How to Install and Uninstall lib32asan6 Package on Kali Linux

Last updated: May 21,2024

1. Install "lib32asan6" package

This guide let you learn how to install lib32asan6 on Kali Linux

$ sudo apt update $ sudo apt install lib32asan6

2. Uninstall "lib32asan6" package

Please follow the guidance below to uninstall lib32asan6 on Kali Linux:

$ sudo apt remove lib32asan6 $ sudo apt autoclean && sudo apt autoremove

3. Information about the lib32asan6 package on Kali Linux

Package: lib32asan6
Source: gcc-11
Version: 11.4.0-7
Installed-Size: 6688
Maintainer: Debian GCC Maintainers
Architecture: amd64
Depends: gcc-11-base (= 11.4.0-7), lib32gcc-s1, libc6-i386 (>= 2.34)
Conflicts: libc6-i386 (<< 2.9-22)
Size: 1936356
SHA256: 76b083daccffdf80f6da3da265b911c725b834b414c879ff2ac7c234752aef88
SHA1: 0fece60819fce4076927ae1b57b27dd281819cbb
MD5sum: 2be8a7595fde9c0e8acc51fce56f669a
Description: AddressSanitizer -- a fast memory error detector (32bit)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Tag: role::shared-lib
Section: libs
Priority: optional
Filename: pool/main/g/gcc-11/lib32asan6_11.4.0-7_amd64.deb