forensics-all 3.14 source package in Ubuntu

Changelog

forensics-all (3.14) unstable; urgency=medium

  * list-of-packages:
      - Added ettercap-graphical and ettercap-text-only as SS.
      - Changed smbmap from FD to FI. See #936730.
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Tue, 31 Dec 2019 00:27:41 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Focal: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.14.dsc 1.8 KiB a0b2098cc587f9883414344bbbc6b0df77c169da1ee0990db372e08903e2cef4
forensics-all_3.14.tar.xz 13.6 KiB 685ecb15fa2377d0675229c056c34652915fd65338d0533439b75325b0615690

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, aeskeyfind, afflib-tools, arp-scan, binwalk, braa,
   bruteforce-salted-openssl, brutespray, btscanner, capstone-tool,
   ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack or crack-md5,
   dc3dd, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash,
   exifprobe, ext4magic, extundelete, ewf-tools, fcrackzip,
   forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep,
   hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor,
   masscan, medusa, memdump, metacam, mfcuk, mfoc, missidentify,
   myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft,
   ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
   pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
   reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter,
   rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
   sleuthkit, smbmap, ssdeep, ssldump, statsprocessor, steghide,
   stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide,
   unhide.rb, vinetto, wapiti, wfuzz, winregfs, wipe, xmount, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   hydra-gtk, nmapsi4, ophcrack
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.