How to Install and Uninstall redsnarf Package on Kali Linux

Last updated: May 17,2024

1. Install "redsnarf" package

Please follow the guidelines below to install redsnarf on Kali Linux

$ sudo apt update $ sudo apt install redsnarf

2. Uninstall "redsnarf" package

Here is a brief guide to show you how to uninstall redsnarf on Kali Linux:

$ sudo apt remove redsnarf $ sudo apt autoclean && sudo apt autoremove

3. Information about the redsnarf package on Kali Linux

Package: redsnarf
Version: 0~git20170822-0kali5
Architecture: all
Maintainer: Kali Developers
Installed-Size: 12289
Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget
Homepage: https://github.com/nccgroup/redsnarf
Priority: optional
Section: misc
Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0kali5_all.deb
Size: 9318280
SHA256: 6376529dd684e2d22c7a49ea3a1a231b3778b1e3ad4aed618dbd8a56720104b3
SHA1: 94b41e06d7df222e062bcd07381314ccc7a5ad15
MD5sum: e1e01d7222269e8e4020bdfe7a96430e
Description: Pentesting tool for retrieving credentials from Windows workstations
This package contains a pentesting / redteaming tool by Ed Williams for
retrieving hashes and credentials from Windows workstations, servers and domain
controllers using OpSec Safe Techniques. RedSnarf functionality includes:
* Retrieval of local SAM hashes
* Enumeration of user/s running with elevated system privileges and their
corresponding lsa secrets password;
* Retrieval of MS cached credentials;
* Pass-the-hash;
* Quickly identify weak and guessable username/password combinations
(default of administrator/Password01);
* The ability to retrieve hashes across a range;
* Hash spraying
Description-md5: