How to Install and Uninstall forensics-all Package on Debian 11 (Bullseye)

Last updated: May 18,2024

1. Install "forensics-all" package

Please follow the guidelines below to install forensics-all on Debian 11 (Bullseye)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

Please follow the guidelines below to uninstall forensics-all on Debian 11 (Bullseye):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Debian 11 (Bullseye)

Package: forensics-all
Version: 3.30
Installed-Size: 16
Maintainer: Debian Security Tools
Architecture: all
Depends: acct, aesfix, afflib-tools, aircrack-ng, arp-scan, binwalk, braa, bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner, bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack | crack-md5, dc3dd, dirb, dislocker, dnsrecon, doona, ed2k-hash, ewf-tools, exifprobe, ext4magic, extundelete, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat, hydra, john, mac-robber, magicrescue, maskprocessor, masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz, wifite, winregfs, wipe, xmount, yara
Recommends: aeskeyfind, de4dot, dsniff, ext3grep, gpart, hashcat, ike-scan, plaso, radare2
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2, forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs, forensics-samples-tools, forensics-samples-vfat
Description: Debian Forensics Environment - essential components (metapackage)
Description-md5: 9e23247dc90dca238a652de6f739ec5e
Section: metapackages
Priority: optional
Filename: pool/main/f/forensics-all/forensics-all_3.30_all.deb
Size: 11032
MD5sum: e6d761b93fc47e1690f9fea62ed955da
SHA256: a13a1b4f5b06abf934f7a1c550a70fd3406cedeeaa010fb13eeca624af9cafb9