Digital Forensics
file-analysis

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A collection of tools for extracting and analyzing information from .git repositories

dcfldd Logo

dcfldd

0 (0)

A modified version of GNU dd with added features like hashing and fast disk wiping.

A tool for triaging crash files with various output formats and debugging engine options.

Spectra

0 (0)

Comprehensive suite for advanced file analysis and software supply chain security.

xxd Logo

xxd

0 (0)

A command-line tool for creating hex dumps, converting between binary and human-readable representations, and patching binary files.

Python script to parse the NTFS USN Change Journal.

usbrip Logo

usbrip

0 (0)

A forensics tool for tracking USB device artifacts on Linux machines.

libregf Logo

libregf

0 (0)

A library to access and parse Windows NT Registry File (REGF) format.

Recon Logo

Recon

0 (0)

A file search and query tool for ops and security experts.

Visually inspect regex matches in binary data/text with YARA and regular expressions, displaying matched bytes and surrounding context.

Exiv2 Logo

Exiv2

0 (0)

Exiv2 is a C++ library and command-line utility for image metadata manipulation.

IE10Analyzer can parse and recover records from WebCacheV01.dat, providing detailed information and conversion capabilities.

AMExtractor is an Android Memory Extractor tool.

A Mac OS X computer forensics tool for analyzing system artifacts, user files, and logs with reputation verification and log aggregation capabilities.

A high-performance digital forensics exploitation tool for extracting structured information from various inputs without parsing file system structures.

hivex Logo

hivex

0 (0)

A Windows Registry hive extraction library that reads and writes Windows Registry 'hive' binary files.

c-aff4 Logo

c-aff4

0 (0)

An open source format for storing digital evidence and data, with a C/C++ library for creating, reading, and manipulating AFF4 images.

Python forensic tool for extracting and analyzing information from Firefox, Iceweasel, and Seamonkey browsers.

libvmdk Logo

libvmdk

0 (0)

A library and tools to access and manipulate VMware Virtual Disk (VMDK) files.

A library to access and parse OLE 2 Compound File (OLECF) format files.

A command-line utility and Python package for mounting and unmounting various disk image formats with support for different volume systems and filesystems.

Analyse a forensic target to find and report files found and not found in hashlookup CIRCL public service.

ShadowCopy Analyzer is a tool for cybersecurity researchers to analyze and utilize the ShadowCopy technology for file recovery and system restoration.

A user-friendly and fast Forensic Analysis tool with features like tagging files and generating preview reports.

Analyzing WiFiConfigStore.xml file for digital forensics on Android devices.

LfLe Logo

LfLe

0 (0)

Recover event log entries from an image by heuristically looking for record structures.

A command-line tool for extracting detailed information from JPEG files, including image dimensions, compression, and metadata.

Hoarder Logo

Hoarder

0 (0)

Hoarder is a tool to collect and parse windows artifacts.

pcapfex Logo

pcapfex

0 (0)

A tool for extracting files from packet capture files with ease of use and extensibility for Python developers.

exif Logo

exif

0 (0)

A command-line utility to show and change EXIF information in JPEG files

A command-line tool for searching and extracting strings from files with various options like ASCII and Unicode string search.

A tool for creating compact Linux memory dumps compatible with popular debugging tools.

Yara pattern matching tool for forensic investigations with predefined rules for magic headers in files and raw images.

peepdf Logo

peepdf

0 (0)

A Python tool for in-depth PDF analysis and modification.

Tool for analyzing Windows Recycle Bin INFO2 file

A console program for file recovery through data carving.

libqcow Logo

libqcow

0 (0)

A library to access and read QEMU Copy-On-Write (QCOW) image file formats with support for zlib compression and AES-CBC encryption.

A library and tools for accessing and analyzing Linux Logical Volume Manager (LVM) volume system format.

strings Logo

strings

0 (0)

A command-line utility for extracting human-readable text from binary files.

Truehunter is a tool designed to detect encrypted containers with a focus on Truecrypt and Veracrypt, utilizing a fast and memory efficient approach.

A Cross-Platform Forensic Framework for Google Chrome that allows investigation of history, downloads, bookmarks, cookies, and provides a full report.

Open source tool for generating YARA rules about installed software from a running OS.

WinSearchDBAnalyzer can parse and recover records in Windows.edb, providing detailed insights into various data types.

wxHexEditor is a free hex editor / disk editor with various data manipulation operations and visualization functionalities.

Browse and analyze iPhone/iPad backups with detailed file properties and various viewers.

WinHex Logo

WinHex

0 (0)

Universal hexadecimal editor for computer forensics, data recovery, and IT security.

Tool for parsing NTFS journal files, $Logfile, and $MFT.