How to Install and Uninstall forensics-all Package on Kali Linux

Last updated: May 03,2024

1. Install "forensics-all" package

Please follow the step by step instructions below to install forensics-all on Kali Linux

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

Please follow the steps below to uninstall forensics-all on Kali Linux:

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Kali Linux

Package: forensics-all
Version: 3.47
Installed-Size: 16
Maintainer: Debian Security Tools
Architecture: all
Depends: acct, aesfix, afflib-tools, braa, bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cisco7crack, cowpatty, crack | crack-md5, creddump7, dc3dd, de4dot, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic, extundelete, fatcat, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat, hcxkeys, hcxtools, hydra, john, mac-robber, magicrescue, maskprocessor, masscan, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegseek, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, time-decode, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz, winregfs, wipe, yara
Recommends: aeskeyfind, aircrack-ng, bruteforce-luks, bully, ewf-tools, ext3grep, gpart, hashcat, ike-scan, mdk3, mdk4, nmap, plaso, radare2, wifite, xmount
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2, forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs, forensics-samples-tools, forensics-samples-vfat
Size: 10084
SHA256: 95b51dd60223d4d402fcf06906ed5f706dc7b5d7c16f386c138c4dfbd9dffb39
SHA1: 73bed6f897833529acb2490688251bf0582901e4
MD5sum: 1d97a2f3bcffe2fbe731723b1b7e525e
Description: Debian Forensics Environment - essential components (metapackage)
This package provides the core components for a forensics environment.
All here available tools are packaged by Debian Security Tools Team.
This metapackage includes the most programs to data recovery, rootkit
and exploit search, filesystems and memory analysis, image acquisition,
volume inspection, special actions over the hardware and many other
activities.
.
The following packages were included in this metapackage:
.
acct, aesfix, afflib-tools, braa, bruteforce-salted-openssl,
bruteforce-wallet, brutespray, btscanner, capstone-tool, ccrypt,
cewl, chaosreader, chkrootkit, cisco7crack, cowpatty,
crack or crack-md5, creddump7, dc3dd, de4dot, dirb, dislocker,
dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic,
extundelete, fatcat, fcrackzip, forensic-artifacts,
forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat,
hcxkeys, hcxtools, hydra, john, mac-robber, magicrescue,
maskprocessor, masscan, medusa, memdump, metacam, mfcuk, mfoc,
missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, o-saft,
ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
reglookup, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter,
rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor,
stegcracker, steghide, stegseek, stegsnow, sucrack, tableau-parm,
tcpick, testssl.sh, time-decode, undbx, unhide, unhide.rb, vinetto,
wapiti, wfuzz, winregfs, wipe, yara
.
This metapackage is useful for pentesters, ethical hackers and forensics
experts.
Description-md5:
Section: metapackages
Priority: optional
Filename: pool/main/f/forensics-all/forensics-all_3.47_all.deb