Tool Profiling 07 Oct 2021
Tool Profiling 07 Oct 2021
1
Cellebrite UFED 4PC .................................................................................................................................................... 67
RAVEN ............................................................................................................................................................................. 68
XRY ................................................................................................................................................................................... 69
ACESO ............................................................................................................................................................................. 70
MOBILedit ....................................................................................................................................................................... 71
Oxygen Forensic Suite .................................................................................................................................................. 72
Magnet Axiom................................................................................................................................................................. 73
BitPim ................................................................................................................................................................................ 74
Mobile Phone Examiner Plus ....................................................................................................................................... 75
SIMCon ............................................................................................................................................................................. 76
AFLogical .......................................................................................................................................................................... 77
Forensic Tools for Email Analysis ....................................................................................................................................... 78
Aid4Mail............................................................................................................................................................................ 78
Digital Forensics Framework (DFF) .......................................................................................................................... 79
eMailTrackerPro ............................................................................................................................................................. 80
Paraben Email Examiner ............................................................................................................................................... 81
EmailTracer...................................................................................................................................................................... 82
Adcomplain ...................................................................................................................................................................... 83
MailXaminer .................................................................................................................................................................... 84
AbusePipe ........................................................................................................................................................................ 85
Internet Evidence Finder (IEF) .................................................................................................................................... 86
FINALeMail ...................................................................................................................................................................... 87
Forensics Investigation Toolkit (FIT) ......................................................................................................................... 88
Forensic Tools for Social Media Analysis .......................................................................................................................... 89
HTTrack ........................................................................................................................................................................... 89
X1 Social Discovery ...................................................................................................................................................... 90
2
Cyber Forensic Suite
OSForensics
BACK
3
Autopsy
BACK
4
AccessData FTK
BACK
5
OpenText Encase
License Commercial
Official
https://www.opentext.com/products/encase-forensic
Website
Description:
OpenText™ EnCase™ Forensic finds digital evidence no matter where it hides to help
law enforcement and government agencies reduce case backlogs, close cases faster and
improve public safety. For more than 20 years, investigators, attorneys and judges
around the world have depended on EnCase Forensic as the pioneer in digital forensic
software to deliver reliable investigation results.
Superior efficiency
Extend the power of EnCase with a complete API that enables the automation of
common investigator tasks and improves analyst efficiency.
BACK
6
Nirsoft
Most of the utilities in this site were developed in C++, which make them fast, small
and effective.
My utilities are portable and mostly don't require any installation. While many
software companies create a bloated installation package with size of 1 - 3 MB, the
size of single utility in NirSoft is usually less than 100KB.
All my utilities (except of a few very old tools) don't write anything to the Registry or
to your profile folder. This means that you can use them from a USB Flash drive,
without leaving traces in the computer that you use.
Most of my utilities can be used from command-line, without displaying any user
interface.
You don't have to register or give your email in order to download from NirSoft.
My utilities don't collect any personal information from your computer and they will
never send any information to anyone.
My utilities are completely freeware, without any catch.
BACK
7
Windows Sysinternals Live
Windows Sysinternals
Tool Name
Live
Category Cyber Forensic Suite
Vendor/OEM Microsoft
License Freeware
Official
https://live.sysinternals.com
Website
Description:
Sysinternals Live is a service that enables you to execute Sysinternals tools directly
from the Web without hunting for and manually downloading them. Simply enter a
tool's Sysinternals Live path into Windows Explorer or a command prompt as
live.sysinternals.com/<toolname> or \\live.sysinternals.com\tools\<toolname>.
Operating Platform Windows
Address
BACK
8
Computer Aided Investigative Environment
Computer Aided
Tool Name Investigative
Environment
Category Cyber Forensic Suite
Vendor/OEM CAINE
License Freeware
Official
https://www.caine-live.net/
Website
Description:
CAINE (Computer Aided INvestigative Environment) is an Italian GNU/Linux live
distribution created as a Digital Forensics project
Currently the project manager is Nanni Bassetti (Bari - Italy).
CAINE offers a complete forensic environment that is organized to integrate existing
software tools as software modules and to provide a friendly graphical interface.
The main design objectives that CAINE aims to guarantee are the following:
an interoperable environment that supports the digital investigator during the four
phases of the digital investigation
a user-friendly graphical interface
user-friendly tools
Operating Platform Linux
Address
BACK
9
PALADIN
Description:
PALADIN is a modified “live” Linux distribution based on Ubuntu that simplifies various
forensics tasks in a forensically sound manner via the PALADIN Toolbox. PALADIN is
available in 64-bit and 32-bit versions.
Operating
Linux
Platform
40 South Main Street
P.O. Box 121
Address
Magnolia, Delaware 19962
USA
BACK
10
Digital Evidence and Forensic Toolkit
It is a very easy to use system that includes an excellent hardware detection and the
best free and open source applications dedicated to incident response and computer
forensics.
BACK
11
Paraben Tools
BACK
12
Computer Online Forensic Evidence Extractor
Computer Online
Tool Name Forensic Evidence
Extractor
Category Cyber Forensic Suite
Vendor/OEM Microsoft
License Proprietary
Official
Website
Description:
BACK
13
Vogon
BACK
14
SIFT Workstation
License Free
Official
https://www.sans.org/tools/sift-workstation/
Website
Description
The SIFT Workstation is a collection of free and open-source incident response and
forensic tools designed to perform detailed digital forensic examinations in a variety
of settings. It can match any current incident response and forensic tool suite. SIFT
demonstrates that advanced incident response capabilities and deep-dive digital
forensic techniques can be accomplished using cutting-edge open-source tools that
are freely available and frequently updated.
FEATURE AND CAPABILI TIES
F-Response Tool Suite Compatible
Rapid Scripting and Analysis
Threat Intelligence and Indicator of Compromise Support
Threat Hunting and Malware Analysis Capabilities
Ubuntu LTS 20.04 Base
64-bit base system
Better memory utilization
Auto-DFIR package update and customizations
Latest forensic tools and techniques
VM Appliance ready to tackle forensics
Cross compatibility between Linux and Windows
Option to install/upgrade stand-alone system via SIFT-CLI installer
Expanded Filesystem Support
Plaso/log2timeline (Timeline Generation Tool)
Rekall Framework (Memory Analysis)
Volatility Framework (Memory Analysis)
3rd Party Volatility Plugins
bulk_extractor
afflib
Operating Platform Windows, Linux
Corporate Headquarters
Address
Bethesda, Maryland, United States
BACK
15
Drive Imaging and Validation Tools
Encase Forensic
Tool Name
Imager
Category Imager
Vendor/OEM OpenText
License Freeware
Official
https://security.opentext.com/encase-forensic
Website
Description:
Encase Forensic Image is based on trusted, industry standard Encase forensic
technology. It facilitated forensic examiners with forensically sound acquisition of data
from entire volumes or selected folders and investigation of the same. It makes it
possible for forensic examiners to acquire data from a wide variety of devices such as
tablets, hard drives, and removable media, unearth potential evidence with disk-level
forensic analysis, view and browse for potential evidence with disk-level forensic
analysis, view and browse for potential evidence files including folder structures, file
metadata, and craft comprehensive reports on their findings, with maintaining the
integrity of the evidence.
Operating Platform Windows
Address OpenText: Call 1-800-499-6544
BACK
16
FTK Imager
BACK
17
Norton Ghost
The backup and recovery functionality has been replaced by Symantec System
Recovery (SSR), although the Ghost imaging technology is still actively developed and
is available as part of Symantec Ghost Solution Suite.
Operating Platform Windows
Address
BACK
18
Symantec Ghost
License Trialware
Official https://www.broadcom.com/products/endpoint-management/ghost-
Website solutions-suite
Description:
Ghost Solution Suite 1.1 is a bundle of an updated version of Ghost, Symantec Client
Migration (a user data and settings migration tool) and the former PowerQuest equivalent,
DeployCenter (using PQI images). Ghost Solution Suite 1.1 was released in December
2005. It can create an image file that is larger than 2 GB. (In Ghost 8.2 or earlier, such
image files are automatically split into two or more segments, so that each segment has
a maximum size of 2 GB.) Other new features include more comprehensive manufacturing
tools, and the ability to create a "universal boot disk"
BACK
19
Safeback
Imager and
Category
Validation Tools
Vendor/OEM Safeback
License Commercial
Official
http://www.forensics-intl.com.
Website
Description:
Safeback is a DOS-based utility for backing up, verifying, and restoring hard disks.
Safeback was written by Chuck Guzis at Sydex around 1991 and was designed from
scratch as an evidence-processing tool. It has now become a law enforcement standard.
Operating
Windows
Platform
Address
BACK
20
ProDiscover Incident response (IR)
ProDiscover Incident
Tool Name
response(IR)
Category Imager and Validation Tools
Vendor/OEM ProDiscover
License Commercial
Official
https://prodiscover.com/prodiscover-incident-response-ir
Website
Description:
ProDiscover Incident Response (IR) has capabilities to determine if a system has been
compromised and to what extent. Corporate network security personnel can take
action in real-time to protect such systems under attack from malicious hackers and
disgruntled employees.
Using ProDiscover IR, administrators can remotely monitor key servers to identify,
neutralize, and prevent any potential threats and breaches.
Operating Platform Windows
DotC Technologies Pvt Ltd.
Level 3, Nirvanaz, Plot No 240
Address Road No. 36, Jubilee Hills
Hyderabad - 500033
Telangana, India
BACK
21
X-Ways Forensic (XWF)
X-Ways Forensic
Tool Name
(XWF)
Category Imager and Validation Tools
Vendor/OEM X-Ways
License Commercial
Official
https://www.x-ways.net/forensics/
Website
Description:
X-Ways Forensics is an advanced work environment for computer forensic examiners
and our flagship product. Runs under Windows
XP/2003/Vista/2008/7/8/8.1/2012/10/2016/2019/11*, 32 Bit/64 Bit,
standard/PE/FE. X-Ways Forensics is more efficient to use after a while, by far not
as resource-hungry, often runs much faster, finds deleted files and search hits that
the competitors will miss, offers many features that the others lack, as a German
product is potentially more trustworthy, comes at a fraction of the cost, does not have
any ridiculous hardware requirements, does not depend on setting up a complex
database, etc.! X-Ways Forensics is fully portable and runs off a USB stick on any
given Windows system without installation if you want. Downloads and installs within
seconds (just a few MB in size, not GB). X-Ways Forensics is based on the WinHex
hex and disk editor and part of an efficient workflow model where computer forensic
examiners share data and collaborate with investigators that use X-Ways Investigator.
Operating Platform Windows
Address
BACK
22
DriveSpy
BACK
23
Forensic Replicator
License Freeware
Official
https://www.qbssoftware.com/forensic-replicator.html
Website
Description:
Forensic Replicator is a bit-stream forensic image creation tool.
Paraben Forensic Replicator is a Windows based bit-stream imaging tool that gives
you the flexibility you need for creating forensic grade, bit-by-bit images of hard drives
and media. Forensic Replicator can image any media that mounts as a drive in
Windows including floppy disks, the creation of ISO images and creating VHD images.
Forensic Replicator also supports the most popular write blockers so your image
creation report will show if you used a write blocker when creating your image.
• Supported Image Formats:
o PFR Images
o Raw Images
o Fixed Size VHD Images
o Dynamically Expanding VHD Images
• SHA1 Hash Value Calculation
• DoD Standard Media Wiping
• Drive to Drive Image Option
• Preview Image Files
• Encrypt Images
• Split Images to Specific Sizes
• Compress Images to Save Space
• Restore Images to Physical Drive
• Create Self Extracting Files
Operating Platform Windows
Address
BACK
24
SMART Acquisition Workshop (SAW)
SMART Acquisition
Tool Name
Workshop (SAW)
Category Imager and Validation Tools
Vendor/OEM
License
Official
Website
Description:
Smart Acquisition Workshop (SAW) is the Data Acquisition component of a case
management framework optimized to deliver outstanding performance and benefits in
large, complex data forensic investigations.
Operating Platform
Address
BACK
25
WinHex
License Freeware/Commercial
Official
https://x-ways.net/winhex/
Website
Description
This is a Windows based universal hexadecimal editor and disk management utility
from X-Ways Software Technology. It is used to recover lost or damaged files and edit
disk contents.
WinHex can natively interpret and show the directory structure on FAT, NTFS,
Ext2/3, Reiser, CDFS, and UDF media and image files. It performs safe recoveries on
hard disks, memory card, flash disks, floppy disks, ZIP, JAZ, CDs, DVDs, and more.
It incorporates several automated file recovery mechanisms and allows to conveniently
recover data manually. WinHex provides sophisticated, flexible and lightning-fast
simultaneous search functions that you may use to scan entire media (or image files),
including slack, for deleted files, hidden data and more. Via physical access, this can
be accomplished even if a volume is undetectable by the operating system e.g. due to
an unknown or a corrupt file system.
Operating Platform Windows
X-Ways AG
PO box 62 02 08
Address
50695 Cologne
Germany
BACK
26
Forensic Tool for Integrity Verification and Hashing
HashMyFiles
Operating Platform
Address
BACK
27
HashCalc
Operating Platform
Address
BACK
28
CRCMD5
Operating Platform
Address
BACK
29
DiskSig
Operating Platform
Address
BACK
30
MD5summer
Operating Platform
Address
BACK
31
Forensic Tools for Data Recovery
Recuva
Operating Platform
Address
BACK
32
Byte Back
Operating Platform
Address
BACK
33
MiniToolvPower Data Recovery
BACK
34
IsoBuster
Operating Platform
Address
BACK
35
Stellar Data Recovery
Stellar Data
Tool Name
recovery
Category Data Recovery
Vendor/OEM EaseUS
License Free
Official https://www.easeus.com/
Website
Description:
Stellar Data Recovery Software for Windows serves various data loss situations to help
you get data back. This reliable windows data recovery software provides advanced
recovery options to easily and seamlessly recover your valuable data from any storage
media.
Operating Platform Windows
Installation Windows XP,Windows 2000,Windows 7,Windows Vista,
Requirement Windows 2003, Windows 8.1,Windows 10,Windows 8
Supports unlimited types such as documents, photos, etc.
Recovers data from inaccessible and RAW drive volumes.
Restores from any storage media such as HDD, SSD, USB
flash, etc.
Features and
Recovery from formatted systems, encrypted, corrupted drives.
Capabilities
Support all data loss situations such as corruption, virus
attack.
100% accurate, reliable and efficient data recovery software.
BACK
36
PhotoRec
Vendor
cgsecurity
Name
Official
https://www.cgsecurity.org/
Website
Description
PhotoRec is file data recovery software designed to recover lost files including video,
documents and archives from hard disks, CD-ROMs, and lost pictures (thus the Photo
Recovery name) from digital camera memory. PhotoRec ignores the file system and goes
after the underlying data, so it will still work even if your media's file system has been
severely damaged or reformatted.
DOS/Windows 9x, Windows 10/8.1/8/7/Vista/XP, Windows
Server 2016/2012/2008/2003, Linux, FreeBSD, NetBSD,
Operating Platform
OpenBSD, Sun Solaris, Mac OS X
PhotoRec ignores the file system; this way it works even if the
file system is severely damaged.
It can recover lost files from at least
Recovery FAT
Functionality NTFS
exFAT
ext2/ext3/ext4 filesystem
HFS+
BACK
37
EaseUs Data Recovery
EaseUs Data
Tool Name
recovery
Category Data Recovery
Vendor/OEM EaseUS
License Commercial
Official https://www.easeus.com/
Website
Description:
EaseUS Data Recovery is one of the best and most used system tuning and utility
tool on the market today for Windows and macOS. It helps you recover your lost or
corrupted data from the hard drive, memory cards, mobile phones, or any other
device. With this tool, you can easilyretrieve your lost data from any device in all
formats in just a few steps. And the good news for you here is that you don't have to
pay for it because, if your lost data is less than 2GB, you can use it for free.
Operating Platform Windows
Installation Windows XP,Windows 2000,Windows 7,Windows Vista,
Requirement Windows 2003, Windows 8.1,Windows 10,Windows 8
Fix some bugs for more effective and stable data
recovery.
Simplify the scanning process for much easier data
recovery experience.
Capable of quickly getting back all deleted, formatted,
and inaccessible RAW files on Windows
Features and
XP/Vista/2003/2008/7/8/10
Capabilities
It scans deeper into storage media devices than any
other data recovery software on the market, which
guarantees results.
Even if your whole partition is missing or cannot be
recognized by the system, your data is still
recoverable.
BACK
38
Forensic Tools for RAM Analysis
Volatility
BACK
39
Rekall
License Freeware
Official
http://www.rekall-forensic.com/
Website
Description
Rekall is an end-to-end solution for incident responders and investigators, and
features both acquisition and analysis tools. It can be thought of as more of a forensic
framework suite than just a single application. Rekall is the only open source memory
analysis tool that can work with the windows page file and mapped files.
Operating Platform Windows/Linux/Mac
A repository, which contains profiles for the majority of
operating systems
An opportunity to examine dumps gathered from Windows,
Linux, and Mac OS
Features and An opportunity to automatically detect profiles for Windows
Capabilities operating systems
An opportunity to gather all the profiles you need for Linux
systems manually, using the script, stored on the official
GitHub account
BACK
40
MemGator
BACK
41
Mandiant’s Memoryze
BACK
42
Magnet RAM Capture
License Freeware
Official
https://www.magnetforensics.com/resources/magnet-ram-capture/
Website
Description
MAGNET RAM Capture is a free imaging tool designed to capture the physical
memory of a suspect’s computer, allowing investigators to recover and analyze
valuable artifacts that are often only found in memory.
Operating Platform Windows
The tool has a small memory footprint, meaning
investigators can run the tool while minimizing the
data that is overwritten in memory.
Features and
You can export captured memory data in Raw
Capabilities
(.DMP/.RAW/.BIN) format.
Operating Systems Supported: Windows XP, Vista, 7,
8, 10, 2003, 2008, 2012 (32 and 64 bit support)
Usage Download and execute .exe file
BACK
43
WinPmem
BACK
44
dcfldd
BACK
45
Helix3
BACK
46
LiME
BACK
47
Forensic Tools for Registry Analysis
Regshot
Operating Platform
Address
BACK
48
RegRipper
Operating Platform
Address
BACK
49
Forensic Tools for Encryption/Decryption
VeraCrypt
Category Encryption/Decryption
Vendor/OEM
License
Official
Website
Description:
Operating Platform
Address
BACK
50
Encrypted Disk Detector
Encrypted disk
Tool Name
Detector
Category Encryption/Decryption
Vendor/OEM
License
Official
Website
Description:
Operating Platform
Address
BACK
51
Forensic Tools for Password Recovery
Operating Platform
Address
BACK
52
Elcomsoft
Operating Platform
Address
BACK
53
Ophcrack
Operating Platform
Address
BACK
54
Forensic Tools for Analysing Network
Wireshark
BACK
55
Packet Tracer
Operating Platform
Address
BACK
56
Kismet
Vendor
KISMET
Name
Official
https://kismetwireless.net
Website
Description
Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS
(wireless intrusion detection) framework.
Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software
defined radio) hardware like the RTLSDR, and other specialized capture hardware
Operating Platform Windows/OSX/Linux
Windows 7 and above
Installation
OSX 11 and Above
Requirement
Linux 16 and above
Wi-Fi interfaces
Acquisition Bluetooth interfaces
Functionality SDR (Software Defined Radio)
Hardware like the RTLSDR etc.
Wireless network and device detector
Analysis Sniffer
Functionality Wardriving tool
WIDS (wireless intrusion detection)
Category/License Free/OpenSource
BACK
57
NetworkMiner
Vendor
NETWORKMINER
Name
Official
https://www.netresec.com/?page=NetworkMiner
Website
Description
NetworkMiner is an open source Network Forensic Analysis Tool (NFAT) which can
be used as a passive network sniffer/packet capturing tool in order to detect
operating systems, sessions, hostnames, open ports etc. without putting any traffic
on the network. NetworkMiner can also parse PCAP files for off-line analysis and to
regenerate/reassemble transmitted files and certificates from PCAP files.
NetworkMiner makes it easy to perform advanced Network Traffic Analysis (NTA) by
providing extracted artifacts in an intuitive user interface. The way data is presented
not only makes the analysis simpler, it also saves valuable time for the analyst or
forensic investigator.
Operating Platform Windows/OSX/Linux
Windows 7 and above
Installation OSX 11 and Above
Requirement Linux 16 and above
FreeBSD
FTP (File Transfer Protocol)
TFTP (Trivial File Transfer Protocol)
HTTP (Hypertext Transfer Protocol)
SMB (Server Message Block)
Supported
SMB2 (Server Message Block Protocol Versions 2)
Protocols
SMTP (Simple Mail Transfer Protocol)
POP3 (Post Office Protocol 3)
IMAP (Internet Message Access Protocol)
BACK
58
OpenVPN
Operating Platform
Address
BACK
59
Network Mapper
Operating Platform
Address
BACK
60
Firewalk
Operating Platform
Address
BACK
61
Tripwire
Operating Platform
Address
BACK
62
Snort
Operating Platform
Address
BACK
63
NetAnalysis
Operating Platform
Address
BACK
64
Forensic Tools for Metadata Processing
PhotoMe
Category Encryption/Decryption
Vendor/OEM
License
Official
Website
Description:
Operating Platform
Address
BACK
65
Metadata Assistant
Category Encryption/Decryption
Vendor/OEM
License
Official
Website
Description:
Operating Platform
Address
BACK
66
Forensic Tools for Mobile Devices
BACK
67
RAVEN
BACK
68
XRY
BACK
69
ACESO
Official
https://radio-tactics.com/
Website
Description
Radio tactics is a UK based Mobile forensics Products oriented company. Self-design
hardware modules with software packages. Only trained personnel can able to
utilizes their products.
Operating Platform Windows
Handset Access Card creation
Blocks network access for all SIM and USIM cards
Prevents overwrite of existing data
SIM/USIM Acquisition
Dual mode also supported
Handset Acquisition
Acquisition 350 Supported Handsets including Blackberry and
Functionality Symbian
1000+ handsets data acquired with Generic Acquisition
Data types supported: contacts, SMS, MMS, call registers,
calendar, file system
Memory Card Acquisition
Raw bit-for-bit image
File system
Integrated Analysis Suite for report pre-viewing and
Analysis burning to disc for the evidential file
Functionality Increases the need of real-time examination and delivers
results at the point and time of need.
BACK
70
MOBILedit
Official
https://www.mobiledit.com/
Website
Description
MOBILedit Forensic Express is a phone and cloud extractor, data analyzer and
report generator all in one solution. A powerful 64-bit application using both
the physical and logical data acquisition methods, MOBILedit is excellent for
its advanced application analyzer, deleted data recovery, live updates, wide
range of supported phones including most feature phones, fine -tuned reports,
concurrent phone processing, and easy-to-use user interface. With the
password and PIN breaker you can gain access to locked ADB or iTunes
backups with GPU acceleration and multi-threaded operations for maximum
speed.
Operating Platform Windows
Large quantity of phones supported
Frequent updates and upgrades with new features and
more phones
Direct SIM analyzer through SIM readers
Reads deleted messages from the SIM card
Reports Generator based on your templates
Features and Print reports ready for courtroom
Acquisition Reports generated in any language
Functionality Make backup now and reports when needed
Manual investigation mode
Secure and tamper-proof using MD5 hash
Compliant with Word or any other RTF editor
View formatted reports in browser including original
pictures
Exports to Word, Excel/XLS, browser, XML/XSL
Phone: +420 601 07 07 07
COMPELSON Labs
Jankovcova 1569/2c
Address
170 00, Prague 7
Czech Republic
European Union
BACK
71
Oxygen Forensic Suite
Sub-
Android and iOS
Category
Vendor/OEM Oxygen Forensics
License/Tool Commercial/Forensic Software +
Type Physical Key
Official
Website https://www.oxygen-forensic.com/en/
Description
Oxygen Forensics Suite is a forensic software that is used to acquire data from
almost all kinds of mobile devices, their backups and images, SIM card data,
messenger logs, and cloud storage. Oxygen Forensics Suite is used by a large
number of criminal investigation agencies, Law enforcement agencies, army
departments, customs, and other major government sectors to investigate the digital
attacks involving Smartphones, IoT devices, Drones, Smart-watches, etc. It supports
a variety of devices and manufacturers and can be used for many purposes.
The current version of Oxygen Forensics Suite supports 25000+ mobile devices
that could be running any kind of operating system like Windows, Android, iOS,
Qualcomm chipsets, BlackBerry, Nokia, MTK, etc.
Operating Platform Windows 8 and above
Phone basic information and SIM-card data
Contacts list (including mobile, wireline, fax numbers,
postal addresses, contact photos and other contact
information)
Missed/Outgoing/Incoming calls
SIM card data
Caller Groups information
Organizer (calendar meetings, appointments, memos, call
Features and
reminders, anniversaries and birthdays, to-do tasks)
Acquisition
Text notes
Functionality
SMS Messages (messages, log, folders, deleted messages
with some restrictions)
Multimedia Messages (log only)
E-mail Messages (e-mails log and folders)
GPRS, EDGE, CSD, HSCSD and Wi-Fi traffic and
sessions log
Photos and gallery images
BACK
72
Magnet Axiom
Official
https://www.magnetforensics.com/products/magnet-axiom/
Website
Description
Magnet AXIOM is a comprehensive, integrated digital forensics platform. It's the only
platform that acquires and processes computer, smartphone, and cloud data in a
single case file.
Magnet AXIOM has two components: AXIOM Process and AXIOM Examine.
Depending on your license, using AXIOM Process, you can acquire forensic images,
load existing images, and run scans on those images all from the same interface. After
processing is complete, you can review the evidence in AXIOM Examine.
Operating Platform Windows
BACK
73
BitPim
Operating Platform
Address
BACK
74
Mobile Phone Examiner Plus
Mobile Phone
Tool Name
Examiner Plus
Category Mobile Forensics
Vendor/OEM
License
Official
Website
Description:
Operating Platform
Address
BACK
75
SIMCon
Operating Platform
Address
BACK
76
AFLogical
Operating Platform
Address
BACK
77
Forensic Tools for Email Analysis
Aid4Mail
Operating Platform
Address
BACK
78
Digital Forensics Framework (DFF)
Digital Forensics
Tool Name
Framework(DFF)
Category Email Analysis
Vendor/OEM
License
Official
Website
Description:
Operating Platform
Address
BACK
79
eMailTrackerPro
Operating Platform
Address
BACK
80
Paraben Email Examiner
Paraben Email
Tool Name
Examiner
Category Email Analysis
Vendor/OEM
License
Official
Website
Description:
Operating Platform
Address
BACK
81
EmailTracer
Operating Platform
Address
BACK
82
Adcomplain
Operating Platform
Address
BACK
83
MailXaminer
Operating Platform
Address
BACK
84
AbusePipe
Operating Platform
Address
BACK
85
Internet Evidence Finder (IEF)
Internet Evidence
Tool Name
Finder(IEF)
Category Email Analysis
Vendor/OEM
License
Official
Website
Description:
Operating Platform
Address
BACK
86
FINALeMail
Operating Platform
Address
BACK
87
Forensics Investigation Toolkit (FIT)
Forensics Investigation
Tool Name
Toolkit(FIT)
Category Email Analysis
Vendor/OEM
License
Official
Website
Description:
Operating Platform
Address
BACK
88
Forensic Tools for Social Media Analysis
HTTrack
BACK
89
X1 Social Discovery
BACK
90