How to Install and Uninstall kali-linux-nethunter Package on Kali Linux

Last updated: October 05,2024

1. Install "kali-linux-nethunter" package

Learn how to install kali-linux-nethunter on Kali Linux

$ sudo apt update $ sudo apt install kali-linux-nethunter

2. Uninstall "kali-linux-nethunter" package

This is a short guide on how to uninstall kali-linux-nethunter on Kali Linux:

$ sudo apt remove kali-linux-nethunter $ sudo apt autoclean && sudo apt autoremove

3. Information about the kali-linux-nethunter package on Kali Linux

Package: kali-linux-nethunter
Source: kali-meta
Version: 2024.1.1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 18
Depends: kali-linux-core, kali-desktop-xfce, aircrack-ng, apache2, armitage, autoconf, autossh, backdoor-factory, beef-xss, bettercap, burpsuite, dbd, device-pharmer, dnsmasq, bind9-dnsutils, binutils-arm-none-eabi, dsniff, ettercap-text-only | ettercap-graphical, exploitdb, exe2hexbat, florence, g++, gcc, gcc-arm-none-eabi, gpsd, hostapd, isc-dhcp-server, iw, kismet, kismet-plugins, libapache2-mod-php, libbz2-dev, libffi-dev, libncurses-dev, libnewlib-arm-none-eabi, libreadline6-dev, libssl-dev, libtool, libxml2-dev, macchanger, make, mdk3, metasploit-framework, mfoc, mitmproxy, msfpc, nethunter-utils, nishang, nmap, openssh-server, openvpn, p0f, php, pixiewps, postgresql, ptunnel, zlib1g-dev, python3-dnspython, python3-lxml, python3-m2crypto, python3-mako, python3-netaddr, python3-pcapy, python3-pip, python3-setuptools, python3-twisted, recon-ng, rfkill, socat, sox, sqlmap, sslsplit, tcpdump, tcptrace, tigervnc-standalone-server, tinyproxy, tshark, wifite, wipe, wireshark, wpasupplicant, zip
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/k/kali-meta/kali-linux-nethunter_2024.1.1_amd64.deb
Size: 13080
SHA256: 53f02b7a7cceeb2279392d5b83631b1778a91c938071e72f9ff7e459021e0f90
SHA1: f19613bd4c334efd3975ec62db4cd3955747f8d4
MD5sum: aa3949ed1c71d5bd99c2de545be49694
Description: Kali on NetHunter devices
This metapackage depends on all the applications that a Kali Linux
NetHunter system should have installed.
Description-md5: