Forensics

Awesome Forensics – The Forensic Analyst’s Toolkit An In-Depth Exploration

Comprehensive guide to the tools and resources pivotal in the world of forensic analysis. From essential collections to specialized frameworks and live forensics, this curated list covers everything you need to delve deeper into digital investigations.

Whether you’re a professional in the field or just starting out, explore these free and mostly open-source tools that are indispensable for today’s forensic experts.

Curated list of awesome free (mostly open source) forensic analysis tools and resources.

  • Awesome Forensics
    • Collections
    • Tools
      • Distributions
      • Frameworks
      • Live Forensics
      • IOC Scanner
      • Acquisition
      • Imaging
      • Carving
      • Memory Forensics
      • Network Forensics
      • Windows Artifacts
        • NTFS/MFT Processing
      • OS X Forensics
      • Mobile Forensics
      • Docker Forensics
      • Internet Artifacts
      • Timeline Analysis
      • Disk image handling
      • Decryption
      • Management
      • Picture Analysis
      • Metadata Forensics
      • Steganography
    • Learn Forensics
      • CTFs and Challenges
    • Resources
      • Web
      • Blogs
      • Books
      • File System Corpora
      • Other
      • Labs
    • Related Awesome Lists
    • Contributing

Collections

  • AboutDFIR – The Definitive Compendium Project – Collection of forensic resources for learning and research. Offers lists of certifications, books, blogs, challenges and more
  • ⭐ ForensicArtifacts.com Artifact Repository – Machine-readable knowledge base of forensic artifacts

Tools

  • Forensics tools on Wikipedia
  • Eric Zimmerman’s Tools

Distributions

  • bitscout – LiveCD/LiveUSB for remote forensic acquisition and analysis
  • Remnux – Distro for reverse-engineering and analyzing malicious software
  • SANS Investigative Forensics Toolkit (sift) – Linux distribution for forensic analysis
  • Tsurugi Linux – Linux distribution for forensic analysis
  • WinFE – Windows Forensics enviroment

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

DependencyTrack 4.10.0 – Release Overview And Security Hashes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

13 hours ago

DependencyTrack 4.10.1 – Release Update And Verification Details

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

13 hours ago

Dependency Track 4.11.0 – Enhancements, Bug Fixes, And Dependency Updates

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

13 hours ago

DependencyTrack 4.11.1 – Bug Fixes, Security Improvements, And Changelog Highlights

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

3 days ago

HikvisionExploiter – Automated Exploitation And Surveillance Utility For Hikvision Cameras

HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision…

3 days ago

RedFlag : AI-Powered Risk Assessment And Workflow Automation

RedFlag leverages AI to determine high-risk code changes. Run it in batch mode to scope…

3 days ago