How to Install and Uninstall python3-libevt Package on Kali Linux

Last updated: May 05,2024

1. Install "python3-libevt" package

Please follow the guidance below to install python3-libevt on Kali Linux

$ sudo apt update $ sudo apt install python3-libevt

2. Uninstall "python3-libevt" package

Please follow the step by step instructions below to uninstall python3-libevt on Kali Linux:

$ sudo apt remove python3-libevt $ sudo apt autoclean && sudo apt autoremove

3. Information about the python3-libevt package on Kali Linux

Package: python3-libevt
Source: libevt (20200926-1)
Version: 20200926-1+b2
Installed-Size: 967
Maintainer: Debian Security Tools
Architecture: amd64
Depends: libevt1 (= 20200926-1+b2), libbfio1 (>= 20120425), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~)
Size: 294960
SHA256: 3ddd70200bfe72b2d2084792cba50b079e338fc2f2785bc1c5d71b6e59392f44
SHA1: 4bb290d91af862b665b9048d7d8ce9dff7c2cd22
MD5sum: 358bcbd5159f4b5523485af89bf1d401
Description: Windows Event Log (EVT) format access library -- Python 3 bindings
libevt is a library to access the Windows Event Log (EVT) format.
.
This package contains Python 3 bindings for libevt.
Description-md5:
Multi-Arch: same
Homepage: https://github.com/libyal/libevt
Section: python
Priority: optional
Filename: pool/main/libe/libevt/python3-libevt_20200926-1+b2_amd64.deb