How to Install and Uninstall libewf-dev Package on Kali Linux

Last updated: May 03,2024

1. Install "libewf-dev" package

This guide let you learn how to install libewf-dev on Kali Linux

$ sudo apt update $ sudo apt install libewf-dev

2. Uninstall "libewf-dev" package

Please follow the guidance below to uninstall libewf-dev on Kali Linux:

$ sudo apt remove libewf-dev $ sudo apt autoclean && sudo apt autoremove

3. Information about the libewf-dev package on Kali Linux

Package: libewf-dev
Source: libewf
Version: 20140814-1
Installed-Size: 3103
Maintainer: Debian Security Tools
Architecture: amd64
Depends: libewf2 (= 20140814-1), zlib1g-dev, libbfio-dev
Size: 586124
SHA256: 0983006291a20dea8cb490720f447653effeb6acde44bf3f0d14f0ee2c58ceb3
SHA1: fb8338c2461a9512464379c6fe5ed4321a5b9c7b
MD5sum: 754fcb9852c550c4db4494af2d7798b4
Description: support for Expert Witness Compression format (development)
Libewf is a library with support for reading and writing the Expert Witness
Compression Format (EWF).
This library allows you to read media information of EWF files in the SMART
(EWF-S01) format and the EnCase (EWF-E01) format. It supports files created
by EnCase 1 to 6, linen and FTK Imager. The libewf is useful for forensics
investigations.
.
This package contains the development files.
Description-md5:
Homepage: https://github.com/libyal/libewf-legacy
Tag: devel::lang:c, devel::library, implemented-in::c, role::devel-lib
Section: libdevel
Priority: optional
Filename: pool/main/libe/libewf/libewf-dev_20140814-1_amd64.deb