How to Install and Uninstall offsec-exp301 Package on Kali Linux

Last updated: May 12,2024

1. Install "offsec-exp301" package

Please follow the guidelines below to install offsec-exp301 on Kali Linux

$ sudo apt update $ sudo apt install offsec-exp301

2. Uninstall "offsec-exp301" package

Please follow the step by step instructions below to uninstall offsec-exp301 on Kali Linux:

$ sudo apt remove offsec-exp301 $ sudo apt autoclean && sudo apt autoremove

3. Information about the offsec-exp301 package on Kali Linux

Package: offsec-exp301
Source: offsec-courses
Version: 2023.3.2
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 34
Depends: kali-linux-core, impacket-scripts, metasploit-framework, python3, rdesktop
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/o/offsec-courses/offsec-exp301_2023.3.2_amd64.deb
Size: 10312
SHA256: cc8abc293a64c02bfbadb2f3401eaa5e6a5113d5c85241540d61b73fe67f1673
SHA1: 71482d58906ff3a57aed0d49c5147b3f552c4587
MD5sum: e1ae5d9812c54d5c32edfb233120aaf7
Description: Resources for OffSec's WUMED/EXP-301
This is Kali Linux, the most advanced penetration testing and security
auditing distribution.
.
This metapackage depends on the resources required for OffSec's
WUMED/EXP-301/OSED.
Description-md5: