How to Install and Uninstall kali-linux-everything Package on Kali Linux

Last updated: November 22,2024

1. Install "kali-linux-everything" package

This tutorial shows how to install kali-linux-everything on Kali Linux

$ sudo apt update $ sudo apt install kali-linux-everything

2. Uninstall "kali-linux-everything" package

This guide covers the steps necessary to uninstall kali-linux-everything on Kali Linux:

$ sudo apt remove kali-linux-everything $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-linux-everything package on Kali Linux

Package: kali-linux-everything
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: kali-linux-core, kali-linux-default, kali-linux-wsl, kali-tools-top10, kali-linux-headless, kali-linux-large, kali-tools-802-11, kali-tools-bluetooth, kali-tools-database, kali-tools-exploitation, kali-tools-forensics, kali-tools-fuzzing, kali-tools-information-gathering, kali-tools-vulnerability, kali-tools-web, kali-tools-passwords, kali-tools-wireless, kali-tools-reverse-engineering, kali-tools-social-engineering, kali-tools-sniffing-spoofing, kali-tools-post-exploitation, kali-tools-reporting, kali-tools-identify, kali-tools-protect, kali-tools-detect, kali-tools-respond, kali-tools-recover, kali-tools-crypto-stego, kali-tools-gpu, kali-tools-hardware, kali-tools-rfid, kali-tools-sdr, kali-tools-voip, kali-tools-windows-resources, airgeddon, altdns, apple-bleee, arjun, assetfinder, b374k, berate-ap, bettercap-ui, bing-ip2hosts, bloodhound, bloodhound.py, bruteforce-luks, bruteforce-salted-openssl, bruteforce-wallet, bruteshark, brutespray, calicoctl, capstone-tool, certgraph, changeme, chaosreader, chisel, cilium-cli, cisco7crack, cloud-enum, cloudbrute, cmseek, cntlm, colly, cosign, crack, cri-tools, crowbar, cupid-hostapd, cupid-wpasupplicant, de4dot, defectdojo, dirsearch, dislocker, dnscat2, dnsgen, dnstwist, dnsx, dscan, dufflebag, dumpsterdiver, dwarf2json, eaphammer, eksctl, email2phonenumber, emailharvester, enum4linux-ng, evilginx2, evil-ssdp, exiflooter, exploitdb-bin-sploits, exploitdb-papers, faraday-agent-dispatcher, faraday-cli, fatcat, feroxbuster, finalrecon, freeradius, gdb-peda, getallurls, gitleaks, godoh, golang-github-binject-go-donut, goldeneye, goofile, google-nexus-tools, gospider, gtkhash, h8mail, hak5-wifi-coconut, hashrat, havoc, hb-honeypot, hcxtools, hostapd-mana, hosthunter, hostsman, htshells, httprobe, httpx-toolkit, hubble, humble, hurl, ibombshell, ident-user-enum, imhex, inspy, instaloader, ipv6toolkit (>= 2.1+git20220930), ismtp, ivre, joplin, jsp-file-browser, kerberoast, knocker, koadic, kubernetes-helm, kustomize, lapsdumper, linux-exploit-suggester, maltego-teeth, maryam, massdns, merlin-agent, merlin-server, mongo-tools, multiforcer, naabu, name-that-hash, nbtscan-unixwiz, nextnet, nmapsi4, nuclei, o-saft, odat, opentaxii, osrframework, owl, pacu, parsero, passdetective, payloadsallthethings, peirates, phishery, photon, phpggc, phpsploit, pnscan, pocsuite3, pompem, portspoof, poshc2, princeprocessor, proxify, proxmark3, pskracker, pwncat, python3-ldapdomaindump, python3-wsgidav, quark-engine, raven, reconspider, redeye, redsnarf, rev-proxy-grapher, ridenum, rling, robotstxt, ropper, routerkeygenpc, routersploit, ruby-pedump, s3scanner, sentrypeer, shed, shellfire, sherlock, sigma-cli, silenttrinity, slimtoolkit, sliver, sn0int, snmpenum, snort, snowdrop, sparrow-wifi, spire, spray, sprayingtoolkit, spraykatz, sslstrip, stegcracker, subfinder, subjack, sublist3r, syft, teamsploit, testssl.sh, terraform, tetragon, trivy, trufflehog, tundeep, unblob, unhide.rb, unicorn-magic, villain, websploit, wgetpaste, whatmask, wifiphisher, wifipumpkin3, wig, wig-ng, witnessme, wmi-client, wordlistraider, wotmate, wpa-sycophant, zonedb, android-sdk, kali-community-wallpapers, kali-wallpapers-all
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-linux-everything_2024.1.1_amd64.deb
Size: 14072
SHA256: e8c9d957ba1c403742ab7ef6d3ca7f148b6d0de5f50a0d521f4f077f5e385fb3
SHA1: 96452ef86064d7f6ed5d09bf54ec7ecb62f541f9
MD5sum: ea008526d55ed0b61b99634f6814c7af
Description: Every tool in Kali Linux
This metapackage depends on all other specific purpose metapackages and
some more applications. Beware, this will install a lot of stuff!
Description-md5: