How to Install and Uninstall forensics-all Package on Debian 12 (Bookworm)

Last updated: October 06,2024

1. Install "forensics-all" package

This guide let you learn how to install forensics-all on Debian 12 (Bookworm)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

In this section, we are going to explain the necessary steps to uninstall forensics-all on Debian 12 (Bookworm):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Debian 12 (Bookworm)

Package: forensics-all
Version: 3.44
Installed-Size: 16
Maintainer: Debian Security Tools
Architecture: all
Depends: acct, aesfix, afflib-tools, aircrack-ng, braa, bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner, bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cisco7crack, cowpatty, crack | crack-md5, creddump7, dc3dd, de4dot, dirb, dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic, extundelete, fatcat, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat, hcxkeys, hcxtools, john, mac-robber, magicrescue, maskprocessor, masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, time-decode, undbx, unhide, unhide.rb, vinetto, wfuzz, wifite, winregfs, wipe
Recommends: aeskeyfind, bruteforce-luks, dislocker, ewf-tools, ext3grep, gpart, hashcat, hydra, ike-scan, plaso, radare2, wapiti, xmount, yara
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2, forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs, forensics-samples-tools, forensics-samples-vfat
Description: Debian Forensics Environment - essential components (metapackage)
Description-md5: 03810046fb64b2468c6f740900a65caf
Section: metapackages
Priority: optional
Filename: pool/main/f/forensics-all/forensics-all_3.44_all.deb
Size: 9824
MD5sum: 9cbf2a923b1e43d606f824c842a461b3
SHA256: 2910d0fe14222ee2be79ab871a80bbe25702cd8ce0af7a182145b73a14d4824e