Paket: forensics-all (3.61)
Links für forensics-all
Debian-Ressourcen:
Quellcode-Paket forensics-all herunterladen:
Betreuer:
- Debian Security Tools (QS-Seite)
- Giovani Augusto Ferreira (QS-Seite)
- Joao Eriberto Mota Filho (QS-Seite)
Ähnliche Pakete:
Debian Forensics Environment - essential components (metapackage)
This package provides the core components for a forensics environment. All here available tools are packaged by Debian Security Tools Team. This metapackage includes the most programs to data recovery, rootkit and exploit search, filesystems and memory analysis, image acquisition, volume inspection, special actions over the hardware and many other activities.
The following packages were included in this metapackage:
aesfix, afflib-tools, altdns, argon2, assetfinder, braa, bruteforce-salted-openssl, bruteforce-wallet, btscanner, capstone-tool, ccrypt, cewl, chaosreader, chkrootkit, cisco7crack, cowpatty, creddump7, dc3dd, dirb, dislocker, dnsrecon, doona, ed2k-hash, ext4magic, extundelete, ewf-tools, fatcat, fcrackzip, forensic-artifacts, forensics-colorize, galleta, gpshell, graudit, grokevt, hashdeep, hashid, hashrat, hcxkeys, hcxtools, hydra, john, mac-robber, maskprocessor, masscan, memdump, metacam, mfcuk, mfoc, missidentify, myrescue, nasty, nbtscan, ncrack, ngrep, ophcrack-cli, outguess, pasco, pff-tools, pipebench, pixiewps, pnscan, polenum, pompem, readpe, recoverdm, recoverjpeg, regripper, rephrase, rhash, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, shed, sherlock, sleuthkit, smbmap, snowdrop, sploitscan, ssdeep, ssldump, statsprocessor, stegsnow, sucrack, tableau-parm, tcpdump, tcpick, testssl.sh, undbx, unhide, unhide.rb, usbrip, vinetto, waymore, wfuzz, winregfs, wipe, yara
This metapackage is useful for pentesters, ethical hackers and forensics experts.
Andere Pakete mit Bezug zu forensics-all
|
|
|
|
-
- dep: aesfix
- tool for correcting bit errors in an AES key schedule
-
- dep: afflib-tools
- Advanced Forensics Format Library (utilities)
-
- dep: altdns
- Subdomain discovery through alterations and permutations
-
- dep: argon2
- Speicherfeste Hash-Funktion - Dienstprogramm
-
- dep: assetfinder
- Find domains and subdomains related to a given domain
-
- dep: braa
- Mass SNMP scanner
-
- dep: bruteforce-salted-openssl
- try to find the passphrase for files encrypted with OpenSSL
-
- dep: bruteforce-wallet
- try to find the password of an encrypted wallet file
-
- dep: btscanner
- ncurses-based scanner for Bluetooth devices
-
- dep: capstone-tool
- Leichtgewichtiges Multiarchitektur-Rahmenwerk zur Disassemblierung - Befehlszeilenwerkzeug
-
- dep: ccrypt
- Sichere Verschlüsselung und Entschlüsselung von Dateien und Streams
-
- dep: cewl
- custom word list generator
-
- dep: chaosreader
- trace network sessions and export it to html format
-
- dep: chkrootkit
- rootkit detector
-
- dep: cisco7crack
- Crypt and decrypt the cisco type 7 passwords
-
- dep: cowpatty
- Brute-force WPA dictionary attack
-
- dep: creddump7
- Python tool to extract credentials and secrets from Windows registry hives
-
- dep: dc3dd
- patched version of GNU dd with forensic features
-
- dep: dirb
- URL bruteforcing tool
-
- dep: dislocker
- read/write encrypted BitLocker volumes
-
- dep: dnsrecon
- Powerful DNS enumeration script
-
- dep: doona
- Network fuzzer forked from bed
-
- dep: ed2k-hash
- tool for generating ed2k-links
-
- dep: ewf-tools
- collection of tools for reading and writing EWF files
-
- dep: ext4magic
- recover deleted files from ext3 or ext4 partitions
-
- dep: extundelete
- Werkzeug, um gelöschte Dateien von ext3-/ext4-Partitionen wiederherzustellen
-
- dep: fatcat
- FAT filesystem explore, extract, repair, and forensic tool
-
- dep: fcrackzip
- password cracker for zip archives
-
- dep: forensic-artifacts
- knowledge base of forensic artifacts (data files)
-
- dep: forensics-colorize
- show differences between files using color graphics
-
- dep: galleta
- Internet Explorer cookie forensic analysis tool
-
- dep: gpshell
- GlobalPlatform Shell smart card script interpreter
-
- dep: graudit
- grep rough audit - source code auditing tool
-
- dep: grokevt
- scripts for reading Microsoft Windows event log files
-
- dep: hashdeep
- recursively compute hashsums or piecewise hashings
-
- dep: hashid
- Identify the different types of hashes used to encrypt data
-
- dep: hashrat
- hashing tool supporting several hashes and recursivity
-
- dep: hcxkeys
- Tools to generate plainmasterkeys (rainbowtables)
-
- dep: hcxtools
- Tools for converting captures to use with hashcat or John the Ripper
-
- dep: hydra
- very fast network logon cracker
-
- dep: john
- Programm zum Knacken von Passwörtern
-
- dep: mac-robber
- collects data about allocated files in mounted filesystems
-
- dep: maskprocessor
- high-performance word generator with a per-position configurable charset
-
- dep: masscan
- TCP port scanner
-
- dep: memdump
- utility to dump memory contents to standard output
-
- dep: metacam
- extract EXIF information from digital camera files
-
- dep: mfcuk
- MiFare Classic Universal toolKit
-
- dep: mfoc
- MIFARE Classic offline cracker
-
- dep: missidentify
- find win32 applications
-
- dep: myrescue
- rescue data from damaged disks
-
- dep: nasty
- tool which helps you to recover your GPG passphrase
-
- dep: nbtscan
- scan networks searching for NetBIOS information
-
- dep: ncrack
- High-speed network authentication cracking tool
-
- dep: ngrep
- grep für Netzwerkverkehr
-
- dep: ophcrack-cli
- Microsoft Windows password cracker using rainbow tables (cmdline)
-
- dep: outguess
- universal steganographic tool
-
- dep: pasco
- Internet Explorer cache forensic analysis tool
-
- dep: pff-tools
- utilities for MS Outlook PAB, PST and OST files
-
- dep: pipebench
- measure the speed of stdin/stdout communication
-
- dep: pixiewps
- Offline WPS bruteforce tool
-
- dep: pnscan
- Multi-threaded Portscanner
-
- dep: polenum
- Extracts the password policy from a Windows system
-
- dep: pompem
- Exploit and Vulnerability Finder
-
- dep: readpe
- command-line tools to manipulate Windows PE files
-
- dep: recoverdm
- recover files on disks with damaged sectors
-
- dep: recoverjpeg
- recover JFIF (JPEG) pictures and MOV movies
-
- dep: regripper
- perform forensic analysis of registry hives
-
- dep: rephrase
- Specialized passphrase recovery tool for GnuPG
-
- dep: rhash
- Dienstprogramm zur Berechnung von Hash-Funktionen und Magnet-Links
-
- dep: rifiuti
- MS Windows recycle bin analysis tool
-
- dep: rifiuti2
- replacement for rifiuti, a MS Windows recycle bin analysis tool
-
- dep: rkhunter
- Scanner für Rootkits, Backdoors, Sniffer und Exploits
-
- dep: rsakeyfind
- locates BER-encoded RSA private keys in memory images
-
- dep: safecopy
- data recovery tool for problematic or damaged media
-
- dep: samdump2
- Dump Windows 2k/NT/XP password hashes
-
- dep: scalpel
- fast filesystem-independent file recovery
-
- dep: scrounge-ntfs
- Data recovery program for NTFS filesystems
-
- dep: shed
- simple hex editor with a pico-style interface
-
- dep: sherlock
- Find usernames across social networks
-
- dep: sleuthkit
- tools for forensics analysis on volume and filesystem data
-
- dep: smbmap
- handy SMB enumeration tool
-
- dep: snowdrop
- plain text watermarking and watermark recovery
-
- dep: sploitscan
- Search for CVE information
-
- dep: ssdeep
- recursive piecewise hashing tool
-
- dep: ssldump
- SSLv3/TLS network protocol analyzer
-
- dep: statsprocessor
- word generator based on per-position Markov chains
-
- dep: stegsnow
- steganography using ASCII files
-
- dep: sucrack
- multithreaded su bruteforcer
-
- dep: tableau-parm
- tableau write-blocking bridge query/command utility
-
- dep: tcpdump
- Kommandozeilen-Analysator für den Netzwerkverkehr
-
- dep: tcpick
- TCP stream sniffer and connection tracker
-
- dep: testssl.sh
- Command line tool to check TLS/SSL ciphers, protocols and cryptographic flaws
-
- dep: undbx
- tool to extract, recover and undelete e-mail messages from .dbx files
-
- dep: unhide
- forensic tool to find hidden processes and ports
-
- dep: unhide.rb
- Forensik-Werkzeug zur Entdeckung von durch Rootkits verborgenen Prozessen
-
- dep: usbrip
- USB device artifacts tracker
-
- dep: vinetto
- Forensisches Werkzeug, um Thumbs.db-Dateien zu untersuchen
-
- dep: waymore
- Tool to discover extensive data from online archives
-
- dep: wfuzz
- Web application bruteforcer
-
- dep: winregfs
- Windows registry FUSE filesystem
-
- dep: wipe
- secure file deletion
-
- dep: yara
- Pattern matching swiss knife for malware researchers
-
- rec: acct
- GNU Accounting utilities for process and login accounting
-
- rec: aeskeyfind
- tool for locating AES keys in a captured memory image
-
- rec: aircrack-ng
- WEP/WPA-Knacker
-
- rec: bruteforce-luks
- Try to find a password of a LUKS encrypted volume
-
- rec: brutespray
- Python bruteforce tool
-
- rec: bully
- Implementation of the WPS brute force attack, written in C
-
- rec: de4dot
- .NET deobfuscator and unpacker
-
- rec: dsniff
- Various tools to sniff network traffic for cleartext insecurities
-
- rec: exiflooter
- finds geolocation on all image urls and directories
-
- rec: exifprobe
- Metadaten aus Digitalbildern lesen
-
- rec: ext3grep
- tool to help recover deleted files on ext3 filesystems
-
- rec: gpart
- Guess PC disk partition table, find lost partitions
-
- rec: hashcat
- Das schnellste und fortschrittlichste Dienstprogramm zur Passwort-Wiederherstellung der Welt
-
- rec: ike-scan
- discover and fingerprint IKE hosts (IPsec VPN Servers)
-
- rec: magicrescue
- recover files by looking for magic bytes
-
- rec: mdk3
- Wireless attack tool for IEEE 802.11 networks
-
- rec: mdk4
- Wireless attack tool for IEEE 802.11 networks
-
- rec: medusa
- Schnelles, parallele funktionierendes, modulares Programm zum brute-forcen von Anmeldedaten für Netzwerkdienste
-
- rec: ncat
- NMAP-Neuimplementierung von Netcat
-
- rec: ndiff
- The Network Mapper (Nmap) - Programm zum Vergleich von Ergebnissen
-
- rec: nmap
- Netzwerkmonitor (»The Network Mapper«)
-
- rec: paramspider
- Mining parameters from the dark corners of Web Archives
-
- rec: plaso
- super timeline all the things -- metapackage
-
- rec: radare2
- Paket nicht verfügbar
-
- rec: reglookup
- utility to analysis for Windows NT-based registry
-
- rec: stegcracker
- steganography brute-force tool
-
- rec: steghide
- steganography hiding tool
-
- rec: stegseek
- Worlds fastest steghide cracker
-
- rec: time-decode
- Timestamp and datetime decoder/encoder
-
- rec: wapiti
- Paket nicht verfügbar
-
- rec: wifite
- Python script to automate wireless auditing using aircrack-ng tools
-
- rec: xmount
- tool for crossmounting between disk image formats
-
- sug: changeme
- Default credential scanner
-
- sug: forensics-all-gui
- Debian Forensics Environment - GUI components (metapackage)
-
- sug: forensics-extra
- Forensics Environment - extra console components (metapackage)
-
- sug: forensics-extra-gui
- Forensics Environment - extra GUI components (metapackage)
-
- sug: forensics-full
- Full forensics station (metapackage)
-
- sug: forensics-samples-all
- Set of files to help learn/test forensics tools and techniques (metapackage)
-
- sug: forensics-samples-btrfs
- Set of files to help learn/test forensics tools and techniques (btrfs)
-
- sug: forensics-samples-exfat
- Set of files to help learn/test forensics tools and techniques (exFAT)
-
- sug: forensics-samples-ext2
- Set of files to help learn/test forensics tools and techniques (ext2)
-
- sug: forensics-samples-ext4
- Set of files to help learn/test forensics tools and techniques (ext4)
-
- sug: forensics-samples-files
- Set of files to help learn/test forensics tools and techniques (files)
-
- sug: forensics-samples-multiple
- Set of files to help learn/test forensics tools and techniques (multiple FS)
-
- sug: forensics-samples-ntfs
- Set of files to help learn/test forensics tools and techniques (ntfs)
-
- sug: forensics-samples-tools
- Set of files to help learn/test forensics tools and techniques (tools)
-
- sug: forensics-samples-vfat
- Set of files to help learn/test forensics tools and techniques (vfat)
-
- sug: patator
- Multi-purpose brute-forcer
-
- sug: yubihsm-auth
- store YubiHSM 2 authentication keys on a YubiKey
-
- sug: yubihsm-connector
- USB to HTTP bridge for the YubiHSM 2
-
- sug: yubihsm-pkcs11
- PKCS#11 module for communication with the YubiHSM 2
-
- sug: yubihsm-shell
- command-line and interactive tool for the YubiHSM 2
-
- sug: yubihsm-wrap
- produce offline wrapped objects for the YubiHSM 2
forensics-all herunterladen
Architektur | Paketgröße | Größe (installiert) | Dateien |
---|---|---|---|
all | 11,8 kB | 18,0 kB | [Liste der Dateien] |