How to Install and Uninstall python-pwntools Package on Arch Linux

Last updated: May 04,2024

1. Install "python-pwntools" package

Please follow the step by step instructions below to install python-pwntools on Arch Linux

$ sudo pacman -Sy $ sudo pacman -S python-pwntools

2. Uninstall "python-pwntools" package

Here is a brief guide to show you how to uninstall python-pwntools on Arch Linux:

$ sudo pacman -Rcns python-pwntools

3. Information about the python-pwntools package on Arch Linux

Repository : extra
Name : python-pwntools
Version : 4.12.0-1
Description : CTF framework and exploit development library
Architecture : any
URL : https://github.com/Gallopsled/pwntools
Licenses : MIT GPL2 BSD
Groups : None
Provides : None
Depends On : python python-capstone python-colored-traceback
python-dateutil python-intervaltree python-mako
python-packaging python-paramiko python-pip python-psutil
python-pyelftools python-pygments python-pyserial
python-pysocks python-requests python-rpyc python-six
python-sortedcontainers python-unicorn ropgadget
Optional Deps : None
Conflicts With : None
Replaces : None
Download Size : 1943.45 KiB
Installed Size : 43609.93 KiB
Packager : kpcyrd
Build Date : Thu Feb 22 23:24:51 2024
Validated By : MD5 Sum SHA-256 Sum Signature

5. The same packages on other Linux Distributions