Ad
related to: leading computer forensic software utilities reviews consumer reports
Search results
Results from the WOW.Com Content Network
Computer-forensic online service. Open Computer Forensics Architecture: Linux: LGPL/GPL: 2.3.0: Computer forensics framework for CF-Lab environment PTK Forensics: LAMP: proprietary: 2.0: GUI for The Sleuth Kit The Coroner's Toolkit: Unix-like: IBM Public License: 1.19: A suite of programs for Unix analysis The Sleuth Kit: Unix-like/Windows: IPL ...
The Coroner's Toolkit (or TCT) is a suite of free computer security programs by Dan Farmer and Wietse Venema for digital forensic analysis. The suite runs under several Unix-related operating systems: FreeBSD, OpenBSD, BSD/OS, SunOS/Solaris, Linux, and HP-UX. TCT is released under the terms of the IBM Public License.
Computer Online Forensic Evidence Extractor (COFEE) is a tool kit, developed by Microsoft, to help computer forensic investigators extract evidence from a Windows computer. Installed on a USB flash drive or other external disk drive, it acts as an automated forensic tool during a live analysis. Microsoft provides COFEE devices and online ...
The Sleuth Kit can be used to examine most Microsoft Windows, most Apple Macintosh OSX, many Linux and some other UNIX computers. The Sleuth Kit can be used via the included command line tools , or as a library embedded within a separate digital forensic tool such as Autopsy or log2timeline/plaso.
CAINE is a professional open source forensic platform that integrates software tools as modules along with powerful scripts in a graphical interface environment. [1] Its operational environment was designed with the intent to provide the forensic professional all the tools required to perform the digital forensic investigate process ...
Forensic Toolkit, or FTK, is computer forensics software originally developed by AccessData, and now owned and actively developed by Exterro. It scans a hard drive looking for various information. [ 1 ]
Get the tools you need to help boost internet speed, send email safely and security from any device, find lost computer files and folders and monitor your credit.
The National Software Reference Library (NSRL), is a project of the National Institute of Standards and Technology (NIST) which maintains a repository of known software, file profiles and file signatures for use by law enforcement and other organizations involved with computer forensic investigations.
Ad
related to: leading computer forensic software utilities reviews consumer reports