How to Install and Uninstall forensics-all Package on Linux Mint 21 (Vanessa)

Last updated: May 18,2024

1. Install "forensics-all" package

This guide covers the steps necessary to install forensics-all on Linux Mint 21 (Vanessa)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

Here is a brief guide to show you how to uninstall forensics-all on Linux Mint 21 (Vanessa):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Linux Mint 21 (Vanessa)

Package: forensics-all
Architecture: all
Version: 3.33
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 16
Depends: acct, aesfix, afflib-tools, aircrack-ng, arp-scan, binwalk, braa, bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner, bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack | crack-md5, dc3dd, de4dot, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash, ewf-tools, exifprobe, ext4magic, extundelete, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashid, hashrat, hydra, john, mac-robber, magicrescue, maskprocessor, masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz, winregfs, wipe, xmount, yara
Recommends: aeskeyfind, ext3grep, gpart, hashcat, hashdeep, ike-scan, plaso, radare2
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2, forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs, forensics-samples-tools, forensics-samples-vfat
Filename: pool/universe/f/forensics-all/forensics-all_3.33_all.deb
Size: 7322
MD5sum: 2420a04fba98c55d63d164e8608ffcde
SHA1: 5f44dc8c5f9a146f3b5e559571c180b80c40e2e8
SHA256: 4d1d455cd8bb63848d11f555d89fb7e5802bf06640a7f45e7e02105004a3beed
SHA512: a206bc8d3e7cf4dea832b115b125b5ebef35f9c89c47b483caf1b8a017be63d6a7dfb1df56f642a8bc33cd01dc22ac45a0fead1be8d35ed41ce7240fed57c796
Description: Debian Forensics Environment - essential components (metapackage)
Description-md5: 106c3dbe8ffad97c085c09006c4e3145