How to Install and Uninstall forensics-all Package on Ubuntu 20.10 (Groovy Gorilla)

Last updated: October 06,2024

1. Install "forensics-all" package

Please follow the instructions below to install forensics-all on Ubuntu 20.10 (Groovy Gorilla)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

Learn how to uninstall forensics-all on Ubuntu 20.10 (Groovy Gorilla):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Ubuntu 20.10 (Groovy Gorilla)

Package: forensics-all
Architecture: all
Version: 3.24
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 16
Depends: acct, aesfix, aeskeyfind, afflib-tools, arp-scan, binwalk, braa, bruteforce-salted-openssl, bruteforce-wallet, btscanner, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack | crack-md5, dc3dd, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash, ewf-tools, exifprobe, ext4magic, extundelete, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor, masscan, mdk3, mdk4, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, smbmap, snowdrop, ssdeep, ssldump, statsprocessor, steghide, stegsnow, sucrack, tableau-parm, testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz, wifite, winregfs, wipe, xmount, yara
Recommends: aircrack-ng, brutespray, de4dot, ext3grep, gpart, hashcat, ike-scan, medusa, plaso, radare2, rekall-core, sleuthkit, tcpick
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full
Filename: pool/universe/f/forensics-all/forensics-all_3.24_all.deb
Size: 7332
MD5sum: 805eb0dfc8067a06c5f9a453199d4c00
SHA1: ea53deae3fb49c76a87c18b4ef3189a9f9a990c5
SHA256: 37e50716655a44f552e47a591cd4987e6c71536f1437f8a877881a8e8393d3c9
SHA512: 0948a27578e7f54d491ac705c49f2b8df5f1b8ca247fcbc9b10086f730fc56d7980f335bb2107fcb45e2da03c6d8572b5e3ca102282ee146fba2046772b5fba2
Description-en: Debian Forensics Environment - essential components (metapackage)
This package provides the core components for a forensics environment.
All here available tools are packaged by Debian Security Tools Team.
This metapackage includes the most programs to data recovery, rootkit
and exploit search, filesystems and memory analysis, image acquisition,
volume inspection, special actions over the hardware and many other
activities.
.
The following packages were included in this metapackage:
.
acct, aesfix, aeskeyfind, afflib-tools, arp-scan, binwalk, braa,
bruteforce-salted-openssl, bruteforce-wallet, btscanner,
capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty,
crack or crack-md5, dc3dd, dirb, dislocker, dnsrecon, doona, dsniff,
ed2k-hash, exifprobe, ext4magic, extundelete, ewf-tools, fcrackzip,
forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep,
hashid, hashrat, hydra, mac-robber, magicrescue, maskprocessor,
masscan, mdk3, mdk4, memdump, metacam, mfcuk, mfoc, missidentify,
myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft,
ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench,
pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg,
reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter,
rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed,
smbmap, snowdrop, ssdeep, ssldump, statsprocessor, steghide,
stegsnow, sucrack, tableau-parm, testssl.sh, undbx, unhide,
unhide.rb, vinetto, wapiti, wfuzz, wifite, winregfs, wipe, xmount,
yara
.
This metapackage is useful for pentesters, ethical hackers and forensics
experts.
Description-md5: e7fa22b0f4fed69b444c2895d545d1a1