forensics-all 1.6 source package in Ubuntu

Changelog

forensics-all (1.6) unstable; urgency=medium

  * New release to fix dependency conflict and add new packages.
    (Closes: #852846, LP: #1658728)
  * Updated my email address.
  * Updated years in all copyright notices.
  * gen-control.sh: removed md5deep from EXCLUDE, this package has been
    removed from the Debian archive.
  * templates/control.part1:
      - Bumped Standards-Version to 4.0.0.
  * debian/control:
      - Removed hashdeep from Recommends field, now it is no longer necessary.

 -- Giovani Augusto Ferreira <email address hidden>  Sat, 08 Jul 2017 23:26:45 -0300

Upload details

Uploaded by:
Debian Forensics
Uploaded to:
Sid
Original maintainer:
Debian Forensics
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Artful: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_1.6.dsc 1.7 KiB ae74983b17e53c4d9fca1e1a30158e2d17d0efbc4f6e9c20570a60331a2e3bd7
forensics-all_1.6.tar.xz 4.2 KiB 27940f1a394d2d7643d03d294c2137206e3dcc6b95e82009a1ff7e81a568411f

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Forensics Team. This
 metapackage includes the most programs to data recovery, rootkit and
 exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   aesfix, aeskeyfind, afflib-tools, bruteforce-salted-openssl, cewl,
   chaosreader, crack or crack-md5, dc3dd, dislocker, ed2k-hash,
   ewf-tools, exifprobe, ext3grep, ext4magic, extundelete, fcrackzip,
   forensics-colorize, galleta, gpart, grokevt, guymager, hashdeep,
   hashrat, mac-robber, magicrescue, memdump, metacam, missidentify,
   myrescue, nasty, pasco, pff-tools, pipebench, plaso, pompem,
   recoverdm, recoverjpeg, reglookup, rekall-core, rephrase, rifiuti,
   rifiuti2, rkhunter, rsakeyfind, safecopy, scalpel, scrounge-ntfs,
   shed, sleuthkit, ssdeep, steghide, tableau-parm, undbx, unhide,
   unhide.rb, vinetto, volatility, volatility-tools, winregfs, wipe,
   yara.
 .
 This package is useful for pentesters, ethical hackers and forensics
 experts.