How to Install and Uninstall webscarab Package on Kali Linux

Last updated: September 29,2024

1. Install "webscarab" package

Please follow the steps below to install webscarab on Kali Linux

$ sudo apt update $ sudo apt install webscarab

2. Uninstall "webscarab" package

This guide let you learn how to uninstall webscarab on Kali Linux:

$ sudo apt remove webscarab $ sudo apt autoclean && sudo apt autoremove

3. Information about the webscarab package on Kali Linux

Package: webscarab
Version: 20200519-d22bd60-0kali1
Architecture: all
Maintainer: Kali Developers
Installed-Size: 11546
Depends: default-jre
Homepage: https://github.com/OWASP/OWASP-WebScarab
Priority: optional
Section: utils
Filename: pool/main/w/webscarab/webscarab_20200519-d22bd60-0kali1_all.deb
Size: 10397280
SHA256: 503078d74acc1b24b2627e2433b485b46110e9ffc4a86efecf8624bc11b93b7c
SHA1: cfb6c6b05dad5f442495f08152d0d7283678796a
MD5sum: e79daaf444273d74ed5924232060b64a
Description: Web application review tool
WebScarab is designed to be a tool for anyone who needs to
expose the workings of an HTTP(S) based application,
whether to allow the developer to debug otherwise difficult
problems, or to allow a security specialist to identify
vulnerabilities in the way that the application has been
designed or implemented.
Description-md5: