How to Install and Uninstall forensics-extra Package on Ubuntu 22.10 (Kinetic Kudu)

Last updated: May 07,2024

1. Install "forensics-extra" package

Please follow the guidelines below to install forensics-extra on Ubuntu 22.10 (Kinetic Kudu)

$ sudo apt update $ sudo apt install forensics-extra

2. Uninstall "forensics-extra" package

Please follow the guidelines below to uninstall forensics-extra on Ubuntu 22.10 (Kinetic Kudu):

$ sudo apt remove forensics-extra $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-extra package on Ubuntu 22.10 (Kinetic Kudu)

Package: forensics-extra
Architecture: all
Version: 2.40
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 18
Depends: ancient, bfbtester, bind9-dnsutils, binutils, brotli, bruteforce-luks, bzip2, cabextract, chntpw, clzip, comprez, crunch, cryptmount, curl, dact, dares, dcfldd, dictconv, diffstat, disktype, dmitry, dtach, erofs-utils, ethstatus, ethtool, exif, exiftags, exiv2, fatcat, fdupes, foremost, funcoeszz, gddrescue, gdisk, geoip-bin, gifshuffle, heartbleeder, hexcompare, hexedit, horst, hping3, hwinfo, imageindex, inxi, ipgrab, ipv6toolkit, jdupes, less, libimage-exiftool-perl, lltdscan, lrzip, lshw, lynis, lz4, lzma, lzop, mblaze, mboxgrep, mc, mdns-scan, memstat, minizip, mpack, mscompress, nasm, nast, ncompress, netcat-openbsd, netdiscover, ngrep, nstreams, ntfs-3g, nwipe, p7zip-full, packit, parted, pcapfix, pcaputils, pdfcrack, pecomato, pev, plzip, png-definitive-guide, pngcheck, poppler-utils, psrip, rarcrack, reaver, rzip, secure-delete, sipcrack, sipgrep, sipvicious, sngrep, squashfs-tools-ng, ssh-audit, sslscan, stepic, sxiv, tcpdump, tcpflow, tcptrace, tcpxtract, testdisk, tshark, ugrep, uni2ascii, unzip, wamerican, wamerican-huge, wamerican-insane, wamerican-large, wamerican-small, wbrazilian, wbritish, wbritish-huge, wbritish-insane, wbritish-large, wbritish-small, wbulgarian, wcanadian, wcanadian-huge, wcanadian-insane, wcanadian-large, wcanadian-small, wcatalan, weplab, wesperanto, wfaroese, wfrench, wgaelic, wgerman-medical, whatweb, whois, wirish, witalian, wmanx, wngerman, wpolish, wportuguese, wspanish, wswedish, wswiss, wukrainian, wzip, xva-img, xxd, xz-utils, zpaq
Recommends: arc, cmospwd, cupp, ddrutility, dhcpdump, diffoscope, dmidecode, exfatprogs, membernator, nomarch, openpace, ree, tcpreplay, unar
Suggests: clamav, dns-flood-detector, droopy, forensics-all, forensics-all-gui, forensics-extra-gui, forensics-full, grub-rescue-pc, isoqlog, mdadm, systemd-bootchart, xlsx2csv
Breaks: cupp3 (>= 0.0)
Filename: pool/universe/f/forensics-extra/forensics-extra_2.40_all.deb
Size: 8660
MD5sum: 4beea719bb4195fb081ed2fd78f52562
SHA1: 039fec0fe3378e7019489b4bc8fbee1272cc2244
SHA256: 6748639396a7cfffbb741ca83a5877ac501ab3f0cfb4b5c2d58ed9bf6704fed9
SHA512: 658481c192afab309d123f66ed0f488ad27ce4249cef577093718b7544e55d19882513da8653b6632c68b2f9973d1d302e8622f9df614808251a4e8c9979ed0c
Description: Forensics Environment - extra console components (metapackage)
Description-md5: 4ea66e0edf6ae6191f83d04a58bad0bf