How To Install forensics-samples-multiple on Kali Linux

In this tutorial we learn how to install forensics-samples-multiple on Kali Linux. forensics-samples-multiple is Set of files to help learn/test forensics tools and techniques (multiple FS)

Introduction

In this tutorial we learn how to install forensics-samples-multiple on Kali Linux.

What is forensics-samples-multiple

forensics-samples-multiple is:

forensics-samples is a set of useful files to help to learn or test forensics tools and techniques. These files are examples of pictures, filesystems and other possible artifacts as memory dumps (not available yet).

forensics-samples is useful for students and CI tests. The main intent of this work is provide a standardized set of files to avoid time waste in some tasks when learning about forensics or testing tools.

There are some filesystem images available (currently: ext2, ext4, btrfs, NTFS, FAT2 (vfat) and exFAT). Inside each filesystem image, all files from “original-files” directory were copied and, after this, all directories ending with “2” in their names were deleted. Is possible use tools to analyse the files and their metadata or carvers to recover deleted files.

On Debian, forensics-samples also is useful to provide files to be used by other packages in CI tests (autopkgtest), making several source-packages smallest (e.g.: metacam, ext4magic, foremost, magicrescue, disktype, etc). All you need is use it as a dependency for your test in debian/tests/control file.

This package provides an image called fs.multiple. This disk image has 4 partitions with the following filesystems: btrfs, ext4, exFAT and NTFS.

There are three methods to install forensics-samples-multiple on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install forensics-samples-multiple Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install forensics-samples-multiple using apt-get by running the following command:

sudo apt-get -y install forensics-samples-multiple

Install forensics-samples-multiple Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install forensics-samples-multiple using apt by running the following command:

sudo apt -y install forensics-samples-multiple

Install forensics-samples-multiple Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install forensics-samples-multiple using aptitude by running the following command:

sudo aptitude -y install forensics-samples-multiple

How To Uninstall forensics-samples-multiple on Kali Linux

To uninstall only the forensics-samples-multiple package we can use the following command:

sudo apt-get remove forensics-samples-multiple

Uninstall forensics-samples-multiple And Its Dependencies

To uninstall forensics-samples-multiple and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove forensics-samples-multiple

Remove forensics-samples-multiple Configurations and Data

To remove forensics-samples-multiple configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge forensics-samples-multiple

Remove forensics-samples-multiple configuration, data, and all of its dependencies

We can use the following command to remove forensics-samples-multiple configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge forensics-samples-multiple

Dependencies

forensics-samples-multiple have the following dependencies:

References

Summary

In this tutorial we learn how to install forensics-samples-multiple package on Kali Linux using different package management tools: apt, apt-get and aptitude.