How To Install hashcat-utils on Kali Linux

In this tutorial we learn how to install hashcat-utils on Kali Linux. hashcat-utils is Set of small utilities for advanced password cracking

Introduction

In this tutorial we learn how to install hashcat-utils on Kali Linux.

What is hashcat-utils

hashcat-utils is:

Hashcat-utils are a set of small utilities that are useful in advanced password cracking.

They all are packed into multiple stand-alone binaries.

All of these utils are designed to execute only one specific function.

There are three methods to install hashcat-utils on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install hashcat-utils Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install hashcat-utils using apt-get by running the following command:

sudo apt-get -y install hashcat-utils

Install hashcat-utils Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install hashcat-utils using apt by running the following command:

sudo apt -y install hashcat-utils

Install hashcat-utils Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install hashcat-utils using aptitude by running the following command:

sudo aptitude -y install hashcat-utils

How To Uninstall hashcat-utils on Kali Linux

To uninstall only the hashcat-utils package we can use the following command:

sudo apt-get remove hashcat-utils

Uninstall hashcat-utils And Its Dependencies

To uninstall hashcat-utils and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove hashcat-utils

Remove hashcat-utils Configurations and Data

To remove hashcat-utils configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge hashcat-utils

Remove hashcat-utils configuration, data, and all of its dependencies

We can use the following command to remove hashcat-utils configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge hashcat-utils

Dependencies

hashcat-utils have the following dependencies:

References

Summary

In this tutorial we learn how to install hashcat-utils package on Kali Linux using different package management tools: apt, apt-get and aptitude.