forensics-all 3.14ubuntu1 source package in Ubuntu

Changelog

forensics-all (3.14ubuntu1) focal; urgency=medium

  * Remove volatility packages, ftbfs, and not ready for Python3.

 -- Matthias Klose <email address hidden>  Mon, 13 Jan 2020 23:04:32 +0100

Upload details

Uploaded by:
Matthias Klose
Uploaded to:
Focal
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Focal: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.14ubuntu1.tar.xz 13.7 KiB 84bfe0945d56d56bb48e1f2dfb31f86736bdfa3101464a12c00000845d6e563d
forensics-all_3.14ubuntu1.dsc 1.9 KiB d9fe94aa4de5af4a5ee14ce6f25258f6d906d10c8f8f89fe01e153a3a3f60d1f

Available diffs

View changes file

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, aeskeyfind, afflib-tools, arp-scan, binwalk, braa,
   bruteforce-salted-openssl, brutespray, btscanner, capstone-tool,
   ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack or crack-md5,
   dc3dd, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash,
   exifprobe, ext4magic, extundelete, ewf-tools, fcrackzip,
   forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep,
   hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor,
   masscan, medusa, memdump, metacam, mfcuk, mfoc, missidentify,
   myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft,
   ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
   pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
   reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter,
   rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
   sleuthkit, smbmap, ssdeep, ssldump, statsprocessor, steghide,
   stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide,
   unhide.rb, vinetto, wapiti, wfuzz, winregfs, wipe, xmount, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   hydra-gtk, nmapsi4, ophcrack
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.