How to Install and Uninstall kali-tools-web Package on Kali Linux

Last updated: May 18,2024

1. Install "kali-tools-web" package

This is a short guide on how to install kali-tools-web on Kali Linux

$ sudo apt update $ sudo apt install kali-tools-web

2. Uninstall "kali-tools-web" package

Please follow the step by step instructions below to uninstall kali-tools-web on Kali Linux:

$ sudo apt remove kali-tools-web $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-tools-web package on Kali Linux

Package: kali-tools-web
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: apache-users, apache2, beef-xss, burpsuite, cadaver, commix, cutycapt, davtest, default-mysql-server, dirb, dirbuster, dotdotpwn, eyewitness, ferret-sidejack, ftester, hakrawler, hamster-sidejack, heartleech, httprint, httrack, hydra, hydra-gtk, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, medusa, mitmproxy, ncrack, nikto, nishang, nmap, oscanner, owasp-mantra-ff, padbuster, paros, patator, php, php-mysql, proxychains4, proxytunnel, qsslcaudit, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, ssldump, sslh, sslscan, sslsniff, sslsplit, sslyze, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, uniscan, wafw00f, wapiti, watobo, webacoo, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-tools-web_2024.1.1_amd64.deb
Size: 13000
SHA256: 9d104e714198647356a0d58f6065fd8fb3e73b1353069483c4a7780c7f59a6ff
SHA1: eeae9b1bf60a5340e65245e0f7d286501277e06b
MD5sum: e236faed7c9a5bd11d0b10f95990644b
Description: Kali's webapp assessment tools menu
This metapackage depends on all the wep application analysis
tools that Kali Linux provides.
Description-md5: