How to Install and Uninstall rizin Package on Kali Linux

Last updated: May 23,2024

1. Install "rizin" package

This is a short guide on how to install rizin on Kali Linux

$ sudo apt update $ sudo apt install rizin

2. Uninstall "rizin" package

Please follow the instructions below to uninstall rizin on Kali Linux:

$ sudo apt remove rizin $ sudo apt autoclean && sudo apt autoremove

3. Information about the rizin package on Kali Linux

Package: rizin
Version: 0.6.3-0kali1
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 286
Depends: libc6 (>= 2.34), librizin0 (>= 0.6.3), librizin0 (<< 0.6.3.0)
Homepage: https://rizin.re/
Priority: optional
Section: devel
Filename: pool/main/r/rizin/rizin_0.6.3-0kali1_amd64.deb
Size: 49952
SHA256: edfde115bb22705a9f59cc1a161c27e8505cbc7b567315d515c312b38b97552e
SHA1: 3a779ab3acc43e9f6307f363c070ee245077cbae
MD5sum: a7f3cd10feff2a2c9e3574e341c49578
Description: reverse engineering framework and command-line toolset
Rizin is a fork of the radare2 reverse engineering framework with a
focus on usability, working features and code cleanliness.
.
Rizin is portable and it can be used to analyze binaries, disassemble
code, debug programs, as a forensics tool, as a scriptable command-line
hexadecimal editor able to open disk files, and much more!
Description-md5:

5. The same packages on other Linux Distributions