How to Install and Uninstall python3-libewf Package on Kali Linux

Last updated: May 19,2024

1. Install "python3-libewf" package

This is a short guide on how to install python3-libewf on Kali Linux

$ sudo apt update $ sudo apt install python3-libewf

2. Uninstall "python3-libewf" package

Please follow the steps below to uninstall python3-libewf on Kali Linux:

$ sudo apt remove python3-libewf $ sudo apt autoclean && sudo apt autoremove

3. Information about the python3-libewf package on Kali Linux

Package: python3-libewf
Source: libewf
Version: 20140814-1
Installed-Size: 157
Maintainer: Debian Security Tools
Architecture: amd64
Depends: libewf2 (= 20140814-1), libc6 (>= 2.14), python3 (<< 3.12), python3 (>= 3.11~)
Size: 66584
SHA256: 15d5a2eb862cc589040a9a5da98035f9cd871ee776fc526e32686965028c2ff2
SHA1: 9164bf993ff2f610011ae131c5a308a31005d29e
MD5sum: 19c3f6f6d03e135aa65716906381d74f
Description: support for Expert Witness Compression format -- Python 3 bindings
Libewf is a library with support for reading and writing the Expert Witness
Compression Format (EWF).
This library allows you to read media information of EWF files in the SMART
(EWF-S01) format and the EnCase (EWF-E01) format. It supports files created
by EnCase 1 to 6, linen and FTK Imager. The libewf is useful for forensics
investigations.
.
This package contains Python 3 bindings for libewf.
Description-md5:
Homepage: https://github.com/libyal/libewf-legacy
Section: python
Priority: optional
Filename: pool/main/libe/libewf/python3-libewf_20140814-1_amd64.deb