applications/editors

dc3dd - Enhanced version of dd that includes features useful for forensics

Website: http://dc3dd.sourceforge.net/
License: GPLv2+ and GPLv3+
Description:
dc3dd is a patched version of GNU dd to include a number of features useful
for computer forensics. Many of these features were inspired by dcfldd, but
were rewritten for dc3dd.

    * Pattern writes. The program can write a single hexadecimal value or a
    text string to the output device for wiping purposes.
    * Piecewise and overall hashing with multiple algorithms and variable
    size windows. Supports MD5, SHA-1, SHA-256, and SHA-512. Hashes can be
    computed before or after conversions are made.
    * Progress meter with automatic input/output file size probing
    * Combined log for hashes and errors
    * Error grouping. Produces one error message for identical sequential
    errors
    * Verify mode. Able to repeat any transformations done to the input
    file and compare it to an output.
    * Ability to split the output into chunks with numerical or alphabetic
    extensions

Packages

dc3dd-7.2.646-1.el6.i686 [126 KiB] Changelog by Richard Cordovano (2016-04-29):
* Release 7.2.646-1
	Version 7.2.646
dc3dd-7.1.614-1.el6.i386 [166 KiB] Changelog by Richard Cordovano (2011-03-02):
* Release 7.1.164-1

	Log output may be sent to multiple job logs and hash logs. Simply specify
	log=LOG and/or hlog=LOG more than once.

	Verification of an image restored to a device larger than the image is now
	supported. Specify phod=DEVICE to hash only the bytes dc3dd writes to the
	device. Specify fhod=DEVICE to hash both the bytes dc3dd writes to the
	device and all the bytes that follow, up to the end of the device.

Listing created by Repoview-0.6.6-4.el7