How to Install and Uninstall kali-linux-arm Package on Kali Linux

Last updated: September 20,2024

1. Install "kali-linux-arm" package

Please follow the steps below to install kali-linux-arm on Kali Linux

$ sudo apt update $ sudo apt install kali-linux-arm

2. Uninstall "kali-linux-arm" package

Learn how to uninstall kali-linux-arm on Kali Linux:

$ sudo apt remove kali-linux-arm $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-linux-arm package on Kali Linux

Package: kali-linux-arm
Source: kali-meta
Version: 2022.4.4
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 21
Depends: kali-linux-core, aircrack-ng, cewl, crunch, dnsrecon, exploitdb, hydra, john, medusa, metasploit-framework, mfoc, ncrack, nmap, passing-the-hash, proxychains4, recon-ng, sqlmap, theharvester, windows-binaries, winexe, wpscan, abootimg, cgpt, ethtool, fake-hwclock, initramfs-tools, libnfc-bin, tcpdump, tshark, u-boot-tools, usbutils, vboot-utils, vboot-kernel-utils
Recommends: firmware-atheros, firmware-linux, firmware-libertas, firmware-realtek
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-linux-arm_2022.4.4_amd64.deb
Size: 15796
SHA256: d413e7447bc677b8ec14bd4967cfcb6b3a2f51651782e87251bebe8b5d5b4ee1
SHA1: 4436eea43942e64bbffca6ba2295317f48159728
MD5sum: fab30c71190ad07d2f54c9af88b54af8
Description: Kali ARM devices default packages
This is Kali Linux, the most advanced penetration testing and security
auditing distribution.
.
This metapackage depends on applications that are particularly interesting
to run on ARM devices.
Description-md5: 4d727d7e6f242eecf99e212c767fbdfe