How to Install and Uninstall kali-tools-passwords Package on Kali Linux

Last updated: May 13,2024

1. Install "kali-tools-passwords" package

This tutorial shows how to install kali-tools-passwords on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-passwords

2. Uninstall "kali-tools-passwords" package

This tutorial shows how to uninstall kali-tools-passwords on Kali Linux:

$ sudo apt remove kali-tools-passwords $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-passwords package on Kali Linux

Package: kali-tools-passwords
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: kali-tools-gpu, cewl, chntpw, cisco-auditing-tool, cmospwd, crackle, creddump7, crunch, fcrackzip, freerdp2-x11, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, hydra-gtk, john, johnny, maskprocessor, medusa, mimikatz, ncrack, onesixtyone, ophcrack, ophcrack-cli, pack, pack2, passing-the-hash, patator, pdfcrack, pipal, polenum, rainbowcrack, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, smbmap, sqldict, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-passwords_2024.1.1_amd64.deb
Size: 12848
SHA256: 699fac1ed4b3015823edbb02f6155ff5f61410c5cb1d2052c1979b379f93ae9a
SHA1: fd0ddfb79e0348b80bbb78516b615e4e19d49384
MD5sum: 8dbec599913d0bc413032ae32650e078
Description: Kali's password cracking tools menu
This metapackage depends on all the password cracking
tools that Kali Linux provides.
Description-md5: