How to Install and Uninstall kali-linux-headless Package on Kali Linux

Last updated: May 20,2024

1. Install "kali-linux-headless" package

Please follow the steps below to install kali-linux-headless on Kali Linux

$ sudo apt update $ sudo apt install kali-linux-headless

2. Uninstall "kali-linux-headless" package

This tutorial shows how to uninstall kali-linux-headless on Kali Linux:

$ sudo apt remove kali-linux-headless $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-linux-headless package on Kali Linux

Package: kali-linux-headless
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: kali-linux-core, kali-system-cli, aircrack-ng, amass, arp-scan, arping | iputils-arping, binwalk, bluez, bluez-hcidump, bulk-extractor, bully, cadaver, certipy-ad, cewl, chntpw, commix, crackmapexec, creddump7, crunch, cryptcat, davtest, dbd, dirb, dmitry, dns2tcp, dnschef, dnsenum, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exiv2, exploitdb, ffuf, fierce, fping, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hping3, hydra, i2c-tools, ike-scan, impacket-scripts, inetsim, iodine, john, kismet, laudanum, lbd, macchanger, magicrescue, maskprocessor, masscan, metasploit-framework, mimikatz, mitmproxy, msfpc, nasm, nbtscan, ncrack, ncurses-hexedit, netdiscover, netsed, nfs-common, nikto, nmap, onesixtyone, passing-the-hash, patator, pdf-parser, pdfid, pipal, pixiewps, powershell-empire, powersploit, proxychains4, proxytunnel, ptunnel, python-is-python3, python3-impacket, python3-scapy, qsslcaudit, radare2, reaver, rebind, recon-ng, redsocks, responder, rsmangler, samdump2, sbd, scalpel, scrounge-ntfs, set, skipfish, sleuthkit, smbmap, snmpcheck, spiderfoot, spike, spooftooph, sqlmap, ssldump, sslscan, sslsplit, sslyze, statsprocessor, thc-ipv6, thc-pptp-bruter, theharvester, udptunnel, unix-privesc-check, voiphopper, wafw00f, wce, webshells, weevely, wfuzz, whatweb, wifite, windows-binaries, winexe, wordlists, wpscan, python3-pip, python3-virtualenv, apache2, atftpd, axel, bind9-dnsutils, cifs-utils, clang, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, curlftpfs, default-mysql-server, dos2unix, ethtool, expect, gdisk, git, hashdeep, hotpatch, ifenslave, iw, libimage-exiftool-perl, minicom, miredo, multimac, netmask, netsniff-ng, ngrep, openvpn, 7zip, php, php-mysql, plocate | mlocate, powershell, pwnat, rake, rfkill, sakis3g, samba, screen, sendemail, snmp, snmpd, socat, sslh, stunnel4, swaks, tcpick, tcpreplay, telnet, testdisk, tftp-hpa, traceroute, unrar | unar, upx-ucl, vboot-kernel-utils, vboot-utils, vim | vim-nox, vlan, vpnc, whois
Recommends: fuse3, python3-requests, python2, offsec-awae-python2, gss-ntlmssp, netbase
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-linux-headless_2024.1.1_amd64.deb
Size: 13688
SHA256: 4ee08fd969d87b090eb8c44c18b92e660c04480c0e842126e3024f5c6e090e65
SHA1: 8294c342dd16fefd2b7552a7714a9902d9d11f89
MD5sum: 2b4493d878a43e3926931eeafd09d36e
Description: Kali's default headless tools
This metapackage depends on all the applications that are included in
official Kali Linux images and that don't require X11/GUI.
Description-md5: