How to Install and Uninstall offsec-pwk Package on Kali Linux

Last updated: May 08,2024

1. Install "offsec-pwk" package

This tutorial shows how to install offsec-pwk on Kali Linux

$ sudo apt update $ sudo apt install offsec-pwk

2. Uninstall "offsec-pwk" package

Please follow the step by step instructions below to uninstall offsec-pwk on Kali Linux:

$ sudo apt remove offsec-pwk $ sudo apt autoclean && sudo apt autoremove

3. Information about the offsec-pwk package on Kali Linux

Package: offsec-pwk
Source: offsec-courses
Version: 2023.3.2
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 34
Depends: kali-linux-core, apache2, atftp, axel, bloodhound, burpsuite, busybox, cewl, chisel, crackmapexec, crowbar, crunch, curl, cutycapt, default-libmysqlclient-dev, dirb, dnscat2, dnsenum, dnsmasq-base, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exploitdb, firefox-esr, freerdp2-x11, gobuster, gpp-decrypt, hashcat, hashid, httptunnel, hydra, impacket-scripts, iproute2, iptables, john, kali-tools-windows-resources, kerberoast, leafpad, libimage-exiftool-perl, masscan, medusa, metasploit-framework, mimikatz, mingw-w64, nano, nbtscan, ncat, netcat-traditional, network-manager, nikto, nmap, onesixtyone, openssl, openvpn, passing-the-hash, peass, postgresql-client-common, powercat, powershell, powershell-empire, proxychains, pure-ftpd, python3, python3-impacket, python3-wsgidav, rdesktop, recon-ng, responder, rinetd, seclists, shellter, smbclient, snmp, socat, sqlmap, sshuttle, swaks, tcpdump, theharvester, wce, wget, whatweb, whois, wine, wireshark, wpscan, xxd
Homepage: https://www.kali.org
Priority: optional
Section: metapackages
Filename: pool/main/o/offsec-courses/offsec-pwk_2023.3.2_amd64.deb
Size: 10816
SHA256: 9f453cc9976dcaf50b43df82ed117440e0f95e033c654715b25a95380de7a362
SHA1: 258d67fc9f3eaacc8b16f4d2858b9ca31a0dbe62
MD5sum: acdd48bd683f4af92b74640d7f0af263
Description: Resources for OffSec's PWK2/PEN-200
This is Kali Linux, the most advanced penetration testing and security
auditing distribution.
.
This metapackage depends on the resources required for OffSec's
PWK2/PEN-200/OSCP.
Description-md5: