forensics-all 3.33 (riscv64 binary) in ubuntu jammy

 This package provides the core components for a forensics environment.
 All here available tools are packaged by Debian Security Tools Team.
 This metapackage includes the most programs to data recovery, rootkit
 and exploit search, filesystems and memory analysis, image acquisition,
 volume inspection, special actions over the hardware and many other
 activities.
 .
 The following packages were included in this metapackage:
 .
   acct, aesfix, afflib-tools, aircrack-ng, arp-scan, binwalk, braa,
   bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner,
   bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit,
   cowpatty, crack or crack-md5, dc3dd, de4dot, dirb, dislocker, dnsrecon,
   doona, dsniff, ed2k-hash, exifprobe, ext4magic, extundelete,
   ewf-tools, fcrackzip, forensic-artifacts, forensics-colorize,
   galleta, grokevt, hashid, hashrat, hydra, john, mac-robber,
   magicrescue, maskprocessor, masscan, mdk3, mdk4, medusa, memdump,
   metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat,
   ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator,
   pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm,
   recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2,
   rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs,
   shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor,
   stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick,
   testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz,
   winregfs, wipe, xmount, yara
 .
 This metapackage is useful for pentesters, ethical hackers and forensics
 experts.

Details

Package version:
3.33
Source:
forensics-all 3.33 source package in Ubuntu
Status:
Published
Component:
universe
Priority:
Optional