forensics-all 3.37 source package in Ubuntu

Changelog

forensics-all (3.37) unstable; urgency=medium

  * variables: set STD_VER to 4.6.1.
  * debian/control: updated.
  * debian/salsa-ci.yml: added a request for autopkgtest over release 'testing'.

 -- Joao Eriberto Mota Filho <email address hidden>  Mon, 15 Aug 2022 17:37:18 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Kinetic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.37.dsc 1.8 KiB 267b9fd6caef4140d3ba89a9148a4f6d34cc7f06e6d7c9b64348c1134f47d02b
forensics-all_3.37.tar.xz 15.7 KiB 36094c9fb61b0bb066b8c8a8a31115a8c1f81138316c889e6b2a605163ff259d

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, afflib-tools, aircrack-ng, braa,
   bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner,
   bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit,
   cisco7crack, cowpatty, crack or crack-md5, creddump7, dc3dd, de4dot,
   dirb, dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic,
   extundelete, fatcat, fcrackzip, forensic-artifacts,
   forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat,
   hcxkeys, hcxtools, john, mac-robber, magicrescue, maskprocessor,
   masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc,
   missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap,
   o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools,
   pipebench, pixiewps, pnscan, polenum, pompem, recoverdm,
   recoverjpeg, reglookup, regripper, rephrase, rhash, rifiuti,
   rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel,
   scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump,
   statsprocessor, stegcracker, steghide, stegsnow, sucrack,
   tableau-parm, tcpick, testssl.sh, time-decode, undbx, unhide,
   unhide.rb, vinetto, wfuzz, wifite, winregfs, wipe
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   airgraph-ng, binwalk, changeme, ophcrack, rfdump, unhide-gui
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.