How to Install and Uninstall forensics-all Package on Ubuntu 22.10 (Kinetic Kudu)

Last updated: May 06,2024

1. Install "forensics-all" package

Learn how to install forensics-all on Ubuntu 22.10 (Kinetic Kudu)

$ sudo apt update $ sudo apt install forensics-all

2. Uninstall "forensics-all" package

This tutorial shows how to uninstall forensics-all on Ubuntu 22.10 (Kinetic Kudu):

$ sudo apt remove forensics-all $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-all package on Ubuntu 22.10 (Kinetic Kudu)

Package: forensics-all
Architecture: all
Version: 3.37
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 17
Depends: acct, aesfix, afflib-tools, aircrack-ng, arp-scan, binwalk, braa, bruteforce-salted-openssl, bruteforce-wallet, brutespray, btscanner, bully, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cowpatty, crack | crack-md5, dc3dd, de4dot, dirb, dislocker, dnsrecon, doona, dsniff, ed2k-hash, exifprobe, ext4magic, extundelete, fcrackzip, forensic-artifacts, forensics-colorize, galleta, grokevt, hashid, hashrat, hydra, john, mac-robber, magicrescue, maskprocessor, masscan, mdk3, mdk4, medusa, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncat, ncrack, ndiff, nmap, o-saft, ophcrack-cli, outguess, pasco, patator, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, recoverdm, recoverjpeg, reglookup, rephrase, rfdump, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, smbmap, snowdrop, ssdeep, ssldump, statsprocessor, stegcracker, steghide, stegsnow, sucrack, tableau-parm, tcpick, testssl.sh, undbx, unhide, unhide.rb, vinetto, wfuzz, winregfs, wipe, yara
Recommends: aeskeyfind, ewf-tools, ext3grep, gpart, hashcat, hashdeep, ike-scan, plaso, radare2, sleuthkit, wapiti, xmount
Suggests: forensics-all-gui, forensics-extra, forensics-extra-gui, forensics-full, forensics-samples-all, forensics-samples-btrfs, forensics-samples-exfat, forensics-samples-ext2, forensics-samples-ext4, forensics-samples-files, forensics-samples-multiple, forensics-samples-ntfs, forensics-samples-tools, forensics-samples-vfat
Filename: pool/universe/f/forensics-all/forensics-all_3.37_all.deb
Size: 7256
MD5sum: cee59d2d9199972a33c805ed276677c8
SHA1: b238a7a91656580a0be40ce4eaf8c53342a9967c
SHA256: cd6bf819185ab303998789158273e3b026e872f9d1331df9c8eb0c450875eb58
SHA512: 88c1bc26c206dd9abaac3750f762c3a1d97356eafe4c740327c9a88358ca4e9b15b0f1a1480e4c276b07928f1ee5b327f1ad894b4a6530eaf484ab0783470825
Description: Debian Forensics Environment - essential components (metapackage)
Description-md5: 12116f3454aee32569ca23ff952fcc4e