How to Install and Uninstall forensics-extra Package on Debian 10 (Buster)

Last updated: April 28,2024

1. Install "forensics-extra" package

Please follow the step by step instructions below to install forensics-extra on Debian 10 (Buster)

$ sudo apt update $ sudo apt install forensics-extra

2. Uninstall "forensics-extra" package

Learn how to uninstall forensics-extra on Debian 10 (Buster):

$ sudo apt remove forensics-extra $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-extra package on Debian 10 (Buster)

Package: forensics-extra
Version: 2.8
Installed-Size: 16
Maintainer: Debian Security Tools
Architecture: all
Depends: arc, bfbtester, binutils, brotli, bruteforce-luks, bzip2, cabextract, chntpw, clzip, comprez, crunch, cryptmount, cupp3, curl, dact, dares, dcfldd, ddrutility, dhcpdump, dictconv, diffstat, disktype, dmitry, dnsutils, dtach, ethstatus, ethtool, ewf-tools, exfat-fuse, exfat-utils, exif, exiftags, exiv2, fatcat, fdupes, flasm, foremost, funcoeszz, gddrescue, gdisk, geoip-bin, gifshuffle, heartbleeder, hexcompare, hexedit, horst, hping3, hwinfo, imageindex, inxi, ipgrab, jdupes, john, less, libimage-exiftool-perl, lrzip, lshw, lynis, lz4, lzma, lzop, mblaze, mboxgrep, mc, mdns-scan, memstat, minizip, mpack, mscompress, nasm, nast, ncompress, netcat, netdiscover, ngrep, nomarch, nstreams, ntfs-3g, onesixtyone, p7zip-full, parted, pcapfix, pdfcrack, pecomato, pev, plzip, pngcheck, poppler-utils, psrip, pyrit, rarcrack, reaver, rzip, sipcrack, sipgrep, smb-nat, sngrep, snowdrop, ssh-audit, stegosuite, stepic, sxiv, tcpdump, tcpflow, tcpreplay, tcptrace, tcpxtract, telnet, testdisk, tshark, unar, uni2ascii, unzip, wamerican, wamerican-huge, wamerican-insane, wamerican-large, wamerican-small, wbrazilian, wbritish, wbritish-huge, wbritish-insane, wbritish-large, wbritish-small, wbulgarian, wcanadian, wcanadian-huge, wcanadian-insane, wcanadian-large, wcanadian-small, wcatalan, weplab, wesperanto, wfaroese, wfrench, wgaelic, wgerman-medical, whatweb, whois, wirish, witalian, wmanx, wngerman, wpolish, wportuguese, wspanish, wswedish, wswiss, wukrainian, wzip, xxd, xz-utils, zpaq
Recommends: cmospwd, dmidecode, nasty, ree
Suggests: clamav, dns-flood-detector, droopy, forensics-all, forensics-all-gui, forensics-extra-gui, forensics-full, grub-rescue-pc, isoqlog, mdadm, rekall-core, systemd-bootchart, xlsx2csv
Breaks: cupp (>= 0.0)
Description: Forensics Environment - extra console components (metapackage)
Description-md5: 4d9dc4ffddbb1fe327ae0e11e7e7eae8
Section: metapackages
Priority: optional
Filename: pool/main/f/forensics-extra/forensics-extra_2.8_all.deb
Size: 10544
MD5sum: cb18e3082a213d493885299067a143de
SHA256: a9371c31c00e0c4414a24051b8060411f43b35f5c4dab6fbc019929480c65ab3