Visit Website

Digital Forensics Framework (DFF) is an Open Source computer forensics platform with a modular design that allows for easy automation and scripting. It aims to provide a user-friendly interface for both professionals and non-experts to conduct digital investigations and incident response. DFF supports features such as automated analysis, mounting partitions, file systems, and extracting file metadata.

ALTERNATIVES