forensics-all 3.15 source package in Ubuntu

Changelog

forensics-all (3.15) unstable; urgency=medium

  * list-of-packages:
      - Added dnsmap and goldeneye as SS.
      - Set brutespray, smbmap and polenum as FD.
      - Set changeme as FI (see #950069).
      - Set volatility and volatility-tools as FI (see #950340).
  * Updated copyright years.
  * Variables: bumped Standards-Version to 4.5.0.
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.
  * debian/forensics-all-gui.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Wed, 05 Feb 2020 08:42:00 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Focal: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.15.dsc 1.8 KiB 16c0f298c0b2d5d46e80fcfd2aa486e3e83a455252d5ce4896bd470998612630
forensics-all_3.15.tar.xz 13.7 KiB 0680d67332a8214494da6ed5d32892535f0cf1ae5ca904c17a31be9d1cd40f24

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, aeskeyfind, afflib-tools, arp-scan, binwalk, braa,
   bruteforce-salted-openssl, brutespray, btscanner, capstone-tool,
   ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack or crack-md5,
   dc3dd, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash,
   exifprobe, ext4magic, extundelete, ewf-tools, fcrackzip,
   forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep,
   hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor,
   masscan, medusa, memdump, metacam, mfcuk, mfoc, missidentify,
   myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft,
   ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
   pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
   reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter,
   rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
   sleuthkit, smbmap, ssdeep, ssldump, statsprocessor, steghide,
   stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide,
   unhide.rb, vinetto, wapiti, wfuzz, winregfs, wipe, xmount, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   hydra-gtk, nmapsi4, ophcrack
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.