Artifact forensics-all_3.44_all

Metadata
deb_control_files:
- control
- md5sums
deb_fields:
  Architecture: all
  Depends: acct, aesfix, afflib-tools, aircrack-ng, braa, bruteforce-salted-openssl,
    bruteforce-wallet, brutespray, btscanner, bully, capstone-tool, ccrypt, cewl,
    chaosreader, chkrootkit, cisco7crack, cowpatty, crack | crack-md5, creddump7,
    dc3dd, de4dot, dirb, dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic,
    extundelete, fatcat, fcrackzip, forensic-artifacts, forensics-colorize, galleta,
    grokevt, hashdeep, hashid, hashrat, hcxkeys, hcxtools, john, mac-robber, magicrescue,
    maskprocessor, masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc, missidentify,
    myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess,
    pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm,
    recoverjpeg, reglookup, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter,
    rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap,
    snowdrop, ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegsnow, sucrack,
    tableau-parm, tcpick, testssl.sh, time-decode, undbx, unhide, unhide.rb, vinetto,
    wfuzz, wifite, winregfs, wipe
  Description: |-
    Debian Forensics Environment - essential components (metapackage)
     This package provides the core components for a forensics environment.
     All here available tools are packaged by Debian Security Tools Team.
     This metapackage includes the most programs to data recovery, rootkit
     and exploit search, filesystems and memory analysis, image acquisition,
     volume inspection, special actions over the hardware and many other
     activities.
     .
     The following packages were included in this metapackage:
     .
       acct, aesfix, afflib-tools, aircrack-ng, braa,
       bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner,
       bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit,
       cisco7crack, cowpatty, crack or crack-md5, creddump7, dc3dd, de4dot,
       dirb, dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic,
       extundelete, fatcat, fcrackzip, forensic-artifacts,
       forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat,
       hcxkeys, hcxtools, john, mac-robber, magicrescue, maskprocessor,
       masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc,
       missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap,
       o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools,
       pipebench, pixiewps, pnscan, polenum, pompem, recoverdm,
       recoverjpeg, reglookup, regripper, rephrase, rhash, rifiuti,
       rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel,
       scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump,
       statsprocessor, stegcracker, steghide, stegsnow, sucrack,
       tableau-parm, tcpick, testssl.sh, time-decode, undbx, unhide,
       unhide.rb, vinetto, wfuzz, wifite, winregfs, wipe
     .
     This metapackage is useful for pentesters, ethical hackers and forensics
     experts.
  Installed-Size: '16'
  Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
  Package: forensics-all
  Priority: optional
  Recommends: aeskeyfind, bruteforce-luks, dislocker, ewf-tools, ext3grep, gpart,
    hashcat, hydra, ike-scan, plaso, radare2, wapiti, xmount, yara
  Section: metapackages
  Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full,
    forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2,
    forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs,
    forensics-samples-tools, forensics-samples-vfat
  Version: '3.44'
srcpkg_name: forensics-all
srcpkg_version: '3.44'

File

2024-11-19T22:24:11.396904 UTC: BinaryFileWidget failed to render

Relations

Relation Direction Type Name
built-using Source package forensics-all_3.44

binary package System - - 6 months, 2 weeks ago 5 months, 2 weeks
BETA