How to Install and Uninstall kali-tools-forensics Package on Kali Linux

Last updated: May 19,2024

1. Install "kali-tools-forensics" package

Please follow the guidelines below to install kali-tools-forensics on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-forensics

2. Uninstall "kali-tools-forensics" package

Here is a brief guide to show you how to uninstall kali-tools-forensics on Kali Linux:

$ sudo apt remove kali-tools-forensics $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-forensics package on Kali Linux

Package: kali-tools-forensics
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: afflib-tools, apktool, autopsy, binwalk, bulk-extractor, bytecode-viewer, cabextract, chkrootkit, creddump7, dc3dd, dcfldd, ddrescue, dumpzilla, edb-debugger, ewf-tools, exifprobe, exiv2, ext3grep, ext4magic, extundelete, fcrackzip, firmware-mod-kit, foremost, forensic-artifacts, forensics-colorize, galleta, gdb, gpart, gparted, grokevt, guymager, hashdeep, inetsim, jadx, javasnoop, libhivex-bin, libsmali-java, lvm2, lynis, mac-robber, magicrescue, md5deep, mdbtools, memdump, metacam, missidentify, myrescue, nasm, nasty, ollydbg, 7zip, parted, pasco, pdfid, pdf-parser, readpe, plaso, polenum, pst-utils, python3-capstone, python3-dfdatetime, python3-dfvfs, python3-dfwinreg, python3-distorm3, radare2, recoverdm, recoverjpeg, reglookup, regripper, rephrase, rifiuti, rifiuti2, rizin-cutter, rkhunter, rsakeyfind, rz-ghidra, safecopy, samdump2, scalpel, scrounge-ntfs, sleuthkit, sqlitebrowser, ssdeep, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, undbx, unhide, unrar | unar, upx-ucl, vinetto, wce, winregfs, wireshark, xmount, xplico, yara
Recommends: lime-forensics
Conflicts: pdfbook
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-forensics_2024.1.1_amd64.deb
Size: 13160
SHA256: 7db554480eccbfcdd89e924f0c2f290d26044ff8907f20458159248aba7d9417
SHA1: 364fee2b07e6fbb1dba1aad72182ae6982c3eaf9
MD5sum: e906fcf126489749660b9cee8b39ee4f
Description: Kali's forensic tools menu
This metapackage depends on all the forensic
tools that Kali Linux provides.
Description-md5: