How to Install and Uninstall libewf2 Package on Kali Linux

Last updated: May 12,2024

1. Install "libewf2" package

This is a short guide on how to install libewf2 on Kali Linux

$ sudo apt update $ sudo apt install libewf2

2. Uninstall "libewf2" package

Please follow the step by step instructions below to uninstall libewf2 on Kali Linux:

$ sudo apt remove libewf2 $ sudo apt autoclean && sudo apt autoremove

3. Information about the libewf2 package on Kali Linux

Package: libewf2
Source: libewf
Version: 20140814-1
Installed-Size: 1771
Maintainer: Debian Security Tools
Architecture: amd64
Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4)
Size: 561204
SHA256: eb9ece98b893061e5bb774efabd306f874d1c8669e38e90e6f1298d9b9db0fa6
SHA1: b2b589098d7ac66651dc549626136139876d2090
MD5sum: c62b78b975524d5952eb4c56da1107f9
Description: library with support for Expert Witness Compression Format
Libewf is a library with support for reading and writing the Expert Witness
Compression Format (EWF).
This library allows you to read media information of EWF files in the SMART
(EWF-S01) format and the EnCase (EWF-E01) format. It supports files created
by EnCase 1 to 6, linen and FTK Imager. The libewf is useful for forensics
investigations.
Description-md5:
Multi-Arch: same
Homepage: https://github.com/libyal/libewf-legacy
Tag: role::shared-lib
Section: libs
Priority: optional
Filename: pool/main/libe/libewf/libewf2_20140814-1_amd64.deb