How to Install and Uninstall wireguard-tools Package on Kali Linux

Last updated: April 26,2024

1. Install "wireguard-tools" package

This is a short guide on how to install wireguard-tools on Kali Linux

$ sudo apt update $ sudo apt install wireguard-tools

2. Uninstall "wireguard-tools" package

Please follow the instructions below to uninstall wireguard-tools on Kali Linux:

$ sudo apt remove wireguard-tools $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireguard-tools package on Kali Linux

Package: wireguard-tools
Source: wireguard (1.0.20210914-1)
Version: 1.0.20210914-1+b2
Installed-Size: 322
Maintainer: Daniel Kahn Gillmor
Architecture: amd64
Depends: libc6 (>= 2.34)
Recommends: nftables | iptables, wireguard-modules (>= 0.0.20171001) | wireguard-dkms (>= 0.0.20191219)
Suggests: openresolv | resolvconf
Size: 84780
SHA256: a22d8ee6c7d55bdd4eb81e03e6c90b1cc6e6d0ab52e7d633c58c7bd9b755fa9d
SHA1: 9ee2b692569657f718cf89c519ffca6355bbcbd8
MD5sum: 1bdf24030b52a79c05b1132f5bd9555f
Description: fast, modern, secure kernel VPN tunnel (userland utilities)
WireGuard is a novel VPN that runs inside the Linux Kernel and uses
state-of-the-art cryptography (the "Noise" protocol). It aims to be
faster, simpler, leaner, and more useful than IPSec, while avoiding
the massive headache. It intends to be considerably more performant
than OpenVPN. WireGuard is designed as a general purpose VPN for
running on embedded interfaces and super computers alike, fit for
many different circumstances. It runs over UDP.
.
This package contains command-line tools to interact with the
WireGuard kernel module. Currently, it provides only a single tool:
.
wg: set and retrieve configuration of WireGuard interfaces
Description-md5:
Homepage: https://www.wireguard.com
Section: net
Priority: optional
Filename: pool/main/w/wireguard/wireguard-tools_1.0.20210914-1+b2_amd64.deb