全部搜索项
buster  ] [  bullseye  ] [  bookworm  ] [  trixie  ] [  sid  ]
[ 源代码: forensics-extra  ]

软件包:forensics-extra(2.8)

forensics-extra 的相关链接

Screenshot

Debian 的资源:

下载源码包 forensics-extra

维护小组:

相似软件包:

Forensics Environment - extra console components (metapackage)

This package provides the extra components for a forensics environment. All here available tools are text console based. None of these tools were packaged by Debian Security Tools Team. This metapackage includes the most programs to data recovery, rootkit and exploit search, filesystems and memory analysis, image acquisition, volume inspection, passwords crackers, dictionaries (all put in /usr/share/dict), disassemblers, special actions over the hardware and many other activities.

The idea is provide several packages via APT, to avoid forgetting something when creating a specialized environment, specifically designed to operate outdoor.

There are not an intent to provide tools for remote attacks. So, some packages can be provided to allow a local analyses over pcap files. Other packages can be used to find vulnerabilities inside a LAN which is being investigated.

Other examples are hexedit and mc packages. mc provides mcview. The hexedit and mcview are able to manipulate very large files.

The following packages were included in this metapackage:

  arc, bfbtester, binutils, brotli, bruteforce-luks, bzip2,
  cabextract, chntpw, clzip, comprez, crunch, cryptmount, cupp3, curl,
  dact, dares, dcfldd, ddrutility, dhcpdump, dictconv, diffstat,
  disktype, dmitry, dnsutils, dtach, ethstatus, ethtool, ewf-tools,
  exfat-fuse, exfat-utils, exif, exiftags, exiv2, fatcat, fdupes,
  flasm, foremost, funcoeszz, gddrescue, gdisk, geoip-bin, gifshuffle,
  heartbleeder, hexcompare, hexedit, horst, hping3, hwinfo,
  imageindex, inxi, ipgrab, jdupes, john, less,
  libimage-exiftool-perl, lrzip, lshw, lynis, lz4, lzma, lzop, mblaze,
  mboxgrep, mc, mdns-scan, memstat, minizip, mpack, mscompress, nasm,
  nast, ncompress, netcat, netdiscover, ngrep, nomarch, nstreams,
  ntfs-3g, onesixtyone, p7zip-full, parted, pcapfix, pdfcrack,
  pecomato, pev, plzip, pngcheck, poppler-utils, psrip, pyrit,
  rarcrack, reaver, rzip, sipcrack, sipgrep, smb-nat, sngrep,
  snowdrop, ssh-audit, stegosuite, stepic, sxiv, tcpdump, tcpflow,
  tcpreplay, tcptrace, tcpxtract, telnet, testdisk, tshark, unar,
  uni2ascii, unzip, wamerican, wamerican-huge, wamerican-insane,
  wamerican-large, wamerican-small, wbrazilian, wbritish,
  wbritish-huge, wbritish-insane, wbritish-large, wbritish-small,
  wbulgarian, wcanadian, wcanadian-huge, wcanadian-insane,
  wcanadian-large, wcanadian-small, wcatalan, weplab, wesperanto,
  wfaroese, wfrench, wgaelic, wgerman-medical, whatweb, whois, wirish,
  witalian, wmanx, wngerman, wpolish, wportuguese, wspanish, wswedish,
  wswiss, wukrainian, wzip, xxd, xz-utils, zpaq

This metapackage is useful for pentesters, ethical hackers and forensics experts.

其他与 forensics-extra 有关的软件包

  • 依赖
  • 推荐
  • 建议
  • 增强

下载 forensics-extra

下载可用于所有硬件架构的
硬件架构 软件包大小 安装后大小 文件
all 10.3 kB16.0 kB [文件列表]