How to Install and Uninstall irpas Package on Kali Linux

Last updated: May 20,2024

1. Install "irpas" package

Learn how to install irpas on Kali Linux

$ sudo apt update $ sudo apt install irpas

2. Uninstall "irpas" package

In this section, we are going to explain the necessary steps to uninstall irpas on Kali Linux:

$ sudo apt remove irpas $ sudo apt autoclean && sudo apt autoremove

3. Information about the irpas package on Kali Linux

Package: irpas
Version: 0.10-9
Installed-Size: 406
Maintainer: Debian Security Tools
Architecture: amd64
Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8)
Size: 75852
SHA256: 9d4b97e57a977e457bb86114f35991f7526ca11a9fc77cad5f8797c40c73f97b
SHA1: 2e30de89f14d7bb2f54f686d8ae0d7dc5786ca04
MD5sum: db0559a5f78465e13e5c9cc2e81b8cdf
Description: Internetwork Routing Protocol Attack Suite
This package contains a collection of programs used for advanced network
operations, testing, and debugging.
.
CDP and the route injectors can be useful in a production network.
Several other tools are useful for security and firewall testing.
Finally some tools such as netenum are useful for general admin
scripting.
.
Like all powerful tools, it could cause great damage, so be careful.
.
* cdp - Cisco discovery protocol packet sender
* igrp - IGRP route injector
* ass - Autonomous system scanner
* irdp - IRDP sender
* irdpresponder - IRDP responder
* itrace - ICMP based traceroute
* tctrace - TCP SYN based traceroute
* protos - ICMP based port scanner
* netmask - Asks for netmask via ICMP
* file2cable - Dumps any binary file direct to ethernet
* dfkaa - Troubleshoot devices formerly known as Ascend (Pipeline, etc)
* netenum - Ping scanner designed for shell scripts
* hsrp - HSRP failover tester
* icmp_redirect - ICMP redirection system
* timestamp - ICMP timestamp requester
* dhcpx - DHCP server "exerciser"
Description-md5:
Homepage: http://www.phenoelit.org/fr/tools.html
Section: non-free/net
Priority: optional
Filename: pool/non-free/i/irpas/irpas_0.10-9_amd64.deb