forensictools: A toolkit designed for digital forensics
Forensic Tools
forensictools is a toolkit designed for digital forensics, offering a wide array of tools. Its primary goal is to simplify the creation of a virtual environment for conducting forensic examinations.
In addition to installing the tools, forensictools seamlessly integrates the programs into the Windows PATH. This integration allows for effortless utilization of these tools directly from the command line, eliminating the need for manual setup or configuration.
A list with all tools:
- Binary analysis
-
- capa
- Detect It Easy
- floss
- pestudio
-
- Chrome utilities
- BrowsingHistoryView
- ChromeCacheView
- ChromeCookiesView
- Debugging
- x64dbg
- Event log analysis
- Hayabusa
- Chainsaw
- EvtxECmd
- Hashing
- HashCalc
- Hasher
- GetHashes
- Hex editors
- HxD
- Mail forensics
- MailView
- Memory forensics
- Volatility Workbench
- MemProcFS
- MFT
- MFTECmd
- MFTExplorer
- Packing
- UPX
- XVolkolak
- Password cracking
- Hash Suite Free
- hashcat
- Ophcrack
- Registry analysis
- RECmd
- RegistryExplorer
- The Sleuth Kit
- Sleuth Kit tools
- Utilities
- bstrings
- BusyBox
- dd
- exiftool
- Timeline Explorer
- yara
- OfficeMalScanner
- SQLECmd
- steghide
- $I Parse
- Windows artifacts
- AmcacheParser
- AppCompatCacheParser
- JLECmd
- JumpListExplorer
- LastActivityView
- LECmd
- PECmd
- RBCmd
- RecentFileCacheParser
- SBECmd
- SDBExplorer
- Thumbcache viewer
- WFA
- WinPrefetchView
Download & Use
Copyright (C) 2024 cristianzsh