How to Install and Uninstall bloodhound Package on Kali Linux

Last updated: May 19,2024

1. Install "bloodhound" package

Please follow the step by step instructions below to install bloodhound on Kali Linux

$ sudo apt update $ sudo apt install bloodhound

2. Uninstall "bloodhound" package

This is a short guide on how to uninstall bloodhound on Kali Linux:

$ sudo apt remove bloodhound $ sudo apt autoclean && sudo apt autoremove

3. Information about the bloodhound package on Kali Linux

Package: bloodhound
Version: 4.3.1-0kali2
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 267725
Depends: neo4j
Homepage: https://github.com/BloodHoundAD/BloodHound
Priority: optional
Section: misc
Filename: pool/main/b/bloodhound/bloodhound_4.3.1-0kali2_amd64.deb
Size: 69335576
SHA256: e9e9eb7ec9f79dfd2b354226b578d03a78d432afca1b18b73a2add5afcfb990d
SHA1: 23e5847ce4e995cb9497834fe5d4316fb1b46d55
MD5sum: a395cf3661362c0db35461141cf78973
Description: Six Degrees of Domain Admin
This package contains BloodHound, a single page Javascript web application.
BloodHound uses graph theory to reveal the hidden and often unintended
relationships within an Active Directory environment. Attackers can use
BloodHound to easily identify highly complex attack paths that would otherwise
be impossible to quickly identify. Defenders can use BloodHound to identify and
eliminate those same attack paths. Both blue and red teams can use BloodHound
to easily gain a deeper understanding of privilege relationships in an Active
Directory environment.
Description-md5:

5. The same packages on other Linux Distributions