How To Install wireguard on Kali Linux

In this tutorial we learn how to install wireguard on Kali Linux. wireguard is fast, modern, secure kernel VPN tunnel (metapackage)

Introduction

In this tutorial we learn how to install wireguard on Kali Linux.

What is wireguard

wireguard is:

WireGuard is a novel VPN that runs inside the Linux Kernel and uses state-of-the-art cryptography (the “Noise” protocol). It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It runs over UDP.

This metapackage explicitly depends on both the kernel module and the userspace tooling.

There are three methods to install wireguard on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install wireguard Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install wireguard using apt-get by running the following command:

sudo apt-get -y install wireguard

Install wireguard Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install wireguard using apt by running the following command:

sudo apt -y install wireguard

Install wireguard Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install wireguard using aptitude by running the following command:

sudo aptitude -y install wireguard

How To Uninstall wireguard on Kali Linux

To uninstall only the wireguard package we can use the following command:

sudo apt-get remove wireguard

Uninstall wireguard And Its Dependencies

To uninstall wireguard and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove wireguard

Remove wireguard Configurations and Data

To remove wireguard configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge wireguard

Remove wireguard configuration, data, and all of its dependencies

We can use the following command to remove wireguard configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge wireguard

Dependencies

wireguard have the following dependencies:

References

Summary

In this tutorial we learn how to install wireguard package on Kali Linux using different package management tools: apt, apt-get and aptitude.