How to Install and Uninstall kali-tools-sniffing-spoofing Package on Kali Linux

Last updated: May 15,2024

1. Install "kali-tools-sniffing-spoofing" package

Please follow the step by step instructions below to install kali-tools-sniffing-spoofing on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-sniffing-spoofing

2. Uninstall "kali-tools-sniffing-spoofing" package

This guide let you learn how to uninstall kali-tools-sniffing-spoofing on Kali Linux:

$ sudo apt remove kali-tools-sniffing-spoofing $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-sniffing-spoofing package on Kali Linux

Package: kali-tools-sniffing-spoofing
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: above, bettercap, darkstat, dnschef, driftnet, dsniff, ettercap-graphical | ettercap-text-only, ferret-sidejack, fiked, hamster-sidejack, hexinject, isr-evilgrade, macchanger, mitmproxy, netsniff-ng, rebind, responder, sniffjoke, sslsniff, sslsplit, tcpflow, tcpreplay, wifi-honey, wireshark, yersinia
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-sniffing-spoofing_2024.1.1_amd64.deb
Size: 12764
SHA256: 1ad4a2f2d9d33429bdecc83faa892879fbd801f115b68be68d081565096e934e
SHA1: 5306629a8cd4be9ce2d55c020e4262b067362275
MD5sum: 7df796b4ec045116f96cb0b795f8e056
Description: Kali's sniffing & spoofing tools menu
This metapackage depends on all the sniffing and spoofing
tools that Kali Linux provides.
Description-md5: