How to Install and Uninstall libx32asan8-amd64-cross Package on Kali Linux

Last updated: May 02,2024

1. Install "libx32asan8-amd64-cross" package

This guide let you learn how to install libx32asan8-amd64-cross on Kali Linux

$ sudo apt update $ sudo apt install libx32asan8-amd64-cross

2. Uninstall "libx32asan8-amd64-cross" package

This guide let you learn how to uninstall libx32asan8-amd64-cross on Kali Linux:

$ sudo apt remove libx32asan8-amd64-cross $ sudo apt autoclean && sudo apt autoremove

3. Information about the libx32asan8-amd64-cross package on Kali Linux

Package: libx32asan8-amd64-cross
Source: gcc-14-cross (3)
Version: 14-20240127-1cross1
Installed-Size: 9505
Maintainer: Debian GCC Maintainers
Architecture: all
Depends: gcc-14-cross-base (>= 14-20240127-1), libc6-x32-amd64-cross (>= 2.37), libx32gcc-s1-amd64-cross (>= 3.3)
Size: 2572836
SHA256: 47fd56986625b75188efb1138e7e6f192d898ebdcc93992909e8e05c0559556d
SHA1: 76d9d7b75230364f882f8928a37d033bb3724fb2
MD5sum: e9446c6064ffb7f3736231f1ab619992
Description: AddressSanitizer -- a fast memory error detector (x32)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Built-Using: gcc-14 (= 14-20240127-1)
Section: devel
Priority: optional
Filename: pool/main/g/gcc-14-cross/libx32asan8-amd64-cross_14-20240127-1cross1_all.deb