dc3dd

Patched dd with Computer Forensics Features

dc3dd is a patched version of GNU dd to include a number of features useful for computer forensics. Many of these features were inspired by dcfldd, but were rewritten for dc3dd. * Pattern writes. The program can write a single hexadecimal value or a text string to the output device for wiping purposes. * Piecewise and overall hashing with multiple algorithms and variable size windows. Supports MD5, SHA-1, SHA-256, and SHA-512. Hashes can be computed before or after conversions are made. * Progress meter with automatic input/output file size probing * Combined log for hashes and errors * Error grouping. Produces one error message for identical sequential errors * Verify mode. Able to repeat any transformations done to the input file and compare it to an output. * Ability to split the output into chunks with numerical or alphabetic extensions

沒有可用的 openSUSE Leap 15.5 官方套件

發行版

openSUSE Tumbleweed

openSUSE Leap 15.6

openSUSE Leap 15.5

openSUSE Leap 15.4

SUSE SLE-15-SP1

RedHat RHEL-7

不支援的發行版本

下列發行版本並未被官方支援。使用這些套件需要自行承擔風險。