How to Install and Uninstall ewf-tools Package on Kali Linux

Last updated: May 03,2024

1. Install "ewf-tools" package

In this section, we are going to explain the necessary steps to install ewf-tools on Kali Linux

$ sudo apt update $ sudo apt install ewf-tools

2. Uninstall "ewf-tools" package

Please follow the guidance below to uninstall ewf-tools on Kali Linux:

$ sudo apt remove ewf-tools $ sudo apt autoclean && sudo apt autoremove

3. Information about the ewf-tools package on Kali Linux

Package: ewf-tools
Source: libewf
Version: 20140814-1
Installed-Size: 6720
Maintainer: Debian Security Tools
Architecture: amd64
Replaces: libewf1 (<< 20090606+debian-1)
Depends: libc6 (>= 2.34), libewf2 (= 20140814-1), libfuse2 (>= 2.6), libssl3 (>= 3.0.0)
Conflicts: libewf1 (<< 20090606+debian-1)
Size: 750084
SHA256: d7ae8c702a9cd338a4ae8e9fc073f1faa9fa84f76d2c8e3324085809d09dbcfb
SHA1: 50c16715f20284a514320551a249f1359df4dd57
MD5sum: 5bc007f436393ce56c616cec026dae91
Description: collection of tools for reading and writing EWF files
Libewf is a library with support for reading and writing the Expert Witness
Compression Format (EWF).
This library allows you to read media information of EWF files in the SMART
(EWF-S01) format and the EnCase (EWF-E01) format. It supports files created
by EnCase 1 to 6, linen and FTK Imager. The libewf is useful for forensics
investigations.
.
This package contains tools to acquire, verify and export EWF files.
Description-md5:
Homepage: https://github.com/libyal/libewf-legacy
Tag: admin::filesystem, admin::forensics, implemented-in::c,
interface::commandline, role::program, security::forensics
Section: admin
Priority: optional
Filename: pool/main/libe/libewf/ewf-tools_20140814-1_amd64.deb