Patched version of GNU dd for use in computer forensics

Edit Package dc3dd
http://dc3dd.sourceforge.net/

dc3dd is a patched version of GNU dd to include a number of features useful
for computer forensics. Many of these features were inspired by dcfldd, but
were rewritten for dc3dd.

* Pattern writes. The program can write a single hexadecimal value or a
text string to the output device for wiping purposes.
* Piecewise and overall hashing with multiple algorithms and variable
size windows. Supports MD5, SHA-1, SHA-256, and SHA-512. Hashes can be
computed before or after conversions are made.
* Progress meter with automatic input/output file size probing
* Combined log for hashes and errors
* Error grouping. Produces one error message for identical sequential
errors
* Verify mode. Able to repeat any transformations done to the input
file and compare it to an output.
* Ability to split the output into chunks with numerical or alphabetic
extensions

Refresh
Refresh
Source Files
Filename Size Changed
dc3dd-7.1.614.tar.gz 0004343141 4.14 MB
dc3dd-automake.patch 0000000903 903 Bytes
dc3dd.spec 0000004665 4.56 KB
Latest Revision
Mark Stopka's avatar Mark Stopka (m4r3k) committed (revision 1)
Comments 0
openSUSE Build Service is sponsored by