volatility 2.3.1-4 source package in Ubuntu

Changelog

volatility (2.3.1-4) unstable; urgency=high


  * debian/control: changed yara to python-yara as volatility dependency.

 -- Joao Eriberto Mota Filho <email address hidden>  Sun, 26 Jan 2014 16:42:27 -0200

Upload details

Uploaded by:
Debian Forensics
Uploaded to:
Sid
Original maintainer:
Debian Forensics
Architectures:
all
Section:
misc
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Trusty: [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
volatility_2.3.1-4.dsc 1.7 KiB dc3044cfd27a1243a85b5587d39230821ef86207ff348d5d2ffb26370d7a43eb
volatility_2.3.1.orig.tar.gz 1.7 MiB bb1411fc671e0bf550a31e534fb1991b2f940f1dce1ebe4ce2fb627aec40726c
volatility_2.3.1-4.debian.tar.xz 10.0 KiB 4c2b83cb3850c22c72a85a3b0454e197393eeb5f1961f4b06c20ca57dd3e646b

Available diffs

No changes file available.

Binary packages built by this source

volatility: advanced memory forensics framework

 The Volatility Framework is a completely open collection of tools for the
 extraction of digital artifacts from volatile memory (RAM) samples. It is
 useful in forensics analysis. The extraction techniques are performed
 completely independent of the system being investigated but offer
 unprecedented visibility into the runtime state of the system.
 .
 Volatility supports memory dumps from all major 32- and 64-bit Windows
 versions and service packs. Whether your memory dump is in raw format, a
 Microsoft crash dump, hibernation file, or virtual machine snapshot,
 Volatility is able to work with it.
 .
 Linux memory dumps in raw or LiME format are supported too. There are several
 plugins for analyzing 32- and 64-bit Linux kernels and distributions such as
 Debian, Ubuntu, OpenSuSE, Fedora, CentOS, and Mandrake.
 .
 Volatility also support several versions of Mac OSX memory dumps, both 32-
 and 64-bit. Android phones with ARM processors are also supported.
 .
 These are some of the data that can be extracted:
    .
    - Image information (date, time, CPU count).
    - Running processes.
    - Open network sockets and connections.
    - OS kernel modules loaded.
    - Memory maps for each process.
    - Executables samples.
    - Command histories.
    - Passwords, as LM/NTLM hashes and LSA secrets.
    - Others.

volatility-tools: generate profiles to Volatility Framework

 The Volatility Framework is a completely open collection of tools for the
 extraction of digital artifacts from volatile memory (RAM) samples. It is
 useful in forensics analysis.
 .
 This package provides the code used to generate Linux and MAC profiles to
 Volatility.