How to Install and Uninstall forensics-all Package on Ubuntu 21.04 (Hirsute Hippo)

Last updated: May 18,2024

1. Install "forensics-all" package

This tutorial shows how to install forensics-all on Ubuntu 21.04 (Hirsute Hippo)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

This tutorial shows how to uninstall forensics-all on Ubuntu 21.04 (Hirsute Hippo):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Ubuntu 21.04 (Hirsute Hippo)

Package: forensics-all
Architecture: all
Version: 3.29
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 17
Depends: acct, aesfix, aeskeyfind, afflib-tools, aircrack-ng, arp-scan, binwalk, braa, bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner, bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack | crack-md5, dc3dd, dirb, dislocker, dnsrecon, doona, ed2k-hash, ewf-tools, exifprobe, ext4magic, extundelete, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat, hydra, john, mac-robber, magicrescue, maskprocessor, masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz, wifite, winregfs, wipe, xmount, yara
Recommends: de4dot, dsniff, ext3grep, gpart, hashcat, ike-scan, plaso, radare2, rekall-core
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2, forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs, forensics-samples-tools, forensics-samples-vfat
Filename: pool/universe/f/forensics-all/forensics-all_3.29_all.deb
Size: 7408
MD5sum: 55ca2a9ef82d5d87bd5a8ae0cf78c129
SHA1: 9053933de51e4badeeda2d4b7c58bf305bc31f62
SHA256: 836caaaf2a289ecadf0b12e4c51bb3e3597d00ee085edaa7ca82a2196e5f145f
SHA512: 3314f22b62fd9253bbeeb96cc0624544a64972c42457507ddbf8b0047c2643667e051d73541d2592c9a2c2d624af57c71e1f27482061fc30f18a07f5480cfd6f
Description-en: Debian Forensics Environment - essential components (metapackage)
This package provides the core components for a forensics environment.
All here available tools are packaged by Debian Security Tools Team.
This metapackage includes the most programs to data recovery, rootkit
and exploit search, filesystems and memory analysis, image acquisition,
volume inspection, special actions over the hardware and many other
activities.
.
The following packages were included in this metapackage:
.
acct, aesfix, aeskeyfind, afflib-tools, aircrack-ng, arp-scan,
binwalk, braa, bruteforce-salted-openssl, bruteforce-wallet,
brutespray, btscanner, bully, capstone-tool, ccrypt, cewl,
chaosreader, chkrootkit, cowpatty, crack or crack-md5, dc3dd, dirb,
dislocker, dnsrecon, doona, ed2k-hash, exifprobe, ext4magic,
extundelete, ewf-tools, fcrackzip, forensic-artifacts,
forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat,
hydra, john, mac-robber, magicrescue, maskprocessor, masscan, mdk3,
mdk4, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue,
nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli,
outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan,
polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase,
rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy,
samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop,
ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegsnow,
sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide, unhide.rb,
vinetto, wapiti, wfuzz, wifite, winregfs, wipe, xmount, yara
.
This metapackage is useful for pentesters, ethical hackers and forensics
experts.
Description-md5: efecec9b1d7ab9b8130bc2fe4d7b57b4