How To Install kali-tools-forensics on Kali Linux

In this tutorial we learn how to install kali-tools-forensics on Kali Linux. kali-tools-forensics is Kali Linux forensic tools menu

Introduction

In this tutorial we learn how to install kali-tools-forensics on Kali Linux.

What is kali-tools-forensics

kali-tools-forensics is:

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the forensic tools that Kali Linux provides.

There are three methods to install kali-tools-forensics on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install kali-tools-forensics Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install kali-tools-forensics using apt-get by running the following command:

sudo apt-get -y install kali-tools-forensics

Install kali-tools-forensics Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install kali-tools-forensics using apt by running the following command:

sudo apt -y install kali-tools-forensics

Install kali-tools-forensics Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install kali-tools-forensics using aptitude by running the following command:

sudo aptitude -y install kali-tools-forensics

How To Uninstall kali-tools-forensics on Kali Linux

To uninstall only the kali-tools-forensics package we can use the following command:

sudo apt-get remove kali-tools-forensics

Uninstall kali-tools-forensics And Its Dependencies

To uninstall kali-tools-forensics and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove kali-tools-forensics

Remove kali-tools-forensics Configurations and Data

To remove kali-tools-forensics configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge kali-tools-forensics

Remove kali-tools-forensics configuration, data, and all of its dependencies

We can use the following command to remove kali-tools-forensics configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge kali-tools-forensics

Dependencies

kali-tools-forensics have the following dependencies:

References

Summary

In this tutorial we learn how to install kali-tools-forensics package on Kali Linux using different package management tools: apt, apt-get and aptitude.