[ Source: forensics-all ]
Paketti: forensics-all (3.44)
Links for forensics-all
Debian-palvelut:
Imuroi lähdekoodipaketti forensics-all:
Ylläpitäjät:
- Debian Security Tools (Laadunvalvontasivu)
- Giovani Augusto Ferreira (Laadunvalvontasivu)
- Joao Eriberto Mota Filho (Laadunvalvontasivu)
Samankaltaisia paketteja:
Debian Forensics Environment - essential components (metapackage)
Muut pakettiin forensics-all liittyvät paketit
|
|
|
|
-
- dep: acct
- GNU Accounting utilities for process and login accounting
-
- dep: aesfix
- tool for correcting bit errors in an AES key schedule
-
- dep: afflib-tools
- Advanced Forensics Format Library (utilities)
-
- dep: aircrack-ng
- wireless WEP/WPA cracking utilities
-
- dep: braa
- Mass SNMP scanner
-
- dep: bruteforce-salted-openssl
- try to find the passphrase for files encrypted with OpenSSL
-
- dep: bruteforce-wallet
- try to find the password of an encrypted wallet file
-
- dep: brutespray
- Python bruteforce tool
-
- dep: btscanner
- ncurses-based scanner for Bluetooth devices
-
- dep: bully
- Implementation of the WPS brute force attack, written in C
-
- dep: capstone-tool
- lightweight multi-architecture disassembly framework - command line tool
-
- dep: ccrypt
- secure encryption and decryption of files and streams
-
- dep: cewl
- custom word list generator
-
- dep: chaosreader
- trace network sessions and export it to html format
-
- dep: chkrootkit
- rootkit detector
-
- dep: cisco7crack
- Crypt and decrypt the cisco type 7 passwords
-
- dep: cowpatty
- Brute-force WPA dictionary attack
-
- dep: creddump7
- Python tool to extract credentials and secrets from Windows registry hives
-
- dep: dc3dd
- patched version of GNU dd with forensic features
-
- dep: de4dot
- .NET deobfuscator and unpacker
-
- dep: dirb
- URL bruteforcing tool
-
- dep: dnsrecon
- Powerful DNS enumeration script
-
- dep: doona
- Network fuzzer forked from bed
-
- dep: dsniff
- Työkaluja verkkoliikenteen tarkkailuun selkotekstihaavoittuvuuksien varalta
-
- dep: ed2k-hash
- tool for generating ed2k-links
-
- dep: exifprobe
- read metadata from digital pictures
-
- dep: ext4magic
- recover deleted files from ext3 or ext4 partitions
-
- dep: extundelete
- utility to recover deleted files from ext3/ext4 partition
-
- dep: fatcat
- FAT filesystem explore, extract, repair, and forensic tool
-
- dep: fcrackzip
- password cracker for zip archives
-
- dep: forensic-artifacts
- knowledge base of forensic artifacts (data files)
-
- dep: forensics-colorize
- show differences between files using color graphics
-
- dep: galleta
- Internet Explorer cookie forensic analysis tool
-
- dep: grokevt
- scripts for reading Microsoft Windows event log files
-
- dep: hashdeep
- recursively compute hashsums or piecewise hashings
-
- dep: hashid
- Identify the different types of hashes used to encrypt data
-
- dep: hashrat
- hashing tool supporting several hashes and recursivity
-
- dep: hcxkeys
- Tools to generate plainmasterkeys (rainbowtables)
-
- dep: hcxtools
- Tools for converting captures to use with hashcat or John the Ripper
-
- dep: john
- active password cracking tool
-
- dep: mac-robber
- collects data about allocated files in mounted filesystems
-
- dep: magicrescue
- recover files by looking for magic bytes
-
- dep: maskprocessor
- high-performance word generator with a per-position configurable charset
-
- dep: masscan
- TCP port scanner
-
- dep: mdk3
- Wireless attack tool for IEEE 802.11 networks
-
- dep: mdk4
- Wireless attack tool for IEEE 802.11 networks
-
- dep: medusa
- fast, parallel, modular, login brute-forcer for network services
-
- dep: memdump
- utility to dump memory contents to standard output
-
- dep: metacam
- extract EXIF information from digital camera files
-
- dep: mfcuk
- MiFare Classic Universal toolKit
-
- dep: mfoc
- MIFARE Classic offline cracker
-
- dep: missidentify
- find win32 applications
-
- dep: myrescue
- rescue data from damaged disks
-
- dep: nasty
- tool which helps you to recover your GPG passphrase
-
- dep: nbtscan
- scan networks searching for NetBIOS information
-
- dep: ncat
- NMAP netcat reimplementation
-
- dep: ncrack
- High-speed network authentication cracking tool
-
- dep: ndiff
- The Network Mapper - result compare utility
-
- dep: nmap
- The Network Mapper
-
- dep: o-saft
- SSL advanced forensic tool
-
- dep: ophcrack-cli
- Microsoft Windows password cracker using rainbow tables (cmdline)
-
- dep: outguess
- universal steganographic tool
-
- dep: pasco
- Internet Explorer cache forensic analysis tool
-
- dep: patator
- Multi-purpose brute-forcer
-
- dep: pff-tools
- utilities for MS Outlook PAB, PST and OST files
-
- dep: pipebench
- measure the speed of stdin/stdout communication
-
- dep: pixiewps
- Offline WPS bruteforce tool
-
- dep: pnscan
- Multi threaded port scanner
-
- dep: polenum
- Extracts the password policy from a Windows system
-
- dep: pompem
- Exploit and Vulnerability Finder
-
- dep: recoverdm
- recover files on disks with damaged sectors
-
- dep: recoverjpeg
- recover JFIF (JPEG) pictures and MOV movies
-
- dep: reglookup
- utility to analysis for Windows NT-based registry
-
- dep: regripper
- perform forensic analysis of registry hives
-
- dep: rephrase
- Specialized passphrase recovery tool for GnuPG
-
- dep: rhash
- utility for computing hash sums and magnet links
-
- dep: rifiuti
- MS Windows recycle bin analysis tool
-
- dep: rifiuti2
- replacement for rifiuti, a MS Windows recycle bin analysis tool
-
- dep: rkhunter
- rootkit, backdoor, sniffer and exploit scanner
-
- dep: rsakeyfind
- locates BER-encoded RSA private keys in memory images
-
- dep: safecopy
- data recovery tool for problematic or damaged media
-
- dep: samdump2
- Dump Windows 2k/NT/XP password hashes
-
- dep: scalpel
- fast filesystem-independent file recovery
-
- dep: scrounge-ntfs
- Data recovery program for NTFS filesystems
-
- dep: shed
- simple hex editor with a pico-style interface
-
- dep: sleuthkit
- tools for forensics analysis on volume and filesystem data
-
- dep: smbmap
- handy SMB enumeration tool
-
- dep: snowdrop
- plain text watermarking and watermark recovery
-
- dep: ssdeep
- recursive piecewise hashing tool
-
- dep: ssldump
- SSLv3/TLS network protocol analyzer
-
- dep: statsprocessor
- word generator based on per-position Markov chains
-
- dep: stegcracker
- steganography brute-force tool
-
- dep: steghide
- steganography hiding tool
-
- dep: stegsnow
- steganography using ASCII files
-
- dep: sucrack
- multithreaded su bruteforcer
-
- dep: tableau-parm
- tableau write-blocking bridge query/command utility
-
- dep: tcpick
- TCP stream sniffer and connection tracker
-
- dep: testssl.sh
- Command line tool to check TLS/SSL ciphers, protocols and cryptographic flaws
-
- dep: time-decode
- Timestamp and datetime decoder/encoder
-
- dep: undbx
- tool to extract, recover and undelete e-mail messages from .dbx files
-
- dep: unhide
- forensic tool to find hidden processes and ports
-
- dep: unhide.rb
- Forensics tool to find processes hidden by rootkits
-
- dep: vinetto
- forensics tool to examine Thumbs.db files
-
- dep: wfuzz
- Web application bruteforcer
-
- dep: wifite
- Python script to automate wireless auditing using aircrack-ng tools
-
- dep: winregfs
- Windows registry FUSE filesystem
-
- dep: wipe
- secure file deletion
-
- rec: aeskeyfind
- tool for locating AES keys in a captured memory image
-
- rec: bruteforce-luks
- Try to find a password of a LUKS encrypted volume
-
- rec: dislocker
- read/write encrypted BitLocker volumes
-
- rec: ewf-tools
- collection of tools for reading and writing EWF files
-
- rec: ext3grep
- tool to help recover deleted files on ext3 filesystems
-
- rec: gpart
- Guess PC disk partition table, find lost partitions
-
- rec: hashcat
- World's fastest and most advanced password recovery utility
-
- rec: hydra
- very fast network logon cracker
-
- rec: ike-scan
- discover and fingerprint IKE hosts (IPsec VPN Servers)
-
- rec: plaso
- Paketti ei saatavilla
-
- rec: radare2
- Paketti ei saatavilla
-
- rec: wapiti
- web application vulnerability scanner
-
- rec: xmount
- tool for crossmounting between disk image formats
-
- rec: yara
- Pattern matching swiss knife for malware researchers
-
- sug: forensics-all-gui
- Debian Forensics Environment - GUI components (metapackage)
-
- sug: forensics-extra
- Forensics Environment - extra console components (metapackage)
-
- sug: forensics-extra-gui
- Forensics Environment - extra GUI components (metapackage)
-
- sug: forensics-full
- Full forensics station (metapackage)
-
- sug: forensics-samples-all
- Set of files to help learn/test forensics tools and techniques (metapackage)
-
- sug: forensics-samples-btrfs
- Set of files to help learn/test forensics tools and techniques (btrfs)
-
- sug: forensics-samples-exfat
- Set of files to help learn/test forensics tools and techniques (exFAT)
-
- sug: forensics-samples-ext2
- Set of files to help learn/test forensics tools and techniques (ext2)
-
- sug: forensics-samples-ext4
- Set of files to help learn/test forensics tools and techniques (ext4)
-
- sug: forensics-samples-files
- Set of files to help learn/test forensics tools and techniques (files)
-
- sug: forensics-samples-multiple
- Set of files to help learn/test forensics tools and techniques (multiple FS)
-
- sug: forensics-samples-ntfs
- Set of files to help learn/test forensics tools and techniques (ntfs)
-
- sug: forensics-samples-tools
- Set of files to help learn/test forensics tools and techniques (tools)
-
- sug: forensics-samples-vfat
- Set of files to help learn/test forensics tools and techniques (vfat)
Imuroi forensics-all
Arkkitehtuuri | Paketin koko | Koko asennettuna | Tiedostot |
---|---|---|---|
all | 9.6 kt | 16.0 kt | [tiedostoluettelo] |