enow.com Web Search

Search results

  1. Results from the WOW.Com Content Network
  2. Kali Linux - Wikipedia

    en.wikipedia.org/wiki/Kali_Linux

    Kali Linux. Kali Linux is a Linux distribution designed for digital forensics and penetration testing. [4] It is maintained and funded by Offensive Security. [5] The software is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. [6]

  3. List of digital forensics tools - Wikipedia

    en.wikipedia.org/.../List_of_digital_forensics_tools

    Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing, formerly known as BackTrack. [2] Parrot Security OS is a cloud-oriented Linux distribution based on Debian and designed to perform security and penetration tests, do forensic analysis, or act in anonymity. It uses the MATE Desktop ...

  4. CAINE Linux - Wikipedia

    en.wikipedia.org/wiki/CAINE_Linux

    License. Free software, mainly the GNU GPL. Official website. caine-live.net. CAINE Linux (Computer Aided INvestigative Environment) is an Italian Linux live distribution managed by Giovanni "Nanni" Bassetti. [1] The project began in 2008 as an environment to foster digital forensics and incidence response (DFIR), with several related tools pre ...

  5. Foremost (software) - Wikipedia

    en.wikipedia.org/wiki/Foremost_(software)

    Foremost (software) Foremost is a forensic data recovery program for Linux that recovers files using their headers, footers, and data structures through a process known as file carving. [3] Although written for law enforcement use, the program and its source code are freely available and can be used as a general data recovery tool. [2]

  6. Autopsy (software) - Wikipedia

    en.wikipedia.org/wiki/Autopsy_(software)

    Autopsy (software) Autopsy is a computer program that performs forensic searches of computer storage volumes. It is maintained by Basis Technology Corp. and community programmers. Basis Technology Corp. sells support services and training for the program. [1]

  7. The Sleuth Kit - Wikipedia

    en.wikipedia.org/wiki/The_Sleuth_Kit

    The Sleuth Kit. The Sleuth Kit (TSK) is a library and collection of Unix - and Windows -based utilities for extracting data from disk drives and other storage so as to facilitate the forensic analysis of computer systems. It forms the foundation for Autopsy, a better known tool that is essentially a graphical user interface to the command line ...

  8. Ghidra - Wikipedia

    en.wikipedia.org/wiki/Ghidra

    Ghidra (pronounced GEE-druh; [3] / ˈ ɡ iː d r ə / [4]) is a free and open source reverse engineering tool developed by the National Security Agency (NSA) of the United States. The binaries were released at RSA Conference in March 2019; the sources were published one month later on GitHub. [5]

  9. Offensive Security - Wikipedia

    en.wikipedia.org/wiki/Offensive_Security

    Offensive Security (also known as OffSec) [1] is an American international company working in information security, penetration testing and digital forensics.Operating from around 2007, [2] the company created open source projects, advanced security courses, the ExploitDB vulnerability database, and the Kali Linux distribution.