forensics-all

Debian Forensics Environment - essential components (metapackage)

Description

This package provides the core components for a forensics environment. All here available tools are packaged by Debian Security Tools Team. This metapackage includes the most programs to data recovery, rootkit and exploit search, filesystems and memory analysis, image acquisition, volume inspection, special actions over the hardware and many other activities.

The following packages were included in this metapackage:

  acct, aesfix, afflib-tools, braa, bruteforce-salted-openssl,
  bruteforce-wallet, brutespray, btscanner, capstone-tool, ccrypt,
  cewl, chaosreader, chkrootkit, cisco7crack, cowpatty,
  crack or crack-md5, creddump7, dc3dd, de4dot, dirb, dislocker,
  dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic,
  extundelete, fatcat, fcrackzip, forensic-artifacts,
  forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat,
  hcxkeys, hcxtools, hydra, john, mac-robber, magicrescue,
  maskprocessor, masscan, medusa, memdump, metacam, mfcuk, mfoc,
  missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, o-saft,
  ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
  pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
  reglookup, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter,
  rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
  sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor,
  stegcracker, steghide, stegseek, stegsnow, sucrack, tableau-parm,
  tcpick, testssl.sh, time-decode, undbx, unhide, unhide.rb, vinetto,
  wapiti, wfuzz, winregfs, wipe, yara

This metapackage is useful for pentesters, ethical hackers and forensics experts.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install forensics-all