forensics-all 3.42 source package in Ubuntu

Changelog

forensics-all (3.42) unstable; urgency=medium

  * list-of-packages:
      - Added arjun as SS.
      - Changed dislocker from FD to FR. See #1024589.
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Thu, 09 Feb 2023 11:01:07 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Lunar: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.42.dsc 1.8 KiB 00d36895a74af8498556d3e9957e502f9e0ae255b2bc476df1fb6883852c4548
forensics-all_3.42.tar.xz 16.7 KiB a71628373cedd9d495783865ba421a01048af285e1e8b9f7efb5d5da37f2af66

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, afflib-tools, aircrack-ng, braa,
   bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner,
   bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit,
   cisco7crack, cowpatty, crack or crack-md5, creddump7, dc3dd, de4dot,
   dirb, dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic,
   extundelete, fatcat, fcrackzip, forensic-artifacts,
   forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat,
   hcxkeys, hcxtools, john, mac-robber, magicrescue, maskprocessor,
   masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc,
   missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap,
   o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools,
   pipebench, pixiewps, pnscan, polenum, pompem, recoverdm,
   recoverjpeg, reglookup, regripper, rephrase, rhash, rifiuti,
   rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel,
   scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump,
   statsprocessor, stegcracker, steghide, stegsnow, sucrack,
   tableau-parm, tcpick, testssl.sh, time-decode, undbx, unhide,
   unhide.rb, vinetto, wfuzz, wifite, winregfs, wipe
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   airgraph-ng, binwalk, changeme, ophcrack, rfdump, unhide-gui
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.