How to Install and Uninstall kali-tools-802-11 Package on Kali Linux

Last updated: May 20,2024

1. Install "kali-tools-802-11" package

Learn how to install kali-tools-802-11 on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-802-11

2. Uninstall "kali-tools-802-11" package

This tutorial shows how to uninstall kali-tools-802-11 on Kali Linux:

$ sudo apt remove kali-tools-802-11 $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-802-11 package on Kali Linux

Package: kali-tools-802-11
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: aircrack-ng, airgeddon, asleap, bully, cowpatty, eapmd5pass, fern-wifi-cracker, freeradius-wpe, hashcat, hostapd-wpe, iw, kismet, macchanger, mdk3, mdk4, pixiewps, reaver, wifi-honey, wifite
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-802-11_2024.1.1_amd64.deb
Size: 12664
SHA256: 0679cd1430ca80ca4b1837411cb1f0fe5a0f08867bd01123fbeb3d4699f763c3
SHA1: 2ae2f4755fa1b095b15f95b4332b77ade903aba2
MD5sum: 6bebbd43673b6cdcd9ee98fdf5970784
Description: Kali's 802.11 attacks tools
This metapackage depends on all the 802.11 attack
tools that Kali Linux provides.
Description-md5: