How to Install and Uninstall kali-tools-vulnerability Package on Kali Linux

Last updated: May 13,2024

1. Install "kali-tools-vulnerability" package

Please follow the instructions below to install kali-tools-vulnerability on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-vulnerability

2. Uninstall "kali-tools-vulnerability" package

Please follow the instructions below to uninstall kali-tools-vulnerability on Kali Linux:

$ sudo apt remove kali-tools-vulnerability $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-vulnerability package on Kali Linux

Package: kali-tools-vulnerability
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: afl++, bed, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, copy-router-config, dhcpig, enumiax, gvm, iaxflood, inviteflood, legion, lynis, nikto, nmap, ohrwurm, peass, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sctpscan, sfuzz, siege, siparmyknife, sipp, sipsak, sipvicious, slowhttptest, spike, t50, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-vulnerability_2024.1.1_amd64.deb
Size: 12796
SHA256: 29ba62a215ef7936cadc0921ab967cd4426cdd4476aaf58b312de765a923f887
SHA1: 5ee790580176fc65f5f558c02f0316e85e8a2493
MD5sum: 8eaf666ee2d0782d73dfb51fdfcc349c
Description: Kali's vulnerability analysis menu
This metapackage depends on all the vulnerability analysis
tools that Kali Linux provides.
Description-md5: