How to Install and Uninstall forensics-all Package on Ubuntu 20.04 LTS (Focal Fossa)

Last updated: May 14,2024

1. Install "forensics-all" package

Please follow the guidance below to install forensics-all on Ubuntu 20.04 LTS (Focal Fossa)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

Please follow the step by step instructions below to uninstall forensics-all on Ubuntu 20.04 LTS (Focal Fossa):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Ubuntu 20.04 LTS (Focal Fossa)

Package: forensics-all
Architecture: all
Version: 3.18
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 15
Depends: acct, aesfix, aeskeyfind, afflib-tools, arp-scan, binwalk, braa, bruteforce-salted-openssl, brutespray, btscanner, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack | crack-md5, dc3dd, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash, ewf-tools, exifprobe, ext4magic, extundelete, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor, masscan, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, ssdeep, ssldump, statsprocessor, steghide, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz, winregfs, wipe, xmount, yara
Recommends: aircrack-ng, de4dot, ext3grep, gpart, hashcat, ike-scan, mdk3, mdk4, plaso, radare2, rekall-core, wifite
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full
Filename: pool/universe/f/forensics-all/forensics-all_3.18_all.deb
Size: 7348
MD5sum: ac294b2ae603224c23aee9fe845fd457
SHA1: f5e1f8baa802fe150d9dda6e6dfe447766dd68dd
SHA256: 58b1ec6b855ed1538a99984121fc419267ec4f7acebdd5f4e5eb59bee545cbbc
Description: Debian Forensics Environment - essential components (metapackage)
Description-md5: ca140d2bf7c54abbbb0ff0689d11155b