Skip to main content

Forensic Tools: All Listings 

Results 1 - 20 of 66 This Category
All Listings
Elcomsoft Co. Ltd

Perform the complete forensic analysis of encrypted disks and volumes protected with desktop and portable versions of BitLocker, PGP and TrueCrypt. Elcomsoft Forensic Disk Decryptor allows decrypting data from encrypted containers or mounting encrypted vo ...

Category Forensic Tools
Forensic Disk Decryptor
Foxton Forensics

Browser History Examiner is a professional software tool for extracting, viewing and analysing internet history from the main desktop web browsers. BHE can assist in various digital investigations such as civil & criminal digital forensics cases ...

Category Forensic Tools
Browser History Examiner
Foxton Software

Browser History viewer is a free tool for extracting, viewing and analysing internet history from Firefox, Chrome and Internet Explorer web browsers. Website visits are displayed alongside an interactive graph, showing how many sites have been visited ov ...

Category Forensic Tools
Browser History Viewer
Foxton Forensics

Browser History Capturer is a free tool that allows you to easily capture web browser history from a Windows computer. The tool can be run from a USB dongle to capture history from Firefox, Chrome and Internet Explorer web browsers. The history files are ...

Category Forensic Tools
Browser History Capturer
Magnet Forensics

AXIOM Cyber is a robust digital forensics and incident response solution for businesses that need to perform remote acquisitions and collect & analyze evidence from computers, the cloud, and mobile devices.Off-Network CollectionAXIOM Cyber enables you ...

Category Forensic Tools
AXIOM Cyber
Magnet Forensics

Encrypted Disk Detector is a command-line tool that can quickly, and non-intrusively, check for encrypted volumes on a computer system during incident response. The decision can then be made to investigate further and determine whether a live acquisition ...

Category Forensic Tools
Encrypted Disk Detector
Michael Ahrendt

Triage-IR is a script written by Michael Ahrendt, which will collect system information, network information, registry hives, disk information and will also dump memory. One of the capabilities of Triage-IR is collecting information from Volume Shadow Cop ...

Category Forensic Tools
Triage-IR
Oxygen Forensics

Oxygen Forensic Extractor for Clouds is a forensic program that allows to extract data from cloud services and save it on PC in a readable format. Authentication is required to get access to the cloud data. A forensic expert needs to enter account credent ...

Category Forensic Tools
Oxygen Forensic Extractor for Clouds
oxygen forensics

Oxygen Forensic Extractor offers OEM system builders and hardware manufacturers a unique opportunity to integrate a time-proven forensic acquisition system to their hardware-based solution without spending years developing in-house software. Oxygen Forens ...

Category Forensic Tools
Oxygen Forensic Extractor
Elcomsoft Co. Ltd

Elcomsoft Wireless Security Auditor examines the security of your wireless network by attempting to break into the network from outside or inside. Elcomsoft Wireless Security Auditor works completely in off-line, undetectable by the Wi-Fi network being pr ...

Category Forensic Tools
Wireless Security Auditor

The first forensic browser able to quickly and easly capture web pages that are to be brought to trial in criminal and civil proceedings. Acquisition of all websitesFAW acquires websites of any type: HTML5, CMS, static, dynamic, with frames, blogs, e-com ...

Category Forensic Tools
Forensic Acquisition of Websites
Elcomsoft Co. Ltd

Elcomsoft Phone Password Breaker enables forensic access to password-protected backups for smartphones and portable devices based on RIM BlackBerry and Apple iOS platforms. The password recovery tool supports all Blackberry smartphones as well as Apple de ...

Category Forensic Tools
Phone Password Breaker
GetData Forensics

Forensic Explorer analysis software. Suitable for new or experienced investigators, Forensic Explorer combines a flexible and easy to use GUI with advanced sort, filter, keyword search, data recovery and script technology. Quickly process large volumes o ...

Category Forensic Tools
Forensic Explorer

Lawfully access locked devices with easeBypass pattern, password or PIN locks and overcome encryption challenges quickly on popular Android and iOS devices Support for the broadest range of devicesCollect data from mobile phones, drones, SIM Cards, SD ca ...

Category Forensic Tools
Cellebrite UFED

MOBILedit Forensic is a phone extractor, data analyzer and report generator all in one solution. A powerful 64-bit application using both the physical and logical data acquisition methods, MOBILedit Forensic is excellent for advanced application analyzer, ...

Category Forensic Tools
MOBILedit Forensic
Oxygen Software Company

Besides the general data extracted by similar products, Oxygen Forensic Suite can extract a lot of unique information Using low-level protocols allows the program to extract: phone basic information and SIM-card data, contacts list, caller groups, speed ...

Category Forensic Tools
WetStone Technologies

Gargoyle Investigator MP is the next generation of WetStone’s advanced malware discovery solution for computer forensic investigators and incident response teams. It is designed for forensic laboratories, law enforcement, field investigators, advanced pri ...

Category Forensic Tools
Gargoyle Investigator MP

It is a tool for reengineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with app eas ...

Category Forensic Tools
android-apktool
Anthony Desnos

  Androguard (Android Guard) is a tool written in python to play with : .class (Java virtual machine) .dex (Dalvik virtual machine) APK (Android application) JAR (Java application) Android's binary xml   Androguard has the following ...

Category Forensic Tools
Androguard

A powerful tool for analyzers to analyze the Android malware samples manually.   The important features of our tool are listed as follows: (1) Graph-based UI displaying control flow of the code. (2) Links from graph view to source view. (3) Func ...

Category Forensic Tools
APKinspector