Package: forensics-all Architecture: all Version: 3.57 Priority: optional Section: universe/metapackages Origin: Ubuntu Maintainer: Ubuntu Developers Original-Maintainer: Debian Security Tools Bugs: https://bugs.launchpad.net/ubuntu/+filebug Installed-Size: 17 Depends: acct, aesfix, afflib-tools, altdns, argon2, assetfinder, braa, bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cisco7crack, cowpatty, creddump7, dc3dd, dirb, dislocker, dnsrecon, doona, ed2k-hash, ewf-tools, exifprobe, ext4magic, extundelete, fatcat, fcrackzip, forensic-artifacts, forensics-colorize, galleta, gpshell, graudit, grokevt, hashdeep, hashid, hashrat, hcxkeys, hcxtools, hydra, john, mac-robber, maskprocessor, masscan, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, readpe, recoverdm, recoverjpeg, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sherlock, sleuthkit, smbmap, snowdrop, sploitscan, ssdeep, ssldump, statsprocessor, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide, unhide.rb, usbrip, vinetto, waymore, wfuzz, winregfs, wipe, yara Recommends: aeskeyfind, aircrack-ng, bruteforce-luks, bully, de4dot, dsniff, exiflooter, ext3grep, gpart, hashcat, ike-scan, magicrescue, mdk3, mdk4, paramspider, plaso, radare2, reglookup, stegcracker, steghide, stegseek, time-decode, wapiti, wifite, xmount Suggests: changeme, forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2, forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs, forensics-samples-tools, forensics-samples-vfat, patator, yubihsm-auth, yubihsm-connector, yubihsm-pkcs11, yubihsm-shell, yubihsm-wrap Filename: pool/universe/f/forensics-all/forensics-all_3.57_all.deb Size: 11768 MD5sum: 880e6f989720273f00c554e3a75137ba SHA1: 27a8d4b97731fda4a5603d6266e402933c4027e0 SHA256: 76bd8a74c23eefc688bc3e77c4dbf99f769761e9c711c96205f499996052e208 SHA512: d4d8c71dbf390fca92ef9c55514cadcdb897cdf949eb98c2e11522b459a3ea188cf47694aa737dd8991bf8c8d360965f4922c1b313ee7aa655f0f56b11e50f48 Description: Debian Forensics Environment - essential components (metapackage) Description-md5: a4007886f75452b989d84c4500d52f7e