forensics-all 3.13 source package in Ubuntu

Changelog

forensics-all (3.13) unstable; urgency=medium

  * list-of-packages:
      - Changed mdk3 and mdk4 from FD to FR because it depends of
        aircrack-ng (see #936113)
      - Changed unhide from FR to FD because #945864 was closed.
      - Updated wifite status (but remains FR).
  * OLD/gen-control.sh: removed. The new gen-control.sh script is
    working fine.
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Tue, 17 Dec 2019 20:49:10 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Focal: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.13.dsc 1.8 KiB 2328e6156e45d214933cc84b573f927086d4ceec771485753daa7a84d6d76403
forensics-all_3.13.tar.xz 13.6 KiB 4400c2b614be3b8de2a095bfec9b0d6bcc31a7538602889049c18079cc6ce151

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, aeskeyfind, afflib-tools, arp-scan, binwalk, braa,
   bruteforce-salted-openssl, brutespray, btscanner, capstone-tool,
   ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack or crack-md5,
   dc3dd, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash,
   exifprobe, ext4magic, extundelete, ewf-tools, fcrackzip,
   forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep,
   hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor,
   masscan, medusa, memdump, metacam, mfcuk, mfoc, missidentify,
   myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft,
   ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
   pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
   reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter,
   rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
   sleuthkit, smbmap, ssdeep, ssldump, statsprocessor, steghide,
   stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide,
   unhide.rb, vinetto, wapiti, wfuzz, winregfs, wipe, xmount, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   hydra-gtk, nmapsi4, ophcrack
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.