How to Install and Uninstall python3-lsassy Package on Kali Linux

Last updated: May 21,2024

1. Install "python3-lsassy" package

This guide let you learn how to install python3-lsassy on Kali Linux

$ sudo apt update $ sudo apt install python3-lsassy

2. Uninstall "python3-lsassy" package

This is a short guide on how to uninstall python3-lsassy on Kali Linux:

$ sudo apt remove python3-lsassy $ sudo apt autoclean && sudo apt autoremove

3. Information about the python3-lsassy package on Kali Linux

Package: python3-lsassy
Source: python-lsassy
Version: 3.1.6-0kali1
Architecture: all
Maintainer: Kali Developers
Installed-Size: 3013
Depends: python3-pkg-resources, python3-impacket, python3-netaddr, python3-pypykatz, python3-rich, python3:any
Homepage: https://github.com/Hackndo/lsassy
Priority: optional
Section: python
Filename: pool/main/p/python-lsassy/python3-lsassy_3.1.6-0kali1_all.deb
Size: 1606648
SHA256: 2de656efef1a7c893d94c166afb39c952fdad5e94db63898997e6c35722a542b
SHA1: 012fad92546eff082d44dd735537ceb4634494ec
MD5sum: 0872f124ff51d0c8a708009da49b7942
Description: Extract credentials from lsass remotely (Python 3)
This package contains Python library to remotely extract credentials on a set
of hosts.
.
This package installs the library for Python 3.
Description-md5: