How to Install and Uninstall kali-tools-detect Package on Kali Linux

Last updated: October 05,2024

1. Install "kali-tools-detect" package

Learn how to install kali-tools-detect on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-detect

2. Uninstall "kali-tools-detect" package

Learn how to uninstall kali-tools-detect on Kali Linux:

$ sudo apt remove kali-tools-detect $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-detect package on Kali Linux

Package: kali-tools-detect
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: grokevt, sentrypeer
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-detect_2024.1.1_amd64.deb
Size: 12592
SHA256: 545e13eebbc315745f145f48fffef32e1b288c822af9c65d8272d3a26306f60b
SHA1: 689f839a1c90d69c800aec2857bc9ccc50fbcf92
MD5sum: 907925856b9534493fe47050d5007c80
Description: Kali's detect tools menu
This metapackage depends on all the detection
tools that Kali Linux provides.
.
This covers NIST CSF domain DETECT.
Description-md5: