How to Install and Uninstall wireshark Package on Kali Linux

Last updated: May 03,2024

1. Install "wireshark" package

In this section, we are going to explain the necessary steps to install wireshark on Kali Linux

$ sudo apt update $ sudo apt install wireshark

2. Uninstall "wireshark" package

Please follow the steps below to uninstall wireshark on Kali Linux:

$ sudo apt remove wireshark $ sudo apt autoclean && sudo apt autoremove

3. Information about the wireshark package on Kali Linux

Package: wireshark
Version: 4.2.2-1
Installed-Size: 10417
Maintainer: Balint Reczey
Architecture: amd64
Replaces: wireshark-gtk (<< 3.0.0~), wireshark-qt (<< 4.4~)
Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.10.0), libglib2.0-0 (>= 2.75.3), libminizip1, libnl-3-200 (>= 3.2.21), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libpcap0.8 (>= 1.5.1), libqt6core5compat6 (>= 6.2.1), libqt6core6 (>= 6.4.0), libqt6gui6 (>= 6.4.0), libqt6multimedia6 (>= 6.2.1), libqt6printsupport6 (>= 6.1.2), libqt6widgets6 (>= 6.3.0), libspeexdsp1 (>= 1.2.1), libstdc++6 (>= 13.1), libwireshark17 (>= 4.1.1), libwiretap14 (>= 4.1.0), libwsutil15 (>= 4.1.1rc0), wireshark-common (= 4.2.2-1), libqt6svg6
Conflicts: wireshark-gtk (<< 3.0.0~), wireshark-qt (<< 4.4~)
Size: 4432356
SHA256: b6418789687331966ce625b27aa989e880c48c014ba46ef15d619e39f19ae337
SHA1: 3616fe083b3f1454dc7ad4e42d483f0634696005
MD5sum: 6855183ace12cc181a3863cbec30db4a
Description: network traffic analyzer - graphical interface
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
Description-md5:
Homepage: https://www.wireshark.org/
Tag: admin::monitoring, implemented-in::c, interface::graphical,
interface::x11, network::scanner, protocol::ethernet, role::program,
scope::utility, uitoolkit::gtk, use::analysing, use::monitor,
works-with::network-traffic, x11::application
Section: net
Priority: optional
Filename: pool/main/w/wireshark/wireshark_4.2.2-1_amd64.deb