forensics-all 3.32 source package in Ubuntu

Changelog

forensics-all (3.32) unstable; urgency=medium

  * list-of-packages:
      - Added firewalk as SS.
      - Added regripper as FI because it is not available in testing yet.
      - Changed hashdeep from FD to FR. See #984166.
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Fri, 29 Oct 2021 23:19:20 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Jammy: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.32.dsc 1.8 KiB 5a1eb9aef7e639ec560bb8a199a5eafc39199ff686f838325fc4c5b58ec28fb9
forensics-all_3.32.tar.xz 15.1 KiB 0f4b88dd44f7a9dc92457477517127d16722147974b375985a95a2fae58a9db1

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, afflib-tools, aircrack-ng, arp-scan, binwalk, braa,
   bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner,
   bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit,
   cowpatty, crack or crack-md5, dc3dd, de4dot, dirb, dislocker, dnsrecon,
   doona, dsniff, ed2k-hash, exifprobe, ext4magic, extundelete,
   ewf-tools, fcrackzip, forensic-artifacts, forensics-colorize,
   galleta, grokevt, hashid, hashrat, hydra, john, mac-robber,
   magicrescue, maskprocessor, masscan, mdk3, mdk4, medusa, memdump,
   metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat,
   ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator,
   pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm,
   recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2,
   rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs,
   shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor,
   stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick,
   testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz,
   winregfs, wipe, xmount, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   airgraph-ng, changeme, hydra-gtk, ophcrack
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.