How to Install and Uninstall forensics-extra Package on Linux Mint 21 (Vanessa)

Last updated: May 11,2024

1. Install "forensics-extra" package

This guide covers the steps necessary to install forensics-extra on Linux Mint 21 (Vanessa)

$ sudo apt update $ sudo apt install forensics-extra

2. Uninstall "forensics-extra" package

Please follow the steps below to uninstall forensics-extra on Linux Mint 21 (Vanessa):

$ sudo apt remove forensics-extra $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-extra package on Linux Mint 21 (Vanessa)

Package: forensics-extra
Architecture: all
Version: 2.35
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 18
Depends: ancient, arc, bfbtester, bind9-dnsutils, binutils, brotli, bruteforce-luks, bzip2, cabextract, chntpw, clzip, comprez, crunch, cryptmount, curl, dact, dares, dcfldd, ddrutility, dictconv, diffstat, disktype, dmitry, dtach, erofs-utils, ethstatus, ethtool, exif, exiftags, exiv2, fatcat, fdupes, foremost, funcoeszz, gddrescue, gdisk, geoip-bin, gifshuffle, heartbleeder, hexcompare, hexedit, horst, hping3, hwinfo, imageindex, inxi, ipgrab, ipv6toolkit, jdupes, less, libimage-exiftool-perl, lltdscan, lrzip, lshw, lynis, lz4, lzma, lzop, mblaze, mboxgrep, mc, mdns-scan, membernator, memstat, minizip, mpack, mscompress, nasm, nast, ncompress, netcat-openbsd, netdiscover, ngrep, nstreams, ntfs-3g, nwipe, openpace, p7zip-full, packit, parted, pcapfix, pcaputils, pdfcrack, pecomato, pev, plzip, png-definitive-guide, pngcheck, poppler-utils, psrip, rarcrack, reaver, rzip, secure-delete, sipcrack, sipgrep, sipvicious, sngrep, squashfs-tools-ng, ssh-audit, sslscan, stepic, sxiv, tcpdump, tcpflow, tcpreplay, tcptrace, tcpxtract, telnet, testdisk, tshark, ugrep, uni2ascii, unzip, wamerican, wamerican-huge, wamerican-insane, wamerican-large, wamerican-small, wbrazilian, wbritish, wbritish-huge, wbritish-insane, wbritish-large, wbritish-small, wbulgarian, wcanadian, wcanadian-huge, wcanadian-insane, wcanadian-large, wcanadian-small, wcatalan, weplab, wesperanto, wfaroese, wfrench, wgaelic, wgerman-medical, whatweb, whois, wirish, witalian, wmanx, wngerman, wpolish, wportuguese, wspanish, wswedish, wswiss, wukrainian, wzip, xva-img, xxd, xz-utils, zpaq
Recommends: cmospwd, cupp, dhcpdump, diffoscope, dmidecode, exfatprogs, nomarch, ree, unar
Suggests: clamav, dns-flood-detector, droopy, forensics-all, forensics-all-gui, forensics-extra-gui, forensics-full, grub-rescue-pc, isoqlog, mdadm, systemd-bootchart, xlsx2csv
Breaks: cupp3 (>= 0.0)
Filename: pool/universe/f/forensics-extra/forensics-extra_2.35_all.deb
Size: 8848
MD5sum: c50ad2eb5ec328c53dc7f9184fe4f34d
SHA1: 327db16febe5f6982d1aebb5d6c66a4a33653e67
SHA256: be61b92cd30f32530902e74e59b018e4af23e24c42e0dc0e62f577d3e0d72f7b
SHA512: 99bad2d00403ecb1f96b423d63db21d1ac0f42909aab874b91d4d892501a95bed109c4fd360ed7ba718842f9deb41e3b7b79eaba0eff272a766bbc005acbf444
Description: Forensics Environment - extra console components (metapackage)
Description-md5: b36facc71c80bae82cb5c97ef50422b6