency logs.
.
This tool was designed to be used for host name enumeration via SSL
certificates, but it can also show you a "chain" of trust between domains and
the certificates that re-used between them.
Description-md5: