Skip to main content

Forensic Solutions: All Listings 

Results 61 - 80 of 126 This Category
All Listings
Honeynet Project

A.R.E, the Android Reverse Engineering Virtual Machine. This VirtualBox-ready VM includes the latest Android malware analysis tools as follows: * Androguard * Android sdk/ndk * APKInspector * Apktool * Axmlprinter * Ded * Dex2jar * DroidBox * Ja ...

Category Forensic Tools

DroidBox is developed to offer dynamic analysis of Android applications. The following information is described in the results, generated when analysis is complete: Hashes for the analyzed package Incoming/outgoing network data File read and write op ...

Category Forensic Tools
DroidBox

A powerful tool for analyzers to analyze the Android malware samples manually.   The important features of our tool are listed as follows: (1) Graph-based UI displaying control flow of the code. (2) Links from graph view to source view. (3) Func ...

Category Forensic Tools
APKinspector
Anthony Desnos

  Androguard (Android Guard) is a tool written in python to play with : .class (Java virtual machine) .dex (Dalvik virtual machine) APK (Android application) JAR (Java application) Android's binary xml   Androguard has the following ...

Category Forensic Tools
Androguard

It is a tool for reengineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with app eas ...

Category Forensic Tools
android-apktool
WetStone Technologies

Gargoyle Investigator MP is the next generation of WetStone’s advanced malware discovery solution for computer forensic investigators and incident response teams. It is designed for forensic laboratories, law enforcement, field investigators, advanced pri ...

Category Forensic Tools
Gargoyle Investigator MP
Paraben Corporation

 E3 Forensic Platform provides processing options for smartphones, computers, cloud data, email, and more. A comprehensive review of data together to find the gaps that hold the keys to your investigation. Universal Data ProcessingData processing in ...

Category Remote Forensics
E3 Forensic Platform

F-Response is a vendor neutral, patented software utility that enables an investigator to conduct live forensics, Data Recovery, and eDiscovery over an IP network using their tool(s) of choice. F-Response is not another analysis tool. F-Response is a util ...

Category Remote Forensics
F-Response Enterprise
Evidence Talks

The Remote Forensics architecture allows companies to reduce their investigation budgets and enable analysts to work more productively by providing a fast, secure and effective incident response framework that enforces a consistent methodology allowing an ...

Category Remote Forensics

GRR

Collaboration of developers

GRR is an Incident Response Framework focused on Remote Live Forensics. State of the Project August 2011 GRR is in proof of concept stage and is not considered production-ready. The basic principles have been proven, but there is significant work to be d ...

Category Remote Forensics
Oxygen Software Company

Besides the general data extracted by similar products, Oxygen Forensic Suite can extract a lot of unique information Using low-level protocols allows the program to extract: phone basic information and SIM-card data, contacts list, caller groups, speed ...

Category Forensic Tools

MOBILedit Forensic is a phone extractor, data analyzer and report generator all in one solution. A powerful 64-bit application using both the physical and logical data acquisition methods, MOBILedit Forensic is excellent for advanced application analyzer, ...

Category Forensic Tools
MOBILedit Forensic

Lawfully access locked devices with easeBypass pattern, password or PIN locks and overcome encryption challenges quickly on popular Android and iOS devices Support for the broadest range of devicesCollect data from mobile phones, drones, SIM Cards, SD ca ...

Cellebrite UFED
GetData Forensics

Forensic Explorer analysis software. Suitable for new or experienced investigators, Forensic Explorer combines a flexible and easy to use GUI with advanced sort, filter, keyword search, data recovery and script technology. Quickly process large volumes o ...

Category Forensic Tools
Forensic Explorer

The iVe Ecosystem is a collection of tools that supports investigators throughout the entire vehicle forensics process with a mobile application for identifying vehicles, a hardware kit for acquiring systems, and forensic software for analyzing data. &nb ...

iVE Ecosystem - Vehicle Forensics
Jake Williams

ADD is a physical memory anti-analysis tool designed to pollute memory with fake artifacts. This tool was first presented at Shmoocon 2014. Please note that this is a proof of concept tool. It forges OS objects in memory (poorly). It would be easy (very e ...

NETRESSEC AB

NetworkMiner is an open source Network Forensic Analysis Tool (NFAT) for Windows (but also works in Linux / Mac OS X / FreeBSD). NetworkMiner can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, ho ...

NetworkMiner
Decision Group Inc.

E-Detective is a real-time Internet interception, monitoring and forensics system that captures, decodes, and reconstructs various types of Internet traffic. It is commonly used for organization Internet behavioral monitoring, auditing, record keeping, fo ...

Arkoon Network Security

Hakabana is an open source monitoring tool, which allows users to visiualizes Haka network traffic using Kibana and Elasticsearch. It leverages on the Haka framework to capture packets, dissect them and extract various pieces of information from the ...

Hakabana
Security Onion Solutions LLC

Security Onion is a Linux distro for intrusion detection, network security monitoring, and log management. It's based on Ubuntu and contains Snort, Suricata, Bro, OSSEC, Sguil, Squert, Snorby, ELSA, Xplico, NetworkMiner, and many other security tools. The ...

Security Onion