How to Install and Uninstall kali-linux-large Package on Kali Linux

Last updated: May 05,2024

1. Install "kali-linux-large" package

This guide let you learn how to install kali-linux-large on Kali Linux

$ sudo apt update $ sudo apt install kali-linux-large

2. Uninstall "kali-linux-large" package

This guide covers the steps necessary to uninstall kali-linux-large on Kali Linux:

$ sudo apt remove kali-linux-large $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-linux-large package on Kali Linux

Package: kali-linux-large
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: kali-linux-core, kali-linux-default, 0trace, afflib-tools, amap, apache-users, apktool, armitage, arpwatch, asleap, backdoor-factory, bed, beef-xss, bluelog, blueranger, bluesnarfer, braa, btscanner, bytecode-viewer, cabextract, caldera, chirp, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cloud-enum, cmospwd, code-oss | code, copy-router-config, cowpatty, cymothoa, darkstat, dbeaver, dc3dd, dcfldd, ddrescue, dex2jar, dhcpig, dnsmap, dnstracer, dnswalk, doona, dotdotpwn, dradis, driftnet, dsniff, dumpzilla, eapmd5pass, enumiax, ettercap-graphical | ettercap-text-only, ewf-tools, extundelete, fcrackzip, ferret-sidejack, fiked, foremost, fragrouter, framework2, ftester, galleta, ghidra, gobuster, hackrf, hamster-sidejack, hexinject, httrack, iaxflood, intrace, inviteflood, irpas, jadx, javasnoop, jboss-autopwn, johnny, joomscan, jsql-injection, kismet-logtools, libfindrtp, libfreefare-bin, libhivex-bin, libnfc-bin, libsmali-java, lynis, maltego, mdbtools, mdk3, medusa, memdump, mercurial, mfcuk, mfoc, mfterm, missidentify, ncat-w32, netwag, nipper-ng, nishang, ohrwurm, ollydbg, oscanner, p0f, pack, pack2, padbuster, paros, pasco, perl-cisco-copyconfig, pev, photon, polenum, protos-sip, pst-utils, rainbowcrack, rcracki-mt, recoverjpeg, redfang, reglookup, regripper, rifiuti, rifiuti2, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, safecopy, sctpscan, seclists, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, smtp-user-enum, sniffjoke, spectools, sqldict, sqlninja, sqlsus, sslsniff, subversion, sucrack, t50, termineter, tftpd32, thc-ssl-dos, tlssled, tnscmd10g, truecrack, twofi, unicornscan, uniscan, urlcrazy, vinetto, wapiti, webacoo, webscarab, wifi-honey, xspy, xsser, yersinia, zaproxy, zim, cgpt, chkrootkit, edb-debugger, gdb, mc, tcpflow, vim-gtk3, zerofree
Recommends: chromium
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-linux-large_2024.1.1_amd64.deb
Size: 13568
SHA256: dc0b90d462805a51c4b72468bf69865b31538217a2e2c9d9041b0d08360363ca
SHA1: db728307f610e27e884cd94b10c0f20700b2436d
MD5sum: 38b13a21fd0a03ef81fedb3fbcadfd73
Description: Kali's extended default tool selection
This metapackage installs the applications which are included by default in
official Kali Linux images and adds many more on top of those.
Description-md5: