Most Important Computer Forensics Tools for 2023

Computer Forensics tools are more often used by security industries to test the vulnerabilities in networks and applications by collecting the evidence to find an indicator of compromise and take appropriate mitigation Steps.

Here you can find the Comprehensive Computer Forensics tools list that covers Performing Forensics analysis and responding to incidents in all Environments.

Digital Forensics analysis includes preservation, collection, Validation, Identification, Analysis, Interpretation, Documentation, and Presentation of digital evidence derived from digital sources for the purpose of facilitating or furthering the reconstruction of events found to be criminal.

Collections of Computer Forensics Tools

  • DFIR – The definitive compendium project – Collection of forensic resources for learning and research. Offers lists of certifications, books, blogs, challenges, and more
  • dfir.training – Database of forensic resources focused on events, tools, and more
  • ForensicArtifacts.com Artifact Repository – Machine-readable knowledge base of forensic artifacts

Free Digital Forensic Tools

  • Forensics tools on Wikipedia
  • Free computer forensic tools – Comprehensive list of free digital forensic tools

DistributionsOpen Source Forensic Tools

  • bitscout – LiveCD/LiveUSB for remote forensic acquisition and analysis
  • deft – Linux distribution for forensic analysis
  • SANS Investigative Forensics Toolkit (sift) – Linux distribution for forensic analysis

Frameworks

  • dff – Forensic framework
  • IntelMQ – IntelMQ collects and processes security feeds
  • Laika BOSS – Laika is an object scanner and intrusion detection system
  • PowerForensics – PowerForensics is a framework for live disk forensic analysis
  • The Sleuth Kit – Tools for low-level forensic analysis
  • turbinia – Turbinia is an open-source framework for deploying, managing, and running forensic workloads on cloud platforms

Live Network Forensics Tools

  • grr – GRR Rapid Response: remote live forensics for incident response
  • Linux Expl0rer – Easy-to-use live forensics toolbox for Linux endpoints written in Python & Flask
  • mig – Distributed & real-time digital forensics at the speed of the cloud
  • osquery – SQL-powered operating system analytics

Imaging

  • dc3dd – Improved version of dd
  • dcfldd – A different improved version of dd (this version has some bugs! Another version is on GitHub adulau/dcfldd)
  • FTK Imager – Free imaging tool for Windows
  • Guymager – Open source version for disk imaging on Linux systems

Carving

  • bstrings – Improved strings utility
  • bulk_extractor – Extracts information like email addresses, credit card numbers, and histograms of disk images
  • floss – Static analysis tool to automatically deobfuscate strings from malware binaries
  • photorec – File carving tool

Memory Forensics Tools

  • inVtero.net – High-speed memory analysis framework developed in .NET supports all Windows x64, and includes code integrity and write support.
  • KeeFarce – Extract KeePass passwords from memory
  • Rekall – Memory Forensic Framework
  • volatility – The memory forensic framework
  • VolUtility – Web App for Volatility framework
  • BlackLight – Windows/MacOS Computer Forensics tools client supporting hiberfil, pagefile, raw memory analysis.
  • DAMM – Differential Analysis of Malware in Memory, built on Volatility.
  • evolve – Web interface for the Volatility Memory Forensics Framework.
  • FindAES – Find AES encryption keys in memory.
  • inVtero.net – High-speed memory analysis framework developed in .NET supports all Windows x64, and includes code integrity and write support.
  • Muninn – A script to automate portions of analysis using Volatility, and create a readable report.
  • Rekall – Memory analysis framework, forked from Volatility in 2013.
  • TotalRecall – Script based on Volatility for automating various malware analysis tasks.
  • VolDiff – Run Volatility on memory images before and after malware execution, and report changes.
  • Volatility – Advanced memory forensics framework.
  • VolUtility – Web Interface for Volatility Memory Analysis framework.
  • WDBGARK – WinDBG Anti-RootKit Extension.
  • WinDbg – Live memory inspection and kernel debugging for Windows systems.

Network Forensics Tools

  • SiLK tools – SiLK is a suite of network traffic collection and Computer Forensics tools and analysis tools
  • Wireshark – The network traffic analysis tool
  • NetLytics – Analytics platform to process network data on Spark.

Windows Artifacts

  • ArtifactExtractor – Extract common Windows artifacts from source images and VSCs
  • FastIR Collector – Collect artifacts on windows
  • FRED – Cross-platform Microsoft registry hive editor
  • LogonTracer – Investigate malicious Windows logon by visualizing and analyzing Windows event log
  • MFT-Parsers – Comparison of MFT-Parsers
  • MFTExtractor – MFT-Parser
  • NTFS journal parser
  • NTFS USN Journal parser
  • RecuperaBit – Reconstruct and recover NTFS data
  • python-ntfs – NTFS analysis

OS X Forensics

  • OSXAuditor

Internet Artifacts

  • chrome-url-dumper – Dump all locally stored information collected by Chrome
  • hindsight – Internet history forensics for Google Chrome/Chromium

Timeline Analysis

  • DFTimewolf – Framework for orchestrating Computer Forensics tools collection, processing, and data export using GRR and Rekall
  • plaso – Extract timestamps from various files and aggregate them
  • timesketch – Collaborative forensic timeline analysis

Disk Image Handling

  • aff4 – AFF4 is an alternative, fast file format
  • imagemounter – Command line utility and Python package to ease the (un)mounting of forensic disk images
  • libewf – Libewf is a library and some tools to access the Expert Witness Compression Format (EWF, E01)
  • xmount – Convert between different disk image formats

Decryption

  • hashcat – Fast password cracker with GPU support
  • John the Ripper – Password cracker

Learn Forensics

  • Forensic challanges – Mindmap of forensic challanges
  • Training material – Online training material by European Union Agency for Network and Information Security for different topics

Forensic CTFs Tools

  • Forensics CTFs
  • Precision Widgets of North Dakota Intrusion

There are many relatively new tools available that have been developed in order to recover and dissect the information.

This is a relatively new and fast-growing field many forensic analysts do not know or take advantage of these assets.

Also, Read

The Rise and Rise of Cybersecurity Services

Most Important Cyber Incident Response Tools List for Ethical Hackers and Penetration Testers

Windows Registry Analysis – Tracking Every Activity That You Do on the Windows System

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

View Comments

  • Computer Forensics tools are more often used by security industries to test the vulnerabilities in network and applications by collecting the evidence to find an indicator of compromise and take appropriate mitigation Steps.

Recent Posts

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government entities and energy companies.  The attackers,…

4 hours ago

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to dismantle its operations. Initially detected in…

4 hours ago

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source nature. However, it has a big…

4 hours ago

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation, and growth. However, this shift towards…

5 hours ago

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed light on the growing concerns within…

8 hours ago

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse engineering .NET malware.  The write-up outlines…

9 hours ago