How to Install and Uninstall kali-tools-reverse-engineering Package on Kali Linux

Last updated: May 17,2024

1. Install "kali-tools-reverse-engineering" package

Here is a brief guide to show you how to install kali-tools-reverse-engineering on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-reverse-engineering

2. Uninstall "kali-tools-reverse-engineering" package

In this section, we are going to explain the necessary steps to uninstall kali-tools-reverse-engineering on Kali Linux:

$ sudo apt remove kali-tools-reverse-engineering $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-reverse-engineering package on Kali Linux

Package: kali-tools-reverse-engineering
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: apktool, bytecode-viewer, clang, dex2jar, edb-debugger, jadx, javasnoop, jd-gui, metasploit-framework, ollydbg, radare2, rizin-cutter, rz-ghidra
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-reverse-engineering_2024.1.1_amd64.deb
Size: 12704
SHA256: dc6d0f94c04559676b30cf884c4c59d43081f74630d57134dda71a14e74497f3
SHA1: 79017caa55673d4b7f1eb7d501c0fc9d957bcf01
MD5sum: b40563e56dde00499f6052d984a5c800
Description: Kali's reverse engineering menu
This metapackage depends on all the reverse engineering
tools that Kali Linux provides.
.
Useful for doing exploit development.
Description-md5: