How to Install and Uninstall kali-tools-post-exploitation Package on Kali Linux

Last updated: April 30,2024

1. Install "kali-tools-post-exploitation" package

Please follow the guidelines below to install kali-tools-post-exploitation on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-post-exploitation

2. Uninstall "kali-tools-post-exploitation" package

Here is a brief guide to show you how to uninstall kali-tools-post-exploitation on Kali Linux:

$ sudo apt remove kali-tools-post-exploitation $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-post-exploitation package on Kali Linux

Package: kali-tools-post-exploitation
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: backdoor-factory, cymothoa, dbd, dns2tcp, exe2hexbat, iodine, laudanum, mimikatz, miredo, nishang, powersploit, proxychains4, proxytunnel, ptunnel, pwnat, sbd, shellter, sslh, stunnel4, udptunnel, veil, webacoo, weevely
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-post-exploitation_2024.1.1_amd64.deb
Size: 12720
SHA256: 95bd4f3bafd6e72bcc67a4cf8e8132760572ad991c89f9f6b1abffa5e115feb7
SHA1: a13f72fdccbe6bb9867db3ff94d24a3c2daa9065
MD5sum: 9348d74862d66c6e2f67752d9e487538
Description: Kali's post exploitation tools menu
This metapackage depends on all the post exploitation
tools that Kali Linux provides.
Description-md5: