How to Install and Uninstall kali-tools-fuzzing Package on Kali Linux

Last updated: May 18,2024

1. Install "kali-tools-fuzzing" package

Please follow the instructions below to install kali-tools-fuzzing on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-fuzzing

2. Uninstall "kali-tools-fuzzing" package

This guide covers the steps necessary to uninstall kali-tools-fuzzing on Kali Linux:

$ sudo apt remove kali-tools-fuzzing $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-fuzzing package on Kali Linux

Package: kali-tools-fuzzing
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: afl++, sfuzz, spike, wfuzz
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-fuzzing_2024.1.1_amd64.deb
Size: 12572
SHA256: aeb93466029ebf929536bec88cb97ef1c0701cbb9c636e5333216ec035f794e9
SHA1: 9e1449e0ab6865fccc5be738fb0957bd88f0a717
MD5sum: 97aa3e4d5515b310dc6bfc570a9b9838
Description: Kali's fuzzing attacks tools
This metapackage depends on all the fuzzing attack
tools that Kali Linux provides.
Description-md5: