How to Install and Uninstall forensics-extra Package on Ubuntu 23.10 (Mantic Minotaur)

Last updated: May 11,2024

1. Install "forensics-extra" package

Please follow the guidelines below to install forensics-extra on Ubuntu 23.10 (Mantic Minotaur)

$ sudo apt update $ sudo apt install forensics-extra

2. Uninstall "forensics-extra" package

In this section, we are going to explain the necessary steps to uninstall forensics-extra on Ubuntu 23.10 (Mantic Minotaur):

$ sudo apt remove forensics-extra $ sudo apt autoclean && sudo apt autoremove

3. Information about the forensics-extra package on Ubuntu 23.10 (Mantic Minotaur)

Package: forensics-extra
Architecture: all
Version: 2.49
Priority: optional
Section: universe/metapackages
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 16
Depends: ancient, ansifilter, arc, bfbtester, bind9-dnsutils, binutils, brotli, bzip2, bzip3, cabextract, chntpw, clzip, comprez, crunch, cryptmount, curl, dact, dares, dcfldd, ddrutility, dhcpdump, dictconv, diffstat, disktype, dmitry, dtach, erofs-utils, ethstatus, ethtool, exif, exiftags, exiv2, fdupes, foremost, funcoeszz, gddrescue, gdisk, geoip-bin, gifshuffle, heartbleeder, hexcompare, hexedit, horst, hping3, hwinfo, imageindex, inxi, ipgrab, ipv6toolkit, jdupes, less, libimage-exiftool-perl, lltdscan, lrzip, lshw, lynis, lz4, lzma, lzop, mblaze, mboxgrep, mc, mdns-scan, membernator, memstat, minizip, mpack, mscompress, nasm, nast, ncompress, netcat-openbsd, netdiscover, ngrep, nomarch, nstreams, ntfs-3g, nwipe, openpace, p7zip-full, packit, parted, pcapfix, pcaputils, pdfcrack, pecomato, pev, plzip, png-definitive-guide, pngcheck, poppler-utils, psrip, rarcrack, readstat, reaver, rzip, scrot, secure-delete, sipcrack, sipvicious, sngrep, squashfs-tools-ng, ssh-audit, sslscan, stepic, sxiv, tcpdump, tcptrace, tcpxtract, testdisk, tshark, ugrep, uni2ascii, unrar-free, unzip, wamerican, wamerican-huge, wamerican-insane, wamerican-large, wamerican-small, wbrazilian, wbritish, wbritish-huge, wbritish-insane, wbritish-large, wbritish-small, wbulgarian, wcanadian, wcanadian-huge, wcanadian-insane, wcanadian-large, wcanadian-small, wcatalan, weplab, wesperanto, wfaroese, wfrench, wgaelic, wgerman-medical, whatweb, whois, wirish, witalian, wmanx, wngerman, wpolish, wportuguese, wspanish, wswedish, wswiss, wukrainian, wzip, xva-img, xxd, xz-utils, zpaq
Recommends: cmospwd, cupp, dmidecode, exfatprogs, guestfs-tools, ree, sipgrep, tcpflow, tcpreplay
Suggests: clamav, dns-flood-detector, droopy, forensics-all, forensics-all-gui, forensics-extra-gui, forensics-full, grub-rescue-pc, isoqlog, mdadm, systemd-bootchart, xlsx2csv
Filename: pool/universe/f/forensics-extra/forensics-extra_2.49_all.deb
Size: 11088
MD5sum: 810deb52d9197724e1c356e44a4fb058
SHA1: 5e447045a2e492d0033666e5cbcbfc2972ea8d5b
SHA256: 9ed92ab2a8a8483475ec4ef135d510af58ab1b88876247673c7b172b28ccac93
SHA512: 8e8db147f216924b45f0fede381398f0bf34a22727e29e94489ca307bed80b771f35572e66378c27f492c457b5cfd614661a2630f36960956c6fb310457a7c84
Description: Forensics Environment - extra console components (metapackage)
Description-md5: 3652eb6ae7c5afcd1d781f64fd5a4298