Digital Forensics
bash

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

usbdeath is an anti-forensic tool that manipulates udev rules for known USB devices and performs actions on unknown USB device insertion or specific USB device removal.

A bash script for automating Linux swap analysis for post-exploitation or forensics purposes.

Customizable live OS constructor tool for remote forensics and incident response.