Digital Forensics

209 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

A collection of Mac OS X and iOS forensics resources with a focus on artifact collection and collaboration.

WinSearchDBAnalyzer can parse and recover records in Windows.edb, providing detailed insights into various data types.

A software that collects forensic artifacts on systems for forensic investigations.

A toolkit for forensic analysis of network appliances with YARA decoding options and frame extraction capabilities.

A Python 2.x tool for memory analysis on Mac OS X systems with support for various OS versions and memory image export capabilities.

A library for working with Windows NT data types, providing access and manipulation functions.

Open source digital forensics tools for analyzing disk images and recovering files.

wxHexEditor is a free hex editor / disk editor with various data manipulation operations and visualization functionalities.

An extensible network forensic analysis framework with deep packet analysis and plugin support.

OSXCollector is a forensic evidence collection & analysis toolkit for OSX.

Browse and analyze iPhone/iPad backups with detailed file properties and various viewers.

libevt is a library to access and parse Windows Event Log (EVT) files.

Universal hexadecimal editor for computer forensics, data recovery, and IT security.

A script to assist in creating templates for VirtualBox to enhance VM detection evasion.

View physical memory as files in a virtual file system for easy memory analysis and artifact access.

Python tool for remotely or locally dumping RAM of a Linux client for digital forensics analysis.

A DFVFS backed viewer project with a WxPython GUI, aiming to enhance file extraction and viewing capabilities.

DMG2IMG is a tool for converting Apple compressed dmg archives to standard image disk files with support for zlib, bzip2, and LZFSE compression.

Tool for parsing NTFS journal files, $Logfile, and $MFT.

Generate comprehensive reports about Windows systems with detailed system, security, networking, and USB information.

89
10