How to Install and Uninstall kali-tools-identify Package on Kali Linux

Last updated: May 20,2024

1. Install "kali-tools-identify" package

Learn how to install kali-tools-identify on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-identify

2. Uninstall "kali-tools-identify" package

This tutorial shows how to uninstall kali-tools-identify on Kali Linux:

$ sudo apt remove kali-tools-identify $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-identify package on Kali Linux

Package: kali-tools-identify
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: amass, assetfinder, cisco-auditing-tool, defectdojo, exploitdb, hb-honeypot, kali-autopilot, maltego, maryam, nipper-ng, osrframework, spiderfoot, tiger, wapiti, witnessme, zaproxy
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-identify_2024.1.1_amd64.deb
Size: 12712
SHA256: 84cccfc4f1477648ccab7bebff7f85c2ac110123f253da138f5cf53026a1d9cf
SHA1: c2b15eb73766973e493d274b9a4ee1659eb85ec6
MD5sum: 076e621afe3deaf05ba9c174245f8b96
Description: Kali's identify tools menu
This metapackage depends on all the identification
tools that Kali Linux provides.
.
This covers NIST CSF domain IDENTIFY.
Description-md5: