How to Install and Uninstall wfuzz Package on Kali Linux

Last updated: May 17,2024

1. Install "wfuzz" package

This tutorial shows how to install wfuzz on Kali Linux

$ sudo apt update $ sudo apt install wfuzz

2. Uninstall "wfuzz" package

This is a short guide on how to uninstall wfuzz on Kali Linux:

$ sudo apt remove wfuzz $ sudo apt autoclean && sudo apt autoremove

3. Information about the wfuzz package on Kali Linux

Package: wfuzz
Version: 3.1.0-4
Installed-Size: 1584
Maintainer: Debian Security Tools
Architecture: all
Depends: python3-distutils, python3-pycurl, python3-pyparsing, python3-chardet, python3-six, python3:any
Size: 282408
SHA256: 29fc17043241f36527ef7d33d0e73843b0dfdc98c5a85276c58c657d16b0b898
SHA1: 401ca80899ca8f2c2eb1613d7d5c844f917db575
MD5sum: b5ee21ce8f91239a81353381fd60c359
Description: Web application bruteforcer
Wfuzz is a tool designed for bruteforcing Web Applications,
it can be used for finding resources not linked
directories, servlets, scripts, etc, bruteforce GET and
POST parameters for checking different kind of injections
(SQL, XSS, LDAP,etc), bruteforce Forms parameters
(User/Password), Fuzzing, etc.
Description-md5:
Homepage: http://www.edge-security.com/wfuzz.php
Section: utils
Priority: optional
Filename: pool/main/w/wfuzz/wfuzz_3.1.0-4_all.deb