最終更新:2014-02-24 (月) 04:33:53 (3713d)  

kali-linux-forensic
Top / kali-linux-forensic

依存パッケージ

kali-linuxKali Linux base system
afflib-tools?support for Advanced Forensics format (utilities)
apktoolA tool for reverse engineering Android apk files
autopsy?graphical interface to SleuthKit?
bulk-extractor?Extracts information without parsing filesystem
cabextractMicrosoft Cabinet file unpacker
capstone?Multi-platform, multi-architecture disassembly framework
chkrootkitrootkit detector
creddump?Extracts credentials from Windows registry hives
cuckoo? (Cuckoo?)Automated malware analysis system
dc3dd?patched version of GNU dd with forensic features
dcfldd?enhanced version of dd for forensics and security
ddrescueCopies data from one file or block device to another.
dff?Powerful, efficient and modular digital forensic framework
dissy?graphical frontend for objdump
distorm3?Powerful Disassembler Library For x86/AMD64
dumpzilla? (Dumpzilla)Mozilla browser forensic tool
edb-debugger?Linux equivalent of OllyDbg
ewf-tools?collection of tools for reading and writing EWF files
exiv2?EXIF/IPTC metadata manipulation tool
extundeleteutility to recover deleted files from ext3/ext4 partition
fcrackzippassword cracker for zip archives
firmware-mod-kit?Deconstruct and reconstruct firmware images
flasm?assembler and disassembler for Flash (SWF) bytecode
foremost?forensic program to recover lost files
galleta?An Internet Explorer cookie forensic analysis tool
gdbThe GNU Debugger
gparted (GParted)GNOME partition editor
guymager?Forensic imaging tool based on Qt
inetsim?Software suite for simulating common internet services
iphone-backup-analyzer?iPhone backup decoder and analyzer
jadJava decompiler
javasnoop?Intercept Java applications locally
libewf1?library with support for Expert Witness Compression Format
libhivex-bin?utilities for reading and writing Windows Registry hives
lvm2Linux Logical Volume Manager
lynis?security auditing tool for Unix based systems
magicrescue?recovers files by looking for magic bytes
md5deepRecursively compute hashsums or piecewise hashings
mdbtools?JET / MS Access database (MDB) tools
memdump?utility to dump memory contents to standard output
missidentify?a program to find win32 applications
nasm?General-purpose x86 assembler
ollydbg?32-bit assembler level analysing debugger
p7zip-full?7z and 7za file archivers with high compression ratio
parteddisk partition manipulator
pasco?An Internet Explorer cache forensic analysis tool
pdfid?Scans PDF files for certain PDF keywords
pdf-parser?Parses PDF files to identify fundamental elements
pdgmail?Extracts gmail artifacts from a pd dump
peepdf?PDF analysis tool
pev?text-based tool to analyze PE files
polenum?Extracts the password policy from a Windows system
radare2?free and advanced command line hexadecimal editor
rdd?a forensic copy program
readpst?Converts Outlook PST files to mbox and others
recoverjpeg?tool to recover JPEG images from a filesystem image
reglookup?utility to read and query Windows NT/2000/XP registry
regripper?Windows registry forensics tool
rifiuti?A MS Windows recycle bin analysis tool
rifiuti2?A MS Windows recycle bin analysis tool
safecopy?Copy utility ignoring errors
samdump2?Dump Windows 2k/NT/XP password hashes
scalpel?A Frugal, High Performance File Carver
scrounge-ntfs?Data recovery program for NTFS filesystems
sleuthkit?collection of tools for forensics analysis on volume and file system data
smaliAssembler/disassembler for Android's dex format
sqlitebrowser (SQLite Database Browser)GUI editor for SQLite databases
tcpdumpcommand-line network traffic analyzer
tcpflow?TCP flow recorder
tcpick?TCP stream sniffer and connection tracker
tcpreplay?Tool to replay saved tcpdump files at arbitrary speeds
truecrack?Bruteforce password cracker for TrueCrypt volumes.
truecrypt?Cross-platform on-the-fly encryption
unrar?Unarchiver for .rar files (non-free version)
upx-ucl?efficient live-compressor for executables
vinetto?A forensics tool to examine Thumbs.db files
volafox?Memory analyzer for Mac OS X & BSD
volatility?Volatile memory artifact extraction utility framework
wce? (WCE)Windows Credentials Editor
wireshark (Wireshark)network traffic analyzer - GTK+ version
xplico?Network Forensic Analysis Tool (NFAT)