forensics-all 3.33 source package in Ubuntu

Changelog

forensics-all (3.33) unstable; urgency=medium

  * list-of-packages:
      - Added hcxdumptool, hcxtools and pocsuite3 as SS.
      - Added time-decode as FI (not in testing yet).
      - Changed wifite from FD to FI. See #997333.
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Mon, 06 Dec 2021 21:34:02 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Jammy release universe misc

Builds

Jammy: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.33.dsc 1.8 KiB 2d0cabeb7068375c04c18f3b88f9032e43d8184440374ba9020b031b022512f0
forensics-all_3.33.tar.xz 15.2 KiB 6f6540c9619e90ae4afb46758862dfb3c5e29b316b7b5bb6be7094b64834d909

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, afflib-tools, aircrack-ng, arp-scan, binwalk, braa,
   bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner,
   bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit,
   cowpatty, crack or crack-md5, dc3dd, de4dot, dirb, dislocker, dnsrecon,
   doona, dsniff, ed2k-hash, exifprobe, ext4magic, extundelete,
   ewf-tools, fcrackzip, forensic-artifacts, forensics-colorize,
   galleta, grokevt, hashid, hashrat, hydra, john, mac-robber,
   magicrescue, maskprocessor, masscan, mdk3, mdk4, medusa, memdump,
   metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat,
   ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator,
   pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm,
   recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2,
   rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs,
   shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor,
   stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick,
   testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz,
   winregfs, wipe, xmount, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   airgraph-ng, changeme, hydra-gtk, ophcrack
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.