How To Install forensics-extra on Kali Linux

In this tutorial we learn how to install forensics-extra on Kali Linux. forensics-extra is Forensics Environment - extra console components (metapackage)

Introduction

In this tutorial we learn how to install forensics-extra on Kali Linux.

What is forensics-extra

forensics-extra is:

This package provides the extra components for a forensics environment. All here available tools are text console based. None of these tools were packaged by Debian Security Tools Team. This metapackage includes the most programs to data recovery, rootkit and exploit search, filesystems and memory analysis, image acquisition, volume inspection, passwords crackers, dictionaries (all put in /usr/share/dict), disassemblers, special actions over the hardware and many other activities.

The idea is provide several packages via APT, to avoid forgetting something when creating a specialized environment, specifically designed to operate outdoor.

There are not an intent to provide tools for remote attacks. So, some packages can be provided to allow a local analyses over pcap files. Other packages can be used to find vulnerabilities inside a LAN which is being investigated.

Other examples are hexedit and mc packages. mc provides mcview. The hexedit and mcview are able to manipulate very large files.

The following packages were included in this metapackage:

ancient, arc, bfbtester, bind9-dnsutils, binutils, brotli, bruteforce-luks, bzip2, cabextract, chntpw, clzip, comprez, crunch, cryptmount, curl, dact, dares, dcfldd, ddrutility, dhcpdump, dictconv, diffstat, disktype, dmitry, dtach, erofs-utils, ethstatus, ethtool, exfat-fuse, exfat-utils, exif, exiftags, exiv2, fatcat, fdupes, foremost, funcoeszz, gddrescue, gdisk, geoip-bin, gifshuffle, hcxdumptool, heartbleeder, hexcompare, hexedit, horst, hping3, hwinfo, imageindex, inxi, ipgrab, ipv6toolkit, jdupes, less, libimage-exiftool-perl, lltdscan, lrzip, lshw, lynis, lz4, lzma, lzop, mblaze, mboxgrep, mc, mdns-scan, membernator, memstat, minizip, mpack, mscompress, nasm, nast, ncompress, netcat-openbsd, netdiscover, ngrep, nomarch, nstreams, ntfs-3g, nwipe, openpace, p7zip-full, packit, parted, pcapfix, pcaputils, pdfcrack, pecomato, pev, plzip, pngcheck, poppler-utils, psrip, rarcrack, reaver, rzip, sipcrack, sipgrep, sipvicious, smb-nat, sngrep, squashfs-tools-ng, ssh-audit, stepic, sxiv, tcpdump, tcpflow, tcpreplay, tcptrace, tcpxtract, telnet, testdisk, tshark, ugrep, unar, uni2ascii, unzip, wamerican, wamerican-huge, wamerican-insane, wamerican-large, wamerican-small, wbrazilian, wbritish, wbritish-huge, wbritish-insane, wbritish-large, wbritish-small, wbulgarian, wcanadian, wcanadian-huge, wcanadian-insane, wcanadian-large, wcanadian-small, wcatalan, weplab, wesperanto, wfaroese, wfrench, wgaelic, wgerman-medical, whatweb, whois, wirish, witalian, wmanx, wngerman, wpolish, wportuguese, wspanish, wswedish, wswiss, wukrainian, wzip, xva-img, xxd, xz-utils, zpaq

This metapackage is useful for pentesters, ethical hackers and forensics experts.

There are three methods to install forensics-extra on Kali Linux. We can use apt-get, apt and aptitude. In the following sections we will describe each method. You can choose one of them.

Install forensics-extra Using apt-get

Update apt database with apt-get using the following command.

sudo apt-get update

After updating apt database, We can install forensics-extra using apt-get by running the following command:

sudo apt-get -y install forensics-extra

Install forensics-extra Using apt

Update apt database with apt using the following command.

sudo apt update

After updating apt database, We can install forensics-extra using apt by running the following command:

sudo apt -y install forensics-extra

Install forensics-extra Using aptitude

If you want to follow this method, you might need to install aptitude on Kali Linux first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

sudo aptitude update

After updating apt database, We can install forensics-extra using aptitude by running the following command:

sudo aptitude -y install forensics-extra

How To Uninstall forensics-extra on Kali Linux

To uninstall only the forensics-extra package we can use the following command:

sudo apt-get remove forensics-extra

Uninstall forensics-extra And Its Dependencies

To uninstall forensics-extra and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove forensics-extra

Remove forensics-extra Configurations and Data

To remove forensics-extra configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge forensics-extra

Remove forensics-extra configuration, data, and all of its dependencies

We can use the following command to remove forensics-extra configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge forensics-extra

Dependencies

forensics-extra have the following dependencies:

References

Summary

In this tutorial we learn how to install forensics-extra package on Kali Linux using different package management tools: apt, apt-get and aptitude.