network forensics

Computer Disk Forensics

.

Access Data FTK

Forensic Toolkit, or FTK, is a computer forensics software made by Access Data. It scans a hard drive looking for various information. It can, for example, potentially locate deleted emails and scan a disk for text strings to use them as a password dictionary to crack encryption..

Digital Forensics India
Mobile Forensics

Atola TaskForce

Atola TaskForce is a high-performance forensic imager capable of working with both good and damaged media, developed specifically for forensic use. It supports SAS, SATA, USB and IDE drives via 18 ports, and other storage devices via Thunderbolt, Apple PCIe, and M.2 SSD extension modules. TaskForce is equipped with RAID auto detection module allowing it to reassemble and image RAID arrays with unknown configurations..

Belkasoft Evidence Center X

Belkasoft Evidence Center X works out of the box and can be easily integrated into customer workflows. The software interface is user-friendly. Belkasoft Evidence Center X acquires, examines, analyzes, and presents digital evidence from major sources—computers, mobile devices, RAM and cloud services—in a forensically sound manner. If you need to share the case details with your colleagues, use a free-of-charge portable Evidence Reader..

Digital Forensics Solutions
Digital Forensics India

Cellebrite Digital Collector.

Cellebrite Digital Collector is a powerful forensic imaging software solution to perform triage, live data acquisition, and targeted data collection for Windows and Mac computers. As the only forensic solution on the market today that does live and dead box imaging for Windows and Mac, Digital Collector is a must have tool in every digital forensic toolbox..

Cellebrite Inspector

Cellebrite Inspector is used worldwide by examiners for the quick and comprehensive analysis of computer extractions. Examiners can quickly and efficiently find internet history, downloads, recent searches, top sites, locations, media, messages, recycle bin, USB connections, and more. Cellebrite Inspector shows the entire timeline of an event and reveals the real story behind each case..

Digital Forensics India
Password Recovery Solution

Detego Ultimate suite

Detego aggregates evidence into one central command centre, making it easy for investigators to obtain intelligence and find critical links using automated workflow technology. Designed for deployment within the world’s most rigorous environments, the Detego® suite of tools is in use in war zones, hostile situations and time-critical operations, as well as within controlled forensic labs. It has become the solution of choice for numerous Special Forces and Law Enforcement officers across the globe.

Detego® Ballistic Imager

Detego® Ballistic Imager is our patented forensic imaging tool, the obvious choice when you need a complete physical image in time-critical scenarios. Forensically copy hard disk drives in minutes and allows non-technical users to be fully operational within a 30-minute training overhead.

Cloud Forensics
Data Recovery Lab

Paraben E3

E3 is Easy – Efficient – Effective
The E3 Platform gets you processing all types of digital evidence quickly with an Easy interface, efficient engines, and Effective workflow. The E3 Forensic Platform seamlessly adds a large variety of evidence into a single interface to be able to search, parse, review and report on the digital data from most digital sources.

Forensic Explorer (FEX) ™

Suitable for new or experienced investigators, Forensic Explorer combines a flexible and easy to use GUI with advanced sort, filter, keyword search, data recovery and script technology. Quickly process large volumes of data, automate complex investigation tasks, produce detailed reports and increase productivity..

CDR Analysis Software
Mobile Forensics

Magnet AXIOM

AXIOM provides the most comprehensive and powerful recovery, analysis and reporting tools for PCs and Macs. Allowing you to recover the most artifacts like browser history, chats, pictures, and much more. Use powerful and intuitive features within AXIOM—like Connections and Timeline— to immediately focus on the most relevant data, enabling you to work your case faster and save hours in the end..

Netresec

Netresec is an independent software vendor with focus on the network security field. We specialize in software for network forensics and analysis of network traffic. Our most well-known product is Network Miner. NetworkMiner can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, hostnames, open ports etc. without putting any traffic on the network. NetworkMiner can also parse PCAP files for off-line analysis and to regenerate/reassemble transmitted files and certificates from PCAP files..

Mobile Unlocking Solutions
Network Forensics

Opentext Encase

OpenText™ EnCase™ Forensic is a court-proven solution for finding, decrypting, collecting and preserving forensic data from a wide variety of devices, while ensuring evidence integrity and seamlessly integrating investigation workflows..

Opentext TX1

In the lab, or in the field, the NEW Tableau Forensic Imager (TX1) acquires more data, faster, from more media types, without ever sacrificing ease-of-use or portability. Successor to the Tableau TD3 and redesigned from the circuit board up, the TX1 is built on a custom Linux kernel, making it lean and powerful. Every component is hand-selected and tested to guarantee reliability and performance when conducting forensic imaging operations..

Drone Forensics
Mobile Unlocking Solutions

Salvationdata – DRS

DRS (Data Recovery System) is the next generation intelligent all-in-one forensic data recovery tool which can help you acquire and recover data from both good and damaged storage media like HDD simply and easily. Besides, DRS can generate and output detailed reports so that the investigation process can be clearly documented.

Triage-Investigator®

Triage-Investigator® is ADF’s award-winning intelligent forensic triage tool designed for field deployment with Digital Evidence Investigator®. The software has a proven track record of providing easy and quick access to court defendable evidence to process cases and leveraging investigators to assist forensic labs with rapid collection, analysis, reporting, and managing digital backlogs..

Computer Forensics

X-Ways Forensics

X-Ways Forensics is an advanced work environment for computer forensic examiners and our flagship product. X-Ways Forensics is based on the WinHex hex and disk editor and part of an efficient workflow model where computer forensic examiners share data and collaborate with investigators that use X-Ways Investigator.

Mobile Forensics