How to Install and Uninstall urlextractor Package on Kali Linux

Last updated: May 16,2024

1. Install "urlextractor" package

This guide let you learn how to install urlextractor on Kali Linux

$ sudo apt update $ sudo apt install urlextractor

2. Uninstall "urlextractor" package

Please follow the steps below to uninstall urlextractor on Kali Linux:

$ sudo apt remove urlextractor $ sudo apt autoclean && sudo apt autoremove

3. Information about the urlextractor package on Kali Linux

Package: urlextractor
Version: 0.2.0-2
Installed-Size: 755
Maintainer: Josue Ortega
Architecture: all
Depends: bc, curl, dnsutils, libxml2-utils, whois, lynx, openssl, tldextract
Size: 328800
SHA256: 32dd9f6cc4300b5f08ad62b6e7d15deec03e00cf6899a306b3acd44092134839
SHA1: 1a2ad6de61aae5836faa207b5ca4da1ae3a46029
MD5sum: b53eb41d90b226988c0e2726464713ba
Description: Information gathering and website reconnaissance
urlextractor gathers information from the specified URL and prints it to STDOUT
gathering the following information:
- IP and hosting info like city and country (using FreegeoIP)
- DNS servers (using dig)
- ASN, Network range, ISP name (using RISwhois)
- Load balancer test
- Whois for abuse mail (using Spamcop)
- PAC (Proxy Auto Configuration) file
- Compares hashes to diff code
- robots.txt (recursively looking for hidden stuff)
- Source code (looking for passwords and users)
- External links (frames from other websites)
- Directory FUZZ (like Dirbuster and Wfuzz - using Dirbuster) directory list)
- URLvoid API - checks Google page rank, Alexa rank and possible blacklists
- Provides useful links at other websites to correlate with IP/ASN
- Option to open ALL results in browser at the end
Description-md5:
Multi-Arch: foreign
Homepage: https://github.com/eschultze/URLextractor
Section: net
Priority: optional
Filename: pool/main/u/urlextractor/urlextractor_0.2.0-2_all.deb