How to Install and Uninstall kali-tools-protect Package on Kali Linux

Last updated: September 21,2024

1. Install "kali-tools-protect" package

Please follow the guidelines below to install kali-tools-protect on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-protect

2. Uninstall "kali-tools-protect" package

This guide covers the steps necessary to uninstall kali-tools-protect on Kali Linux:

$ sudo apt remove kali-tools-protect $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-protect package on Kali Linux

Package: kali-tools-protect
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: clamav, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, fwbuilder
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-protect_2024.1.1_amd64.deb
Size: 12620
SHA256: 18865d9cb665b06a86d039e0d36b2d09139922113bfb42724ab95b0293722862
SHA1: fd64c7d3f3a1014eee64d414c1e31f52b707dbd2
MD5sum: a701ee6e15deb06b8f60673430759658
Description: Kali's protect tools menu
This metapackage depends on all the protection
tools that Kali Linux provides.
.
This covers NIST CSF domain PROTECT.
Description-md5: