forensics-all 3.52 source package in Ubuntu

Changelog

forensics-all (3.52) unstable; urgency=medium

  * list-of-packages: changed from FD to FR:
      - grokevt, see #1065871.
      - pompem, see #1074500.
      - vinetto, see #1076036 (python3-setuptools).
      - wapiti, see #1072468.
      - wfuzz, see #1066009, #1067598.
  * debian/control: updated.
  * debian/forensics-all.README.Debian: updated.

 -- Joao Eriberto Mota Filho <email address hidden>  Tue, 09 Jul 2024 18:40:52 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc

Builds

Oracular: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
forensics-all_3.52.dsc 1.8 KiB bc9f91656ce3fed03d2eb22ed075255e42ff8ab7e4dca1c194b589df0b3926c9
forensics-all_3.52.tar.xz 17.2 KiB a86179c0e1c6c3f211cc80c40e64cc0795033986d479de910b09b7b57806de46

Available diffs

No changes file available.

Binary packages built by this source

forensics-all: Debian Forensics Environment - essential components (metapackage)

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, afflib-tools, braa, bruteforce-salted-openssl,
   bruteforce-wallet, brutespray, btscanner, capstone-tool, ccrypt,
   cewl, chaosreader, chkrootkit, cisco7crack, cowpatty, creddump7,
   de4dot, dirb, dislocker, dnsrecon, doona, ed2k-hash, exifprobe,
   ext4magic, extundelete, fatcat, fcrackzip, forensic-artifacts,
   forensics-colorize, galleta, hashdeep, hashid, hcxkeys, hcxtools,
   hydra, john, mac-robber, magicrescue, maskprocessor, masscan,
   medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue,
   nasty, nbtscan, ncat, ncrack, ndiff, o-saft, ophcrack-cli, outguess,
   pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum,
   recoverdm, recoverjpeg, reglookup, regripper, rephrase, rhash,
   rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2,
   scalpel, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump,
   statsprocessor, stegcracker, steghide, stegseek, tableau-parm,
   tcpick, testssl.sh, time-decode, undbx, unhide, unhide.rb, winregfs,
   wipe, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

forensics-all-gui: Debian Forensics Environment - GUI components (metapackage)

 This package provides the core components for a GUI forensics environment.
 All here available tools are packaged by Debian Security Tools Team. This
 metapackage includes graphics programs, useful for some specific activities.
 .
 The following packages were included in this metapackage:
 .
   binwalk, hydra-gtk, ophcrack, rfdump, unhide-gui
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.