How to Install and Uninstall whatweb Package on Kali Linux

Last updated: May 19,2024

1. Install "whatweb" package

Please follow the instructions below to install whatweb on Kali Linux

$ sudo apt update $ sudo apt install whatweb

2. Uninstall "whatweb" package

This is a short guide on how to uninstall whatweb on Kali Linux:

$ sudo apt remove whatweb $ sudo apt autoclean && sudo apt autoremove

3. Information about the whatweb package on Kali Linux

Package: whatweb
Version: 0.5.5-1
Installed-Size: 19039
Maintainer: Laszlo Boszormenyi (GCS)
Architecture: all
Depends: ruby (>= 1:2.4) | ruby-interpreter, ruby-ipaddress, ruby-addressable
Recommends: ruby-json, ruby-rchardet
Size: 2306152
SHA256: 9a9e233d4a5340e9899b44aada049a5212bfae90a98ad7525b7d109f150afd78
SHA1: ad990f6431e8b2048c4587eebf536f9858d669d8
MD5sum: b51b56b364f008c8802dbefd519aed63
Description: Next generation web scanner
WhatWeb identifies websites. It recognises web technologies including
content management systems (CMS), blogging platforms, statistic/analytics
packages, JavaScript libraries, web servers, and embedded devices.
.
WhatWeb has over 900 plugins, each to recognise something different.
It also identifies version numbers, email addresses, account IDs,
web framework modules, SQL errors, and more.
Description-md5:
Homepage: https://www.morningstarsecurity.com/research/whatweb
Ruby-Versions: all
Section: ruby
Priority: optional
Filename: pool/main/w/whatweb/whatweb_0.5.5-1_all.deb