DBAN

Darik's Boot and Nuke
Developer(s) Darik Horn
Stable release 1.0.7 / August 13, 2006; 5 years ago (2006-08-13)
Preview release 2.2.6 / May 24, 2010; 20 months ago (2010-05-24)
Operating system Linux based
Platform x86, PowerPC
Type Secure erase
License GNU General Public License
Website www.dban.org

Darik's Boot and Nuke (commonly known as DBAN) is an open source project hosted on SourceForge.[1] The program is designed to securely erase a hard disk until data is permanently removed and no longer recoverable, which is achieved by overwriting the data with pseudorandom numbers generated by Mersenne twister or ISAAC. The Gutmann method, Quick Erase, DoD Short (3 passes), and DOD 5220.22-M (7 passes) are also included as options to handle Data remanence.

DBAN can be booted from a floppy disk, CD, DVD, or USB flash drive and it is based on Linux. It supports PATA (IDE), SCSI and SATA hard drives. DBAN can be configured to automatically wipe every hard disk that it sees on a system, making it very useful for unattended data destruction scenarios. DBAN exists for Intel x86 and PowerPC systems.

DBAN, like other methods of data erasure, is suitable for use prior to computer recycling for personal or commercial situations, such as donating or selling a computer.[2]

The DBAN project is partially funded and supported by GEEP, an electronics and e-waste recycling company.

Standalone fork

The dwipe program that DBAN uses has been forked and is available as a standalone program called Nwipe.[3]

References

External links