How to Install and Uninstall forensics-all Package on Ubuntu 21.10 (Impish Indri)

Last updated: May 12,2024

1. Install "forensics-all" package

Here is a brief guide to show you how to install forensics-all on Ubuntu 21.10 (Impish Indri)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

In this section, we are going to explain the necessary steps to uninstall forensics-all on Ubuntu 21.10 (Impish Indri):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Ubuntu 21.10 (Impish Indri)

Package: forensics-all
Architecture: all
Version: 3.30
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 16
Depends: acct, aesfix, afflib-tools, aircrack-ng, arp-scan, binwalk, braa, bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner, bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack | crack-md5, dc3dd, dirb, dislocker, dnsrecon, doona, ed2k-hash, ewf-tools, exifprobe, ext4magic, extundelete, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep, hashid, hashrat, hydra, john, mac-robber, magicrescue, maskprocessor, masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz, wifite, winregfs, wipe, xmount, yara
Recommends: aeskeyfind, de4dot, dsniff, ext3grep, gpart, hashcat, ike-scan, plaso, radare2
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2, forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs, forensics-samples-tools, forensics-samples-vfat
Filename: pool/universe/f/forensics-all/forensics-all_3.30_all.deb
Size: 7404
MD5sum: ee3cdda69f008d41a61760e49c30a56a
SHA1: 8a009048fccf5c401f5b57718571fef769ce8fa7
SHA256: f888570966a6993f69d32c073329c6204fef9dc834384471c567ba62deae43f9
SHA512: 2b423169daea8c9c579fc120e12e33012e5edb88284763f1a66c0d307626e60dc5fea0e87eb963c004a5e264c02e5fe7bfe0a4e8cfe1992dd0224944cdea2573
Description-en: Debian Forensics Environment - essential components (metapackage)
This package provides the core components for a forensics environment.
All here available tools are packaged by Debian Security Tools Team.
This metapackage includes the most programs to data recovery, rootkit
and exploit search, filesystems and memory analysis, image acquisition,
volume inspection, special actions over the hardware and many other
activities.
.
The following packages were included in this metapackage:
.
acct, aesfix, afflib-tools, aircrack-ng, arp-scan, binwalk, braa,
bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner,
bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit,
cowpatty, crack or crack-md5, dc3dd, dirb, dislocker, dnsrecon, doona,
ed2k-hash, exifprobe, ext4magic, extundelete, ewf-tools, fcrackzip,
forensic-artifacts, forensics-colorize, galleta, grokevt, hashdeep,
hashid, hashrat, hydra, john, mac-robber, magicrescue,
maskprocessor, masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk,
mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff,
nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools,
pipebench, pixiewps, pnscan, polenum, pompem, recoverdm,
recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2,
rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs,
shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump, statsprocessor,
stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick,
testssl.sh, undbx, unhide, unhide.rb, vinetto, wapiti, wfuzz,
wifite, winregfs, wipe, xmount, yara
.
This metapackage is useful for pentesters, ethical hackers and forensics
experts.
Description-md5: 9e23247dc90dca238a652de6f739ec5e