List of digital forensics tools

From Wikipedia, the free encyclopedia

During the 1980s, most digital forensic investigations consisted of "live analysis", examining digital media directly using non-specialist tools. In the 1990s, several freeware and other proprietary tools (both hardware and software) were created to allow investigations to take place without modifying media. This first set of tools mainly focused on computer forensics, although in recent years similar tools have evolved for the field of mobile device forensics.[1] This list includes notable examples of digital forensic tools.


Forensics-focused operating systems[]

Debian-based[]

  • Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing, formerly known as BackTrack.[2]
  • Parrot Security OS is a cloud-oriented Linux distribution based on Debian and designed to perform security and penetration tests, do forensic analysis, or act in anonymity. It uses the MATE Desktop Environment, Linux Kernel 4.6 or higher and it is available as a live lightweight installable ISO image for 32-bit, 64-bit and ARM processors with forensic options at boot, optimizations for programmers, and new custom pentesting tools.[citation needed]

Ubuntu-based[]

  • CAINE Linux is an ubuntu-based live CD/DVD. CAINE stands for Computer Aided INvestigative Environment.

Pentoo-based[]

  • Pentoo Penetration Testing Overlay and Livecd is a live CD and Live USB designed for penetration testing and security assessment. Based on Gentoo Linux, Pentoo is provided both as 32-bit and 64-bit installable live CD. Pentoo also is available as an overlay for an existing Gentoo installation. It features packet injection patched wifi drivers, GPGPU cracking software, and many tools for penetration testing and security assessment. The Pentoo kernel includes grsecurity and PAX hardening and extra patches – with binaries compiled from a hardened toolchain with the latest nightly versions of some tools available.[3]

Computer forensics[]

Name Platform License Version Description
Autopsy Windows, macOS, Linux GPL 4.16 A digital forensics platform and GUI to The Sleuth Kit
AXIOM Windows proprietary 4.9 Full digital forensics suite by Magnet Forensics - Windows, MacOS, mobile and cloud supported in one platform
Belkasoft X Windows proprietary 1.0.6233 Digital forensic suite by Belkasoft, which supports computer and mobile forensics in a single tool
COFEE Windows proprietary n/a A suite of tools for Windows developed by Microsoft
Digital Forensics Framework Unix-like/Windows GPL 1.3 Framework and user interfaces dedicated to digital forensics
Elcomsoft Premium Forensic Bundle Windows, macOS proprietary 1435 Set of tools for encrypted systems & data decryption and password recovery
E3: Universal Software Windows proprietary 3.0 E3:Universal by Paraben Corporation is an end-to-end DFIR solution that can work through ALL types of digital data: computers, email, internet data, smartphones, & IoT devices.
EnCase Windows proprietary 8.11 Digital forensics suite created by Guidance Software
Forensic Explorer Windows proprietary 5.4.2.1122 Digital forensics suite created by GetData
FTK Windows proprietary 7.3 Multi-purpose tool, FTK is a court-cited digital investigations platform built for speed, stability and ease of use.
IPED[4] Unix-like/Windows GPL 3.17.2 Digital forensics tool created by the Brazilian Federal Police
ISEEK[5] Windows proprietary 1 Hybrid-forensics tool running only in memory - designed for large networked environments
IsoBuster Windows proprietary 4.7 Essential light weight tool to inspect any type data carrier, supporting a wide range of file systems, with advanced export functionality.
Windows, proprietary 2.1 iOS and Android digital forensics and smartphone triage tool by ADF Solutions
Netherlands Forensic Institute / Xiraf[6] / HANSKEN[7] n/a proprietary n/a Computer-forensic online service.
Open Computer Forensics Architecture Linux LGPL/GPL 2.3.0 Computer forensics framework for CF-Lab environment
OSForensics[8][9] Windows proprietary 8 Multi-purpose forensic tool
ProDiscover Windows, Linux proprietary 9.5.1 Digital forensics suite caters to forensic investigators, law enforcement and enterprises. Owned by DotC Technologies.
PTK Forensics LAMP proprietary 2.0 GUI for The Sleuth Kit
SANS Investigative Forensics Toolkit - SIFT Ubuntu 2.1 Multi-purpose forensic operating system
[10] Unix-like proprietary 6.x Easy to use, comprehensive forensic tool used worldwide by LE/Military/Agencies/Corporates - includes rapid imaging and fully automated analysis.
The Coroner's Toolkit Unix-like IBM Public License 1.19 A suite of programs for Unix analysis
The Sleuth Kit Unix-like/Windows IPL, CPL, GPL 4.1.2 A library of tools for both Unix and Windows
Windows To Go n/a proprietary n/a Bootable operating system
X-Ways Forensics Windows proprietary n/a Supports images and a bunch of volumes. And also memory and ram analysis

Memory forensics[]

Memory forensics tools are used to acquire or analyze a computer's volatile memory (RAM). They are often used in incident response situations to preserve evidence in memory that would be lost when a system is shut down, and to quickly detect stealthy malware by directly examining the operating system and other running software in memory.

Name Vendor or sponsor Platform License
Belkasoft Live RAM Capturer Belkasoft Windows free
Magnet RAM Capture Magnet Forensics Windows free
Volatility Volatile Systems Windows and Linux free (GPL)
WindowsSCOPE BlueRISC Windows proprietary

Mobile device forensics[]

Mobile forensics tools tend to consist of both a hardware and software component. Mobile phones come with a diverse range of connectors, the hardware devices support a number of different cables and perform the same role as a write blocker in computer devices.

Name Platform License Version Description
Windows proprietary Software package, which supports mobile forensic acquisition and analysis
Cellebrite UFED Windows proprietary Hardware/software package, specializes in mobile forensic extraction
Windows proprietary Software package
E3:DS Windows proprietary Advanced mobile forensic extraction and analysis system that supports wide range of devices: Android, iOS, Clouds, GPS, cellphones and others.
MicroSystemation XRY/XACT[11] Windows proprietary Hardware/software package, specializes in deleted data
Windows proprietary software package

Software forensics[]

Software forensics is the science of analyzing software source code or binary code to determine whether intellectual property infringement or theft occurred. It is the centerpiece of lawsuits, trials, and settlements when companies are in dispute over issues involving software patents, copyrights, and trade secrets. Software forensics tools can compare code to determine correlation, a measure that can be used to guide a software forensics expert.

Other[]

Name Platform License Version Description
DECAF Windows free n/a Tool which automatically executes a set of user defined actions on detecting Microsoft's COFEE tool
Evidence Eliminator Windows proprietary 6.03 Anti-forensics software, claims to delete files securely
HashKeeper Windows free n/a Database application for storing file hash signatures
MailXaminer Windows Perpetual 4.9.0 Specialized email forensics tool

References[]

  1. ^ Casey, Eoghan (2004). Digital Evidence and Computer Crime, Second Edition. Elsevier. ISBN 0-12-163104-4.
  2. ^ "Kali Linux Has Been Released!". 12 March 2013. Archived from the original on 9 May 2013. Retrieved 18 March 2013.
  3. ^ "Pentoo 2015 – Security-Focused Livecd based on Gentoo". Archived from the original on 1 July 2018. Retrieved 1 July 2018.
  4. ^ IPED page on Github
  5. ^ Adams, R., Mann, G., & Hobbs, V. (2017). ISEEK, a tool for high speed, concurrent, distributed forensic data acquisition. Paper presented in Valli, C. (Ed.). The Proceedings of 15th Australian Digital Forensics Conference 5–6 December 2017, Edith Cowan University, Perth, Australia DOI 10.4225/75/5a838d3b1d27f [1]
  6. ^ Bhoedjang, R; et al. (February 2012). "Engineering an online computer forensic service". Digital Investigations. 9 (2): 96–108. doi:10.1016/j.diin.2012.10.001.
  7. ^ Huijbregts, J (2015). "Nieuwe forensische zoekmachine van NFI is 48 keer zo snel als voorganger". Tweakers. Retrieved 11 September 2018. Named after the famous elephant Hansken, because of their tremendous memory
  8. ^ Nelson, Bill; Phillips, Amelia; Steuart, Christopher (2015). Guide to Computer Forensics and Investigations. Cengage Learning. pp. 363, 141, 439, 421, 223, 554, 260, 168, 225, 362. ISBN 978-1-285-06003-3.
  9. ^ "OSForensics - Digital investigation for a new era by PassMark Software®". osforensics.com.
  10. ^ Dell Corporation (2012-07-13). "SPEKTOR Mobile Digital Forensics Intelligence Solution" (PDF).
  11. ^ Mislan, Richard (2010). "Creating laboratories for undergraduate courses in mobile phone forensics". Proceedings of the 2010 ACM Conference on Information Technology Education. ACM: 111–116. Retrieved 29 November 2010. Among the most popular tools are products named MicroSystemation GSM .XRY and .XACT, Cellebrite UFED, Susteen Secure View2, Paraben Device Seizure, Radio Tactics Aceso, Oxygen Phone Manager, and Compelson MobilEdit Forensic

See also[]

  • List of data recovery software
Retrieved from ""