How to Install and Uninstall arm-trusted-firmware-tools Package on Kali Linux

Last updated: May 01,2024

1. Install "arm-trusted-firmware-tools" package

Learn how to install arm-trusted-firmware-tools on Kali Linux

$ sudo apt update $ sudo apt install arm-trusted-firmware-tools

2. Uninstall "arm-trusted-firmware-tools" package

Please follow the steps below to uninstall arm-trusted-firmware-tools on Kali Linux:

$ sudo apt remove arm-trusted-firmware-tools $ sudo apt autoclean && sudo apt autoremove

3. Information about the arm-trusted-firmware-tools package on Kali Linux

Package: arm-trusted-firmware-tools
Source: arm-trusted-firmware
Version: 2.10.0+dfsg-1
Installed-Size: 117
Maintainer: Vagrant Cascadian
Architecture: amd64
Depends: libc6 (>= 2.34), libssl3 (>= 3.0.0)
Size: 30660
SHA256: e76e188fdeaec742db79e923478291b785d0758c72cb80994fe3e492945c9128
SHA1: 5938cb3f6b2afa8e8e2bb35f1f58a61914c0d6e8
MD5sum: fdc24954099021bbbc601269cad1db54
Description: "secure world" software for ARM SoCs - tools
The "secure world" on arm64 machines is a special level of CPU
privilege that is hidden from the normal OS, and has complete
control over the system. It provides both initialization during
early boot stages (before u-boot or EFI) and system monitor
functionality once the machine is booted up.
.
This package includes helper tools.
Description-md5:
Homepage: https://www.trustedfirmware.org/
Section: admin
Priority: optional
Filename: pool/main/a/arm-trusted-firmware/arm-trusted-firmware-tools_2.10.0+dfsg-1_amd64.deb