How to Install and Uninstall offsec-pen300 Package on Kali Linux

Last updated: May 18,2024

1. Install "offsec-pen300" package

Please follow the instructions below to install offsec-pen300 on Kali Linux

$ sudo apt update $ sudo apt install offsec-pen300

2. Uninstall "offsec-pen300" package

This guide covers the steps necessary to uninstall offsec-pen300 on Kali Linux:

$ sudo apt remove offsec-pen300 $ sudo apt autoclean && sudo apt autoremove

3. Information about the offsec-pen300 package on Kali Linux

Package: offsec-pen300
Source: offsec-courses
Version: 2023.3.2
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 34
Depends: kali-linux-core, chisel, creddump7, dnscat2, gobuster, hashcat, impacket-scripts, john, metasploit-framework, proxychains4, responder, apache2, firefox-esr | firefox | www-browser, gcc, golang, krb5-user, nmap, powershell, python3, rdesktop, samba, openssh-client, openssh-server, tigervnc-viewer, wireshark, freerdp2-x11
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/o/offsec-courses/offsec-pen300_2023.3.2_amd64.deb
Size: 10468
SHA256: 3ef739cb9c750d890dcd363d57f9634ea300343857042786f08da1ef6becd614
SHA1: 794c5cf9e0b1e58e2a0be412cdc1d2980187c16c
MD5sum: 8308cd5730b06e7851106af67e170a62
Description: Resources for OffSec's ETBD/PEN-300
This is Kali Linux, the most advanced penetration testing and security
auditing distribution.
.
This metapackage depends on the resources required for OffSec's
ETBD/PEN-300/OSEP.
Description-md5: