How to Install and Uninstall set Package on Kali Linux

Last updated: May 05,2024

1. Install "set" package

This guide covers the steps necessary to install set on Kali Linux

$ sudo apt update $ sudo apt install set

2. Uninstall "set" package

This is a short guide on how to uninstall set on Kali Linux:

$ sudo apt remove set $ sudo apt autoclean && sudo apt autoremove

3. Information about the set package on Kali Linux

Package: set
Version: 8.0.3+git20220126-0kali1
Architecture: all
Maintainer: Kali Developers
Installed-Size: 31129
Depends: aircrack-ng, dsniff, ettercap-common, kali-defaults, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any
Recommends: apache2
Suggests: sendmail-bin
Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/
Priority: optional
Section: utils
Filename: pool/main/s/set/set_8.0.3+git20220126-0kali1_all.deb
Size: 19332844
SHA256: 11ec36aebb7b073d661d7abed7dfd4ab943def3760b804c146eb16f7d7f420dc
SHA1: 71fbb816dc76121e5edbb961e67aaaf1c6701917
MD5sum: 69a6c0fbf034dda2dff4a3620a12a9e6
Description: Social-Engineer Toolkit
The Social-Engineer Toolkit (SET) is an open-source
Python-driven tool aimed at penetration testing around
Social-Engineering.
Description-md5: