How to Install and Uninstall python3-pyexploitdb Package on Kali Linux

Last updated: April 27,2024

1. Install "python3-pyexploitdb" package

This tutorial shows how to install python3-pyexploitdb on Kali Linux

$ sudo apt update $ sudo apt install python3-pyexploitdb

2. Uninstall "python3-pyexploitdb" package

Please follow the instructions below to uninstall python3-pyexploitdb on Kali Linux:

$ sudo apt remove python3-pyexploitdb $ sudo apt autoclean && sudo apt autoremove

3. Information about the python3-pyexploitdb package on Kali Linux

Package: python3-pyexploitdb
Source: pyexploitdb
Version: 0.2.6-0kali1
Architecture: all
Maintainer: Kali Developers
Installed-Size: 2292
Depends: python3-git, python3-requests, python3:any
Suggests: exploitdb
Homepage: https://github.com/GoVanguard/pyExploitDb
Priority: optional
Section: python
Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.6-0kali1_all.deb
Size: 230844
SHA256: 9d6543eac06d1648471122c85081b3106ecda89fcfe178cc97217aae43e33bcd
SHA1: 3e7143d9dbde61b006dff55f4e7a5567fec6e7df
MD5sum: 73363bd3ccd4690c6aa05f4e80e3b9e3
Description: library to fetch the most recent exploit-database (Python 3)
This package contains an optimized Python3 library to fetch the most recent
exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE,
and provide methods to perform searches.
.
This package installs the library for Python 3.
Description-md5: