forensics-all 3.46 source package in Ubuntu

Changelog

forensics-all (3.46) unstable; urgency=medium

  * list-of-packages:
      - Added (new): stegseek
      - Changed from FD to FR:
          ~ aircrack-ng (see #1000021)
          ~ nmap (see #1039613)
          ~ wapiti (see #1032198)
      - Changed from FR to FD:
          ~ dislocker, hydra, yara
      - Changed from FX to FG: hydra-gtk
      - Kept in FR: wifite, now because #1000021
      - Removed: afl, afl++-clang and afl-clang
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.
  * debian/forensics-all-gui.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Sun, 23 Jul 2023 09:19:07 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Mantic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.46.dsc 1.8 KiB ba26c266ba7a67389d11ac76971c07f6e487a32c6a3c12eb6d43fd5348ff73bf
forensics-all_3.46.tar.xz 16.9 KiB 198867aec2506532390caa4ca6bcc03b9330077fe88371116a54c6dc2a131085

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, afflib-tools, braa, bruteforce-salted-openssl,
   bruteforce-wallet, brutespray, btscanner, capstone-tool, ccrypt,
   cewl, chaosreader, chkrootkit, cisco7crack, cowpatty,
   crack or crack-md5, creddump7, dc3dd, de4dot, dirb, dislocker,
   dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic,
   extundelete, fatcat, fcrackzip, forensic-artifacts,
   forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat,
   hcxkeys, hcxtools, hydra, john, mac-robber, magicrescue,
   maskprocessor, masscan, medusa, memdump, metacam, mfcuk, mfoc,
   missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, o-saft,
   ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
   pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
   reglookup, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter,
   rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
   sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor,
   stegcracker, steghide, stegseek, stegsnow, sucrack, tableau-parm,
   tcpick, testssl.sh, time-decode, undbx, unhide, unhide.rb, vinetto,
   wapiti, wfuzz, winregfs, wipe, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   binwalk, hydra-gtk, ophcrack, rfdump, unhide-gui
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.