applications/forensics tools

CERT-Forensics-Tools - Meta package that includes all of the CERT Forensics Tools

Website: http://www.cert.org/forensics/repository
License: GPL
Vendor: cert.org
Description:
This package includes all of the CERT Forensics tools

Packages

CERT-Forensics-Tools-1.0-74.fc21.x86_64 [18 KiB] Changelog by Lawrence Rogers (2017-07-10):
* Release 1.0-74
	Added:
		* winreg-kb
		* winevt-kb
		* libexe-tools
		* libwrc-tools
		* libvsmbr-tools
		* libcreg-tools
		* libagdb-tools
		* libphdi-tools
		* libodraw-tools
		* libnk2-tools
		* libmodi-tools
		* libwtcdb-tools
		* libmdmp-tools
		* libhibr-tools
		* libfshfs-tools
		* libfsext-tools
CERT-Forensics-Tools-1.0-73.fc21.x86_64 [17 KiB] Changelog by Lawrence Rogers (2017-05-25):
* Release 1.0-73
	Added dislocker suite
CERT-Forensics-Tools-1.0-72.fc21.x86_64 [17 KiB] Changelog by Lawrence Rogers (2017-05-19):
* Release 1.0-72
	Added aeskeyfind
CERT-Forensics-Tools-1.0-71.fc21.x86_64 [17 KiB] Changelog by Lawrence Rogers (2017-04-28):
* Release 1.0-71
	Added libvslvm-tools
CERT-Forensics-Tools-1.0-70.fc21.x86_64 [17 KiB] Changelog by Lawrence Rogers (2017-04-28):
* Release 1.0-71
	Added libvslvm-tools
CERT-Forensics-Tools-1.0-68.fc21.x86_64 [17 KiB] Changelog by Lawrence Rogers (2016-05-16):
* Release 1.0-68
	No longer obsoletes fuse-exfat. That is handled by exfat-utils.
	This was an error.
CERT-Forensics-Tools-1.0-67.fc21.x86_64 [17 KiB] Changelog by Lawrence Rogers (2015-11-30):
* Release 1.0-67
	Ghex replaced with hexedit in CentOS 7.

Listing created by Repoview-0.6.6-4.el7