Skip to main content

Forensic Tools: All Listings 

Results 21 - 40 of 66 This Category
All Listings
KernelApps Private Limited

Kernel Exhcnage EDB Viewer is an Exchange Mailbox viewer tool, that assists system administrators in opening EDB files even in the absence of MS Exchange Servers. Now recover your corrupt exchange database files for free and review their entire contents ...

Category Forensic Tools
Kernel Exchange EDB Viewer

Viewer for standalone files containing Microsoft Outlook Express 4,5 and 6 message database (*.idx/*.mbx/*.dbx), Windows Vista Mail/Windows Live Mail and Mozilla Thunderbird message databases as well as standalone EML files. This application is based on ...

Category Forensic Tools
Mail Viewer

Nuix Evidence Mover is designed to copy evidence files images from one storage location, to antoher. It creates a hash of the files before and after moving to ensure the data has been copied accurately, and to maintain the chain of custody.

Category Forensic Tools
Nuix Evidence Mover

Agent Ransack is a free file search tool for finding files on your PC or network drives. It has a Lite mode, which is FREE for both personal and commercial use but also a Professional mode that includes optional pay-for features. First released in April ...

Category Forensic Tools
Agent Ransack

Whether its a line of source code, an entry into a log file, a legal brief, or even a letter, FileLocator Pro helps you find things fast. It's features make it possible to dig out information in even the most obscure file formats. Review highlighed keywo ...

Category Forensic Tools
FileLocator Pro
Peter Fiskerstrand

HexBrowser is a tool that identifies file types. It ignores file extensions, and focuses on the signatures that the file contains, so it is able to determine the exact type of file. It now recognises more than 1000 different file formats. HexBrowser show ...

Category Forensic Tools
HexBrowser

HashMyFiles is a small utility that allows you to calculate the MD5 and SHA1 hashs of one or more files on your system. You can easily copy the MD5/SHA1 hashes list into the clopboard, or save them into text/html/xml file. You are also able to launch Has ...

Category Forensic Tools
HashMyFiles
Foxton Forensics

Browser History Capturer is a free tool that allows you to easily capture web browser history from a Windows computer. The tool can be run from a USB dongle to capture history from Firefox, Chrome and Internet Explorer web browsers. The history files are ...

Category Forensic Tools
Browser History Capturer
Foxton Software

Browser History viewer is a free tool for extracting, viewing and analysing internet history from Firefox, Chrome and Internet Explorer web browsers. Website visits are displayed alongside an interactive graph, showing how many sites have been visited ov ...

Category Forensic Tools
Browser History Viewer
Foxton Forensics

Browser History Examiner is a professional software tool for extracting, viewing and analysing internet history from the main desktop web browsers. BHE can assist in various digital investigations such as civil & criminal digital forensics cases ...

Category Forensic Tools
Browser History Examiner

Process monitor is a monitoring tool for Windows that shows real-time file system, Registry and process/thread activity. it combines the features of two legacy Sysinternals utilites, Filemon, Regmon, and adds an extensive list of enhancements including ri ...

Category Forensic Tools
SysTools Software

MailXaminer is a comprehensive email examination tool to carry out a thorough analysis of a bunch of emails and its header. With the help of this tool; forensicators can preview more than 20 email file types and perform advanced search operation within th ...

Category Forensic Tools
MailXaminer
Oxygen Forensics

Oxygen Forensic Detective is an all-in-one forensic software platform built to extract, decode, and analyze data from multiple digital sources: mobile and IoT devices, device backups, UICC and media cards, drones, and cloud services. Oxygen Forensic® Dete ...

Category Forensic Tools
Oxygen Forensic Detective
U.S. Department of Justice's National Institute of Justice (NIJ), and the National Institute of Standards and Technology (NIST)

The National Software Reference Library (NSRL) is designed to collect software from various sources and incorporate file profiles computed from this software into a Reference Data Set (RDS) of information. The RDS can be used by law enforcement, governmen ...

Category Forensic Tools
Kroll Ontrack Ltd

Ontrack PowerControls recovers individual mailboxes, messages and attachments without needing to restore the entire backup. Use the powerful search capability to rapidly find the items you need for eDiscovery and compliance. Versions for Exchange, ShareP ...

Category Forensic Tools
Ontrack PowerControls
Arne Vidstrom

PMDump is a tool that lets you dump the memory contents of a process to a file without stopping the process. This can be useful in a forensic investigation.

Category Forensic Tools
Special Agent Jesse Kornblum

md5deep is a set of programs to compute MD5, SHA-1, SHA-256, Tiger, or Whirlpool message digests on an arbitrary number of files. md5deep is similar to the md5sum program found in the GNU Coreutils package, but has the following additional features: Re ...

Category Forensic Tools
Special Agent Jesse Kornblum

Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or ...

Category Forensic Tools
Pangeia Informatica

chkrootkit: shell script that checks system binaries for rootkit modification. 45 rootkits, worms and LKMs are currently detected. The following tests are made: aliens asp bindshell lkm rexedcs sniffer wted scalper slapper z2 amd basename biff chfn chsh ...

Category Forensic Tools
Craig Wilson

NetAnalysis will automatically rebuild HTML web pages from an extracted cache, automatically adding the correct location of the graphics allowing you to view the page as the suspect did. NetAnalysis also allows you to easily view JPEG and other pictures t ...

Category Forensic Tools