How to Install and Uninstall kali-tools-information-gathering Package on Kali Linux

Last updated: May 18,2024

1. Install "kali-tools-information-gathering" package

This is a short guide on how to install kali-tools-information-gathering on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-information-gathering

2. Uninstall "kali-tools-information-gathering" package

Please follow the guidelines below to uninstall kali-tools-information-gathering on Kali Linux:

$ sudo apt remove kali-tools-information-gathering $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-information-gathering package on Kali Linux

Package: kali-tools-information-gathering
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: 0trace, arping | iputils-arping, braa, dmitry, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, enum4linux, fierce, firewalk, fping, fragrouter, ftester, hping3, ike-scan, intrace, irpas, lbd, legion, maltego, masscan, metagoofil, nbtscan, ncat, netdiscover, netmask, nmap, onesixtyone, p0f, qsslcaudit, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, sslyze, swaks, thc-ipv6, theharvester, tlssled, twofi, unicornscan, urlcrazy, wafw00f
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-information-gathering_2024.1.1_amd64.deb
Size: 12876
SHA256: d55bc41e4b216ac759d7efa77aafc9797a37f77d02a7459c44f4aa4fea635cd2
SHA1: acc366a73371f8f99d835bdc6ca6397e0e3d2664
MD5sum: 1f9f33a218f389f8fdf7df36f7238f10
Description: Kali's information gathering menu
This metapackage depends on all the information gathering
tools for Open-Source INTelligence that Kali Linux provides.
Description-md5: