How To Install hashcat-data on Kali Linux

In this tutorial we learn how to install hashcat-data on Kali Linux. hashcat-data is Data files for hashcat advanced password recovery utility

Introduction

In this tutorial we learn how to install hashcat-data on Kali Linux.

What is hashcat-data

hashcat-data is:

Hashcat is an advanced CPU/GPU-based password recovery utility supporting seven unique modes of attack for over 100 optimized hashing algorithms.

This package contains the data files for hashcat, including charsets, rules, salts, and tables.

There are three methods to install hashcat-data on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install hashcat-data Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install hashcat-data using apt-get by running the following command:

sudo apt-get -y install hashcat-data

Install hashcat-data Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install hashcat-data using apt by running the following command:

sudo apt -y install hashcat-data

Install hashcat-data Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install hashcat-data using aptitude by running the following command:

sudo aptitude -y install hashcat-data

How To Uninstall hashcat-data on Kali Linux

To uninstall only the hashcat-data package we can use the following command:

sudo apt-get remove hashcat-data

Uninstall hashcat-data And Its Dependencies

To uninstall hashcat-data and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove hashcat-data

Remove hashcat-data Configurations and Data

To remove hashcat-data configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge hashcat-data

Remove hashcat-data configuration, data, and all of its dependencies

We can use the following command to remove hashcat-data configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge hashcat-data

Dependencies

hashcat-data have the following dependencies:

References

Summary

In this tutorial we learn how to install hashcat-data package on Kali Linux using different package management tools: apt, apt-get and aptitude.