forensics-all 3.18 source package in Ubuntu

Changelog

forensics-all (3.18) unstable; urgency=medium

  * list-of-packages:
      - Removed bbqsql and pyrit, no longer in Debian.
      - Removed neopi, no longer in Debian. Thanks to Sebastian Ramacher
        <email address hidden>. (Closes: #955777)
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Sun, 05 Apr 2020 00:00:36 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Focal release universe misc

Builds

Focal: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.18.dsc 1.8 KiB e87c4c991547aae7207b3c1d29df90757b81f6c02fe2c0b08a337e00fcb817b8
forensics-all_3.18.tar.xz 13.9 KiB e2471d3a48053c543d4f7f061750464a4203455c5e2ffa754ee5d364dbc868b2

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, aeskeyfind, afflib-tools, arp-scan, binwalk, braa,
   bruteforce-salted-openssl, brutespray, btscanner, capstone-tool,
   ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack or crack-md5,
   dc3dd, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash,
   exifprobe, ext4magic, extundelete, ewf-tools, fcrackzip,
   forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep,
   hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor,
   masscan, medusa, memdump, metacam, mfcuk, mfoc, missidentify,
   myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft,
   ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
   pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
   reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter,
   rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
   sleuthkit, smbmap, ssdeep, ssldump, statsprocessor, steghide,
   stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide,
   unhide.rb, vinetto, wapiti, wfuzz, winregfs, wipe, xmount, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: No summary available for forensics-all-gui in ubuntu groovy.

No description available for forensics-all-gui in ubuntu groovy.