Darik's Boot and Nuke


Darik's Boot and Nuke, also known as DBAN, is a free and open-source project hosted on SourceForge. The program is designed to securely erase a hard disk until its data is permanently removed and no longer recoverable, which is achieved by overwriting the data with pseudorandom numbers generated by Mersenne Twister or ISAAC. The Gutmann method, Quick Erase, DoD Short, and DOD 5220.22-M are also included as options to handle data remanence.
DBAN can be booted from a CD, DVD, USB flash drive or diskless using a Preboot Execution Environment. It is based on Linux and supports PATA, SCSI and SATA hard drives. DBAN can be configured to automatically wipe every hard disk that it sees on a system or entire network of systems, making it very useful for unattended data destruction scenarios. DBAN exists for x86 systems.
DBAN, like other methods of data erasure, is suitable for use prior to computer recycling for personal or commercial situations, such as donating or selling a computer.

Current status

In September 2012, Blancco of Finland announced its acquisition of DBAN.
The most recent version of DBAN is 2.30, which was released on 4 June 2015. Since that time DBAN development seems to have ended and the official website used by Blancco to market their Blancco Drive Eraser instead.

nwipe

The dwipe program that DBAN uses has been forked and is available as a standalone command line program called nwipe, which is actively maintained by Martijn van Brummelen and released under the GNU General Public License 2.0 licence.
nwipe was created to allow dwipe to be run outside DBAN, using any host distribution. It utilizes a simple text-based ncurses user interface. It is available as an installable package in the repositories of many Linux distributions, including Debian and Ubuntu.
nwipe has also been incorporated in free software rescue toolkit packages, such as the All in One - System Rescue Toolkit, Parted Magic, shredos and SystemRescueCD.