applications/forensics tools

CERT-Forensics-Tools - Meta package that includes all of the CERT Forensics Tools

License: GPL
Vendor: cert.org
Description:
This package includes all of the CERT Forensics tools

Packages

CERT-Forensics-Tools-1.0-67.el5.i686 [12 KiB] Changelog by Lawrence Rogers (2015-11-30):
* Release 1.0-67
	Ghex replaced with hexedit in CentOS 7.
CERT-Forensics-Tools-1.0-66.el5.i686 [11 KiB] Changelog by Lawrence Rogers (2015-11-16):
* Release 1.0-66
	Volatility 2.5 now has a companion package Volatility-community-plugins which is packaged
		separately since it is likely to change more often than Volatility.
CERT-Forensics-Tools-1.0-65.el5.i686 [11 KiB] Changelog by Lawrence Rogers (2015-08-30):
* Release 1.0-65
	exfat-utils now includes mount.exfat-fuse which obsoletes fuse-exfat for all but EL5.
CERT-Forensics-Tools-1.0-47.el5.noarch [11 KiB] Changelog by Lawrence Rogers (2012-11-14):
* Release 1.0-47
	Added kernel-modules-extra for Fedora 17 primary to get a ufs file system driver.
	Also adds PAE modules for X86 architecture.
	Added disktype.

Listing created by Repoview-0.6.6-4.el7