forensics-all 3.19 (amd64 binary) in ubuntu groovy

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, aeskeyfind, afflib-tools, aircrack-ng, arp-scan,
   binwalk, braa, bruteforce-salted-openssl, bruteforce-wallet,
   brutespray, btscanner, capstone-tool, ccrypt, cewl, chaosreader,
   chkrootkit, cowpatty, crack or crack-md5, dc3dd, dirb, dislocker,
   dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic,
   extundelete, ewf-tools, fcrackzip, forensic-artifacts,
   forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat,
   hydra, mac-robber, magicrescue, maskprocessor, masscan, mdk3, mdk4,
   medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue,
   nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli,
   outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan,
   polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase,
   rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy,
   samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, ssdeep,
   ssldump, statsprocessor, steghide, stegsnow, sucrack, tableau-parm,
   tcpick, testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti,
   wfuzz, wifite, winregfs, wipe, xmount, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

Details

Package version:
3.19
Source:
forensics-all 3.19 source package in Ubuntu
Status:
Superseded
Component:
universe
Priority:
Optional