Ad
related to: ap forensics cloud mining software
Search results
Results From The WOW.Com Content Network
Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing, formerly known as BackTrack. [2] Parrot Security OS is a cloud-oriented Linux distribution based on Debian and designed to perform security and penetration tests, do forensic analysis, or act in anonymity. It uses the MATE Desktop ...
Computer Online Forensic Evidence Extractor (COFEE) is a tool kit, developed by Microsoft, to help computer forensic investigators extract evidence from a Windows computer. Installed on a USB flash drive or other external disk drive, it acts as an automated forensic tool during a live analysis. Microsoft provides COFEE devices and online ...
CAINE is a professional open source forensic platform that integrates software tools as modules along with powerful scripts in a graphical interface environment. [1] Its operational environment was designed with the intent to provide the forensic professional all the tools required to perform the digital forensic investigate process ...
Main page; Contents; Current events; Random article; About Wikipedia; Contact us
Nuix Ltd is an Australian technology company that produces investigative analytics and intelligence software for extracting knowledge from unstructured data.The applications of the company's technology reportedly include digital forensics, financial crime, insider investigations, data privacy, data governance, eDiscovery and regulatory compliance. [6]
Maltego is an application for open-source intelligence (OSINT) and cyber investigations, developed by Maltego Technologies GmbH, a company headquartered in Munich, Germany. ...
Autopsy includes a graphical user interface to display its results, wizards and historical tools to repeat configuration steps, and plug-in support. Both open-source and closed-source Modules exist for the core browser, including functionality related to scanning files, browsing results, and summarizing findings.
Xplico is a network forensics analysis tool (NFAT), which is a software that reconstructs the contents of acquisitions performed with a packet sniffer (e.g. Wireshark, tcpdump, Netsniff-ng).