Search results
Results from the WOW.Com Content Network
Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing, formerly known as BackTrack. [2] Parrot Security OS is a cloud-oriented Linux distribution based on Debian and designed to perform security and penetration tests, do forensic analysis, or act in anonymity. It uses the MATE Desktop ...
Kali Linux. Kali Linux is a Linux distribution designed for digital forensics and penetration testing. [4] It is maintained and funded by Offensive Security. [5] The software is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. [6]
License. Free software, mainly the GNU GPL. Official website. caine-live.net. CAINE Linux (Computer Aided INvestigative Environment) is an Italian Linux live distribution managed by Giovanni "Nanni" Bassetti. [1] The project began in 2008 as an environment to foster digital forensics and incidence response (DFIR), with several related tools pre ...
Darik's Boot and Nuke, also known as DBAN / ˈdiːbæn /, is a free and open-source project hosted on SourceForge. [2] The program is designed to securely erase a hard disk until its data is permanently removed and no longer recoverable, which is achieved by overwriting the data with pseudorandom numbers generated by Mersenne Twister or ISAAC.
The Sleuth Kit. The Sleuth Kit (TSK) is a library and collection of Unix - and Windows -based utilities for extracting data from disk drives and other storage so as to facilitate the forensic analysis of computer systems. It forms the foundation for Autopsy, a better known tool that is essentially a graphical user interface to the command line ...
Website. www.porcupine.org /forensics /tct.html. The Coroner's Toolkit (or TCT) is a suite of free computer security programs by Dan Farmer and Wietse Venema for digital forensic analysis. The suite runs under several Unix -related operating systems: FreeBSD, OpenBSD, BSD/OS, SunOS / Solaris, Linux, and HP-UX. TCT is released under the terms of ...
Foremost (software) Foremost is a forensic data recovery program for Linux that recovers files using their headers, footers, and data structures through a process known as file carving. [3] Although written for law enforcement use, the program and its source code are freely available and can be used as a general data recovery tool. [2]
Open Computer Forensics Architecture. The Open Computer Forensics Architecture (OCFA) is a distributed open-source computer forensics framework used to analyze digital media within a digital forensics laboratory environment. The framework was built by the Dutch national police.