forensics-all 3.26 source package in Ubuntu

Changelog

forensics-all (3.26) unstable; urgency=medium

  * list-of-packages: changed from FR to FD: aircrack-ng, brutespray, de4dot,
    medusa, sleuthkit and tcpick.
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.
  * debian/tests/control: improved the initial description to clarify the
    intent of the current CI tests. (Closes: #970949)

 -- Joao Eriberto Mota Filho <email address hidden>  Fri, 25 Sep 2020 23:00:51 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Hirsute: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.26.dsc 1.8 KiB 96ef3db35c2fcbc5a5db915188b14e59669afecb05ac7361d2f75a06d7c93562
forensics-all_3.26.tar.xz 14.6 KiB 46f4ac101b7df477aa7fa66c900974a0eb57dfd092bc68f8190bfae7ae1da960

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: No summary available for forensics-all in ubuntu hirsute.

No description available for forensics-all in ubuntu hirsute.

forensics-all-gui: No summary available for forensics-all-gui in ubuntu hirsute.

No description available for forensics-all-gui in ubuntu hirsute.