How to Install and Uninstall forensics-all Package on Debian 10 (Buster)

Last updated: May 12,2024

1. Install "forensics-all" package

This is a short guide on how to install forensics-all on Debian 10 (Buster)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

Please follow the guidelines below to uninstall forensics-all on Debian 10 (Buster):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Debian 10 (Buster)

Package: forensics-all
Version: 3.7
Installed-Size: 14
Maintainer: Debian Security Tools
Architecture: all
Depends: acct, aesfix, aeskeyfind, afflib-tools, aircrack-ng, arp-scan, binwalk, braa, bruteforce-salted-openssl, brutespray, btscanner, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack | crack-md5, dc3dd, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic, extundelete, fcrackzip, forensics-colorize, galleta, goldeneye, grokevt, hashdeep, hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor, masscan, mdk3, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nbtscan, ncat, ncrack, ndiff, neopi, nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, ssdeep, ssldump, statsprocessor, steghide, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide, unhide.rb, vinetto, volatility, volatility-tools, wapiti, wfuzz, winregfs, wipe, xmount, yara
Recommends: ext3grep, forensic-artifacts, gpart, hashcat, ike-scan, plaso, radare2, wifite
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, grr-client-templates-installer, grr-server
Description: Debian Forensics Environment - essential components (metapackage)
Description-md5: 5ddcb21d4437602fe6a28154a6045dbd
Section: metapackages
Priority: optional
Filename: pool/main/f/forensics-all/forensics-all_3.7_all.deb
Size: 8972
MD5sum: 553b20e50483040357e43a15ed19ec89
SHA256: 7aa2ce1a52ad1e626cd7b2739596eadb1cd76011f3cff2c7ed720c3f910989e5