How to Install and Uninstall offsec-awae Package on Kali Linux

Last updated: May 19,2024

1. Install "offsec-awae" package

Please follow the step by step instructions below to install offsec-awae on Kali Linux

$ sudo apt update $ sudo apt install offsec-awae

2. Uninstall "offsec-awae" package

This tutorial shows how to uninstall offsec-awae on Kali Linux:

$ sudo apt remove offsec-awae $ sudo apt autoclean && sudo apt autoremove

3. Information about the offsec-awae package on Kali Linux

Package: offsec-awae
Source: offsec-courses
Version: 2023.3.2
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 34
Depends: kali-linux-core, offsec-awae-python2, burpsuite, firefox-esr, freerdp2-x11, impacket-scripts, netcat-traditional, openjdk-11-jdk-headless, rdesktop
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/o/offsec-courses/offsec-awae_2023.3.2_amd64.deb
Size: 10352
SHA256: fb5c9e62938c9cc0ac5d7a9a6f1156598f0db6bf8a4cfd4340d05c8f6a10b90a
SHA1: 90d50272ba967a6d2cf9ac16302ed7ac149ce129
MD5sum: dca19df0efbcbaf2872bc56354b56b8b
Description: Resources for OffSec's AWAE/WEB-300
This is Kali Linux, the most advanced penetration testing and security
auditing distribution.
.
This metapackage depends on the resources required for OffSec's
AWAE/WEB-300/OSWE.
Description-md5: