How to Install and Uninstall wireguard Package on Kali Linux

Last updated: April 26,2024

1. Install "wireguard" package

This tutorial shows how to install wireguard on Kali Linux

$ sudo apt update $ sudo apt install wireguard

2. Uninstall "wireguard" package

Please follow the guidance below to uninstall wireguard on Kali Linux:

$ sudo apt remove wireguard $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireguard package on Kali Linux

Package: wireguard
Version: 1.0.20210914-1
Installed-Size: 17
Maintainer: Daniel Kahn Gillmor
Architecture: all
Depends: wireguard-modules (>= 0.0.20191219) | wireguard-dkms (>= 0.0.20200121-2), wireguard-tools (>= 1.0.20210914-1)
Size: 8216
SHA256: c899b62f68c34b453eb8c5e5f8b755161a1927659b46d73012f6fd76af9b9efd
SHA1: 36d519d4202c45db98b8aa8d3277537e3f822815
MD5sum: ee7efc6d5057b8cb55dda3dd2206d9df
Description: fast, modern, secure kernel VPN tunnel (metapackage)
WireGuard is a novel VPN that runs inside the Linux Kernel and uses
state-of-the-art cryptography (the "Noise" protocol). It aims to be
faster, simpler, leaner, and more useful than IPSec, while avoiding
the massive headache. It intends to be considerably more performant
than OpenVPN. WireGuard is designed as a general purpose VPN for
running on embedded interfaces and super computers alike, fit for
many different circumstances. It runs over UDP.
.
This metapackage explicitly depends on both the kernel module and the
userspace tooling.
Description-md5:
Homepage: https://www.wireguard.com
Section: net
Priority: optional
Filename: pool/main/w/wireguard/wireguard_1.0.20210914-1_all.deb