Debian Forensics Teams

All team packages (100) [hide table]
Package VCS Archive Bugs Tests Upstream
aesfix
1.0.1-8 (Git) action needed
1.0.1-8 0 1.0.1
aeskeyfind 1:1.0-11 0 pass | pass | pass 1.0
afflib 3.7.20-1.1 1 neutral | neutral | neutral 3.7.20
aimage 3.2.4-1 0
bruteforce-salted-openssl
1.4.2-4 (Git) action needed
1.4.2-4 0 pass | pass | pass 1.5.0
cewl 6.1-1 0 pass | pass | pass 6.1
chaosreader 0.96-13 0 pass | pass | pass 0.96
crack
5.0a-13 (Git) action needed
5.0a-13.1 3 (1 RC) 5.0
dc3dd 7.3.1-2 1 (1 RC) pass | pass | pass 7.3.1
dfdatetime 20240220-1 0 20240330
dfvfs
20201219-2 (Git) action needed
20201219-1 2 (1 RC)
dfwinreg
20190122-1 (Git) action needed
20201006-1.1 1
dislocker
0.7.3-3 (Git) action needed
0.7.3-3.1 4 neutral | neutral | neutral
ed2k-hash 0.4.0+ds-5 0 pass | pass | pass 0.4.0
exifprobe 2.0.1+git20170416.3c2b769-5 0 pass | pass | pass
ext3grep
0.10.2-5 (Git) action needed
0.10.2-5 1 neutral | neutral | neutral
ext4magic
0.3.2-14 (Git) action needed
0.3.2-14 2 pass | pass | pass 0.3.2
extundelete 0.2.4-3 3 0.2.4
fcrackzip
1.0-11 (Git) action needed
1.0-11 1 pass | pass | pass 1.0
forensics-all 3.49 1 pass | pass | pass
forensics-colorize 1.1-7 0 pass | pass | pass 1.1
forensics-extra 2.51 0 pass | pass | pass
galleta 1.0+20040505-12 0 neutral | neutral | neutral 20040505
gpart 1:0.3-10 0 pass | pass | pass 0.3
grokevt 0.5.0-6 1 0.5.0
grr 3.1.0.2+dfsg-3~bpo9+1 0 3.3.0.4
grr-client-templates 3.1.0.2-4 0 3.4.6.0-release
guymager 0.8.13-2 2 0.8.13
hashdeep
4.4-7 (Git) action needed
4.4-7.1 3 pass | pass | pass
hashrat
1.13-1 (Git) action needed
1.13-1 1 (1 RC) neutral | neutral | neutral
libbde
20190102-2 (Git) action needed
20190102-2.1 1
libbfio
20170123-6 (Git) action needed
20170123-6 0
libesedb
20181229-3.1 (Git) action needed
20181229-3.2 2
libevt
20200926-1 (Git) action needed
20200926-1.1 1
libevtx
20210525-1 (Git) action needed
20181227-2.1 1
libewf
20140814-1 (Git) action needed
20140814-1 2 neutral | neutral | neutral 20140816
libfsntfs
20200921-2 (Git) action needed
20200921-2.1 1
libfvde
20190104-1.1 (Git) action needed
20190104-1.2 2
libfwnt
20181227-1.1 (Git) action needed
20181227-1.2 1
libfwsi
20181227-1.1 (Git) action needed
20181227-1.2 1
libguytools1 1.1.1-1 0
libguytools2
2.1.0-1 (Git) action needed
2.1.0-1.1 1 2.1.0
liblnk
20181227-1.1 (Git) action needed
20181227-1.2 1
libmsiecf
20181227-2 (Git) action needed
20181227-2.1 1
libolecf
20181231-2 (Git) action needed
20181231-2.1 1
libpff
20180714-3 (Git) action needed
20180714-3.1 0 pass | pass | pass
libphash 0.9.4-1.2 0
libqcow
20201213-1 (Git) action needed
20201213-1.1 1
libregf
20201007-2 (Git) action needed
20201007-2.1 1
libscca
20200717-1 (Git) action needed
20200717-1.1 1
libsigscan
20201117-1 (Git) action needed
20201117-1.1 1
libsmdev
20190315-2 (Git) action needed
20190315-2.1 1
libsmraw
20181227-2 (Git) action needed
20181227-2.1 1
libvhdi 20210425-1 2
libvmdk
20200926-2 (Git) action needed
20200926-2 2
libvshadow
20190323-2 (Git) action needed
20190323-2.1 1
libvslvm
20181227-1.1 (Git) action needed
20181227-1.2 1
lime-forensics 1.9.1-5 1 neutral | neutral | neutral 1.9.1
mac-robber 1.02-13 0 pass | pass | pass 1.02
magicrescue 1.1.10+dfsg-2 1 pass | pass | pass 1.1.10
md5deep 4.2-1 0
memdump
1.01-9 (Git) action needed
1.01-9 0 neutral | neutral | neutral 1.01
metacam 1.2-14 1 pass | pass | pass 1.2
missidentify
1.0-11 (Git) action needed
1.0-11 0 neutral | neutral | neutral 1.0
myrescue
0.9.8-3 (Git) action needed
0.9.8-3 1 neutral | neutral | neutral 0.9.8
nasty 0.6+git20220929.9830b7a-1 2 0.6+git20220929.9830b7a
outguess 1:0.4-2 1 pass | pass | pass 0.4
pasco
20040505-4 (Git) action needed
20040505-4 0 pass | pass | pass 20040505
pipebench 0.40-7 0 pass | pass | pass 0.40
plaso
20211024-1 (Git) action needed
20201007-3 1
pompem
0.2.0-6 (Git) action needed
0.2.0-6 0 neutral | neutral | neutral
pytsk
20200117-3 (Git) action needed
20200117-3.1 0
rdd 2.0.7-2 0
recoverdm 0.20-8 0 neutral | neutral | neutral 0.No-Site
recoverjpeg 2.6.3-5 1 pass | pass | pass 2.6.3
reglookup
1.0.1+svn287-9 (Git) action needed
1.0.1+svn287-9.1 0 1.0.1
rekall 1.6.0+dfsg-2 0 pass | pass 1.7.1
rephrase
0.2-4 (Git) action needed
0.2-4 0 0.2
rifiuti
20040505-4 (Git) action needed
20040505-4 0 20040505
rifiuti2 0.7.0-3 0 neutral | neutral | neutral
rkhunter 1.4.6-12 45 1.4.6
rsakeyfind 1:1.0-8 0 pass | pass | pass 1.0
safecopy 1.7-7 0 pass | pass | pass 1.7
scalpel 1.60+git20240110.6960eb2-1 4 pass | pass | pass 1.60+git20240110.6960eb2
scrounge-ntfs
0.9-10 (Git) action needed
0.9-10 1 (1 RC) 0.9
shed 1.16-1 0 1.16
sleuthkit 4.12.1+dfsg-2 1 4.12.1
ssdeep 2.14.1+git20180629.57fcfff-3 0 pass | pass | pass 14
steghide
0.5.1-15 (Git) action needed
0.5.1-15 2 neutral | neutral | neutral 0.5.1
tableau-parm
0.2.0-6 (Git) action needed
0.2.0-6 0
tct 1.19-1 0
undbx
0.21-4 (Git) action needed
0.21-4 0 neutral | neutral | neutral 0.21
unhide 20220611-1 7 pass | pass | pass 20220611
unhide.rb
22-6 (Git) action needed
22-6 0 neutral | neutral | neutral 22
vinetto
1:0.8.0-3 (Git) action needed
1:0.8.0-3 0 neutral | neutral | neutral
volatility 2.6.1-1 0 pass | pass 2.6.1
volatility-profiles 20140419-1~bpo70+1 0
winregfs
0.7-4 (Git) action needed
0.7-4 1 neutral | neutral | neutral
wipe 0.24-9 4 pass | pass | pass 0.24
yara 4.5.0-1 0 4.5.0