forensics-extra

Forensics Environment - extra console components (metapackage)

Description

This package provides the extra components for a forensics environment. All here available tools are text console based. None of these tools were packaged by Debian Security Tools Team. This metapackage includes the most programs to data recovery, rootkit and exploit search, filesystems and memory analysis, image acquisition, volume inspection, passwords crackers, dictionaries (all put in /usr/share/dict), disassemblers, special actions over the hardware and many other activities.

The idea is provide several packages via APT, to avoid forgetting something when creating a specialized environment, specifically designed to operate outdoor.

There are not an intent to provide tools for remote attacks. So, some packages can be provided to allow a local analyses over pcap files. Other packages can be used to find vulnerabilities inside a LAN which is being investigated.

Other examples are hexedit and mc packages. mc provides mcview. The hexedit and mcview are able to manipulate very large files.

The following packages were included in this metapackage:

  ancient, ansifilter, arc, bfbtester, bind9-dnsutils, binutils,
  brotli, bzip2, bzip3, cabextract, chntpw, clzip, comprez, crunch,
  cryptmount, curl, dact, dares, dcfldd, ddrutility, dhcpdump,
  dictconv, diffstat, disktype, dmitry, dtach, erofs-utils, ethstatus,
  ethtool, exif, exiftags, exiv2, fdupes, foremost, funcoeszz,
  gddrescue, gdisk, geoip-bin, gifshuffle, heartbleeder, hexcompare,
  hexedit, horst, hping3, hwinfo, imageindex, inxi, ipgrab,
  ipv6toolkit, jdupes, less, libimage-exiftool-perl, lltdscan, lrzip,
  lshw, lynis, lz4, lzma, lzop, mblaze, mboxgrep, mc, mdns-scan,
  membernator, memstat, minizip, mpack, mscompress, nasm, nast,
  ncompress, netcat-openbsd, netdiscover, ngrep, nomarch, nstreams,
  ntfs-3g, nwipe, openpace, p7zip-full, packit, parted, pcapfix,
  pcaputils, pdfcrack, pecomato, pev, plzip, png-definitive-guide,
  pngcheck, poppler-utils, psrip, rarcrack, readstat, reaver, rzip,
  scrot, secure-delete, sipcrack, sipvicious, sngrep,
  squashfs-tools-ng, ssh-audit, sslscan, stepic, sxiv, tcpdump,
  tcptrace, tcpxtract, testdisk, tshark, ugrep, unrar-free, uni2ascii,
  unzip, wamerican, wamerican-huge, wamerican-insane, wamerican-large,
  wamerican-small, wbrazilian, wbritish, wbritish-huge,
  wbritish-insane, wbritish-large, wbritish-small, wbulgarian,
  wcanadian, wcanadian-huge, wcanadian-insane, wcanadian-large,
  wcanadian-small, wcatalan, weplab, wesperanto, wfaroese, wfrench,
  wgaelic, wgerman-medical, whatweb, whois, wirish, witalian, wmanx,
  wngerman, wpolish, wportuguese, wspanish, wswedish, wswiss,
  wukrainian, wzip, xva-img, xxd, xz-utils, zpaq

This metapackage is useful for pentesters, ethical hackers and forensics experts.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install forensics-extra