forensics-all 3.47 source package in Ubuntu

Changelog

forensics-all (3.47) unstable; urgency=medium

  * find-deps.sh: added an extra grep to monitor
    'Inst' lines to avoid false positives.
  * list-of-packages:
      - Changed from FD to FR:
          ~ bully (see #1000021)
          ~ mdk3 (see #1000021)
          ~ mdk4 (see #1000021)
      - Changed from FG to FX:
          ~ airgraph-ng (see #1000021)
          ~ changeme (see #1000012, #1039613)
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.
  * debian/forensics-all-gui.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Sun, 23 Jul 2023 23:05:29 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Noble release universe misc
Mantic release universe misc

Builds

Mantic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.47.dsc 1.8 KiB 02d29bb04e419be84a206b029c0415c3a021376ae09d911815cadf46fb8e5cb4
forensics-all_3.47.tar.xz 16.9 KiB 072edbac9845d12ae912ef9f2f906d55f7e69e5d428d0b2529db72cd952aa62a

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, afflib-tools, braa, bruteforce-salted-openssl,
   bruteforce-wallet, brutespray, btscanner, capstone-tool, ccrypt,
   cewl, chaosreader, chkrootkit, cisco7crack, cowpatty,
   crack or crack-md5, creddump7, dc3dd, de4dot, dirb, dislocker,
   dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic,
   extundelete, fatcat, fcrackzip, forensic-artifacts,
   forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat,
   hcxkeys, hcxtools, hydra, john, mac-robber, magicrescue,
   maskprocessor, masscan, medusa, memdump, metacam, mfcuk, mfoc,
   missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, o-saft,
   ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
   pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
   reglookup, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter,
   rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
   sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor,
   stegcracker, steghide, stegseek, stegsnow, sucrack, tableau-parm,
   tcpick, testssl.sh, time-decode, undbx, unhide, unhide.rb, vinetto,
   wapiti, wfuzz, winregfs, wipe, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   binwalk, hydra-gtk, ophcrack, rfdump, unhide-gui
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.