How to Install and Uninstall forensics-all Package on Ubuntu 24.04 LTS (Noble Numbat)

Last updated: May 13,2024

1. Install "forensics-all" package

In this section, we are going to explain the necessary steps to install forensics-all on Ubuntu 24.04 LTS (Noble Numbat)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

Please follow the guidance below to uninstall forensics-all on Ubuntu 24.04 LTS (Noble Numbat):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Ubuntu 24.04 LTS (Noble Numbat)

Package: forensics-all
Architecture: all
Version: 3.47
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 16
Depends: acct, aesfix, afflib-tools, braa, bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cisco7crack, cowpatty, crack | crack-md5, creddump7, dc3dd, de4dot, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic, extundelete, fatcat, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat, hcxkeys, hcxtools, hydra, john, mac-robber, magicrescue, maskprocessor, masscan, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegseek, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, time-decode, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz, winregfs, wipe, yara
Recommends: aeskeyfind, aircrack-ng, bruteforce-luks, bully, ewf-tools, ext3grep, gpart, hashcat, ike-scan, mdk3, mdk4, nmap, plaso, radare2, wifite, xmount
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2, forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs, forensics-samples-tools, forensics-samples-vfat
Filename: pool/universe/f/forensics-all/forensics-all_3.47_all.deb
Size: 10046
MD5sum: 270a5f0dd84af7edfe1455cd9fbdc03c
SHA1: 843d6ae139d3ef16734adb87722bf14cac3ef7b2
SHA256: 6d26b524d73f5d6a22d567bf7cb5d1b43d8c0e1c0d09aeaa604dcbdf34d9b36d
SHA512: d459229554e6dd51e8cbd4e8bc606805a1989d98458d7253b482604da817a2987672e1dbccf9a6e231bc9a76cbe131afa5b906601327c3cee7c30e64d9fe1630
Description: Debian Forensics Environment - essential components (metapackage)
Description-md5: 467ca23ec4fb5019f2d94f19cf78dd90