How to Install and Uninstall bruteshark Package on Kali Linux

Last updated: May 14,2024

1. Install "bruteshark" package

Please follow the instructions below to install bruteshark on Kali Linux

$ sudo apt update $ sudo apt install bruteshark

2. Uninstall "bruteshark" package

Please follow the guidance below to uninstall bruteshark on Kali Linux:

$ sudo apt remove bruteshark $ sudo apt autoclean && sudo apt autoremove

3. Information about the bruteshark package on Kali Linux

Package: bruteshark
Version: 1.2.5-0kali7
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 95531
Depends: libc6, libgcc1, libgssapi-krb5-2, libpcap0.8, libstdc++6, zlib1g
Homepage: https://github.com/odedshimon/BruteShark
Priority: optional
Section: contrib/utils
Filename: pool/contrib/b/bruteshark/bruteshark_1.2.5-0kali7_amd64.deb
Size: 31140212
SHA256: 6a6a6d28081a594b71e353f4de467bfb4a40407fb5a4ef01b4eba1455a8e8e38
SHA1: 7e65e2ebbbe9ad2ceba4ea8b2c977d14fd300f92
MD5sum: a16da707ac54da0e259b1b21c9e791c4
Description: Network Forensic Analysis Tool (NFAT)
This package contains a Network Forensic Analysis Tool (NFAT) that performs
deep processing and inspection of network traffic (mainly PCAP files, but it
also capable of directly live capturing from a network interface). It
includes: password extracting, building a network map, reconstruct TCP
sessions, extract hashes of encrypted passwords and even convert them to a
Hashcat format in order to perform an offline Brute Force attack.
.
The main goal of the project is to provide solution to security researchers
and network administrators with the task of network traffic analysis while
they try to identify weaknesses that can be used by a potential attacker to
gain access to critical points on the network.
.
On Linux it is a Command Line Interface tool.
Description-md5: