[Forensics-changes] [forensics-all] 01/02: Imported Debian version 1.4

Joao Eriberto Mota Filho eriberto at moszumanska.debian.org
Tue Dec 27 18:57:20 UTC 2016


This is an automated email from the git hooks/post-receive script.

eriberto pushed a commit to branch debian
in repository forensics-all.

commit 2ac0dbf2e97f94fd18b22df5a285f024fe2924ca
Author: Giovani Augusto Ferreira <giovani at riseup.net>
Date:   Thu Dec 22 17:10:26 2016 -0200

    Imported Debian version 1.4
---
 debian/changelog |  6 ++++++
 debian/control   | 18 +++++++++++-------
 2 files changed, 17 insertions(+), 7 deletions(-)

diff --git a/debian/changelog b/debian/changelog
index 27bb9fa..231fbcb 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+forensics-all (1.4) unstable; urgency=medium
+
+  * New version providing steghide, now in forensics team.
+
+ -- Giovani Augusto Ferreira <giovani at riseup.net>  Thu, 22 Dec 2016 17:10:26 -0200
+
 forensics-all (1.3) unstable; urgency=medium
 
   * gen-control.sh:
diff --git a/debian/control b/debian/control
index ffb365c..b700b1c 100644
--- a/debian/control
+++ b/debian/control
@@ -31,6 +31,7 @@ Depends: aesfix,
          extundelete,
          fcrackzip,
          forensics-colorize,
+         forensics-full,
          galleta,
          gpart,
          grokevt,
@@ -43,6 +44,7 @@ Depends: aesfix,
          missidentify,
          myrescue,
          nasty,
+         outguess,
          pasco,
          pff-tools,
          pipebench,
@@ -62,6 +64,7 @@ Depends: aesfix,
          shed,
          sleuthkit,
          ssdeep,
+         steghide,
          tableau-parm,
          undbx,
          unhide,
@@ -86,13 +89,14 @@ Description: Debian Forensics Environment - essential components (metapackage)
    aesfix, aeskeyfind, afflib-tools, bruteforce-salted-openssl, cewl,
    chaosreader, crack, crack-md5, dc3dd, dislocker, ed2k-hash,
    ewf-tools, exifprobe, ext3grep, ext4magic, extundelete, fcrackzip,
-   forensics-colorize, galleta, gpart, grokevt, guymager, hashdeep,
-   hashrat, mac-robber, magicrescue, memdump, metacam, missidentify,
-   myrescue, nasty, pasco, pff-tools, pipebench, plaso, pompem,
-   recoverdm, recoverjpeg, reglookup, rephrase, rifiuti, rifiuti2,
-   rkhunter, rsakeyfind, safecopy, scalpel, scrounge-ntfs, shed,
-   sleuthkit, ssdeep, tableau-parm, undbx, unhide, unhide.rb, vinetto,
-   volatility, volatility-tools, winregfs, wipe, yara
+   forensics-colorize, forensics-full, galleta, gpart, grokevt,
+   guymager, hashdeep, hashrat, mac-robber, magicrescue, memdump,
+   metacam, missidentify, myrescue, nasty, outguess, pasco, pff-tools,
+   pipebench, plaso, pompem, recoverdm, recoverjpeg, reglookup,
+   rephrase, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy,
+   scalpel, scrounge-ntfs, shed, sleuthkit, ssdeep, steghide,
+   tableau-parm, undbx, unhide, unhide.rb, vinetto, volatility,
+   volatility-tools, winregfs, wipe, yara
  .
  This package is useful for pentesters, ethical hackers and forensics
  experts.

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/forensics/forensics-all.git



More information about the forensics-changes mailing list