How to Install and Uninstall kali-tools-respond Package on Kali Linux

Last updated: September 28,2024

1. Install "kali-tools-respond" package

Please follow the guidance below to install kali-tools-respond on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-respond

2. Uninstall "kali-tools-respond" package

Please follow the steps below to uninstall kali-tools-respond on Kali Linux:

$ sudo apt remove kali-tools-respond $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-respond package on Kali Linux

Package: kali-tools-respond
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: kali-tools-forensics, ewf-tools, ghidra, guymager, hashrat, impacket-scripts, netsniff-ng
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-respond_2024.1.1_amd64.deb
Size: 12636
SHA256: e7bfa4a56ed145643b04f772be60b931fdd6fafd1bbb149717bcba13910618a3
SHA1: 20411b7f583cf4c0602fb78affdc90756a337d71
MD5sum: f20080bafc724614b72eb3f4255f7ded
Description: Kali's respond tools menu
This metapackage depends on all the response
tools that Kali Linux provides.
.
This covers NIST CSF domain RESPOND.
Description-md5: