How to Install and Uninstall airgeddon Package on Kali Linux

Last updated: May 21,2024

1. Install "airgeddon" package

Please follow the step by step instructions below to install airgeddon on Kali Linux

$ sudo apt update $ sudo apt install airgeddon

2. Uninstall "airgeddon" package

Learn how to uninstall airgeddon on Kali Linux:

$ sudo apt remove airgeddon $ sudo apt autoclean && sudo apt autoremove

3. Information about the airgeddon package on Kali Linux

Package: airgeddon
Version: 11.22-0kali1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 4266
Depends: aircrack-ng, bash (>= 4.2), gawk, iproute2, iw, pciutils, procps, tmux, xterm
Recommends: asleap, beef-xss, bettercap, bully, ccze, crunch, dnsmasq, ethtool, ettercap-text-only, hashcat, hcxdumptool, hcxtools, hostapd, hostapd-wpe, iptables, isc-dhcp-server, john, lighttpd, mdk3, mdk4, nftables, openssl, pixiewps, reaver, rfkill, systemd, tcpdump, tshark, usbutils, x11-utils, x11-xserver-utils
Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon
Priority: optional
Section: net
Filename: pool/main/a/airgeddon/airgeddon_11.22-0kali1_amd64.deb
Size: 2116800
SHA256: 0c9bca0f7a8b8cbefd9dca4cad260d1a93f5bbea819347dedbc552796437c7b0
SHA1: 15e39d3e12f825062b92bcc3289baa907aa2ccaf
MD5sum: bf6bddfad1fbc4d6d40ab0602219e1d5
Description: multi-use bash script for Linux systems to audit wireless networks
airgeddon is a menu driven 3rd party tools wrapper to audit wireless networks
with many features.
Description-md5:

5. The same packages on other Linux Distributions