Mandiant Memoryze (Live Memory Forensic) :: Tools Mandiant Memoryze (Live Memory Forensic) :: Tools

Mandiant’s Memoryze is free memory forensic software that helps incident responders find evil in live memory. Memoryze can acquire ...

Read more »

PeePDF (PDF Analysis, Forensics, Creation and Modification) :: Tools PeePDF (PDF Analysis, Forensics, Creation and Modification) :: Tools

PeePDF is a Python tool to explore PDF files in order to find out if the file can be harmful or not. The aim of this tool is to prov...

Read more »

KillerBee (Exploiting ZigBee and IEEE 802.15.4 Networks) :: Framework KillerBee (Exploiting ZigBee and IEEE 802.15.4 Networks) :: Framework

KillerBee is a Python based framework and tool set for exploring and exploiting the security of ZigBee and IEEE 802.15.4 networks. ...

Read more »

Volatility (Advanced Memory Forensics Framework) :: Framework Volatility (Advanced Memory Forensics Framework) :: Framework

Volatility Framework is a Advanced Memory Forensics Framework. The Volatility Framework is a completely open collection of tools , imp...

Read more »

OWASP Androick (Forensic Analysis on Android) :: Tools OWASP Androick (Forensic Analysis on Android) :: Tools

OWASP Androick is a python tool to help in forensics analysis on android . Put the package name, some options and the programm will dow...

Read more »

OWASP iOSForensics (Forensic Analysis on iOS) :: Tools OWASP iOSForensics (Forensic Analysis on iOS) :: Tools

OWASP iOSForensic is a python tool to help in forensics analysis on iOS . It get files, logs, extract sqlite3 databases and uncompress ...

Read more »

AIEngine (Artificial Intelligent Engine) :: Tools AIEngine (Artificial Intelligent Engine) :: Tools

AIEngine is a next generation interactive/programmable packet inspection engine with capabilities of learning without any human interven...

Read more »

Daphne (Task Manager Replacement) :: Tools Daphne (Task Manager Replacement) :: Tools

Daphne is a small (system tray) application for killing, controlling and debugging Windows' processes. It was born to kill a wind...

Read more »

Shellter (Dynamic Shellcode Injection) :: Tools Shellter (Dynamic Shellcode Injection) :: Tools

Shellter is a dynamic shellcode injection tool , and probably the first dynamic PE infector ever created. It can be used in order to inj...

Read more »

Liffy (Local File Inclusion Exploitation) :: Tools Liffy (Local File Inclusion Exploitation) :: Tools

Liffy is a tool to exploit local file inclusion vulnerability using the built-in wrappers php://input, data://, and a process control ...

Read more »

Swift (Programming Language for iOS and OS X) :: Tools Swift (Programming Language for iOS and OS X) :: Tools

Swift is an innovative new programming language for Cocoa and Cocoa Touch . Writing code is interactive and fun, the syntax is concise...

Read more »

Second Look (Linux Memory Forensics) :: Tools Second Look (Linux Memory Forensics) :: Tools

  The Incident Response edition of Second Look®: Linux Memory Forensics is designed for use by investigators who need quick, easy, and e...

Read more »

Android Data Extractor Lite (ADEL) :: Tools Android Data Extractor Lite (ADEL) :: Tools

Android Data Extractor Lite (ADEL) is a Python script that dumps all important SQLite Databases from a connected Android smartphone...

Read more »

Fern WiFi Cracker (Wireless Security Auditing) :: Tools Fern WiFi Cracker (Wireless Security Auditing) :: Tools

Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the P...

Read more »

MOBILedit Forensics :: Tools MOBILedit Forensics :: Tools

MOBILedit Forensics can retrieve all data from a phone with one click Generate forensic reports ready for the courtroom Relied upon b...

Read more »

CD/DVD Inspector (CD/DVD Forensics) :: Tools CD/DVD Inspector (CD/DVD Forensics) :: Tools

CD/DVD Inspector for intensive analysis and extraction of data from CD-R, CD-RW and all types of DVD media - including HD DVD and Blu-R...

Read more »

BitPim (Manage and Forensics Data of CDMA Phones) :: Tools BitPim (Manage and Forensics Data of CDMA Phones) :: Tools

BitPim is a program that allows you to view and manipulate data on many CDMA phones from LG, Samsung, Sanyo and other manuf...

Read more »

Photo Investigator (Analyze and Remove Photograph's Metadata) :: Tools Photo Investigator (Analyze and Remove Photograph's Metadata) :: Tools

The Photo Investigator ( PI ) is a free image forensic iOS App distributed on the iOS App Store. It specializes in the analysis and ...

Read more »

Scalpel (Data Carving / Forensics) :: Tools Scalpel (Data Carving / Forensics) :: Tools

Scalpel is a file carving and indexing application that runs on Linux and Windows .  The first version of Scalpel , released in 2005,...

Read more »
 
Top