Skip to content

A curated list of essential digital forensics tools used for investigation, data recovery, and security analysis. These tools help in disk forensics, memory analysis, network monitoring, malware analysis, and more.

License

Notifications You must be signed in to change notification settings

Upentester/Digital-Forensics-Tools

Β 
Β 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

18 Commits
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

πŸ•΅οΈβ€β™‚οΈ Digital Forensics Tools

Digital Forensics TOols

A curated list of essential digital forensics tools used for investigation, data recovery, and security analysis. These tools help in disk forensics, memory analysis, network monitoring, malware analysis, and more.

πŸ›  Disk Forensics Tools

πŸ” Disk Imaging & Cloning

  • Autopsy – GUI-based forensic tool for disk analysis.
  • The Sleuth Kit (TSK) – Command-line toolkit for file system forensics.
  • FTK Imager – Disk imaging and evidence collection.
  • dd (Data Dump) – CLI tool for disk cloning and imaging.
  • dcfldd – Enhanced version of dd for forensics.
  • Guymager – Fast forensic imaging tool with a GUI.

πŸ—‚ File System & Partition Analysis

πŸ”Ž Metadata & Hash Analysis

  • ExifTool – Extract metadata from files.
  • md5sum, sha256sum – Verify file integrity with hash values.
  • Hashdeep – Compute and audit hashes for large datasets.

🧩 File Recovery & Carving

  • Foremost – Recover deleted files based on headers, footers, and data structures.
  • Scalpel – File carving tool for deleted file recovery.
  • Recuva – User-friendly file recovery software.

πŸ”₯ Live Disk Analysis


🧠 Memory Forensics Tools

πŸ” Memory Dumping Tools

  • DumpIt – One-click RAM dumping tool for Windows.
  • WinPmem – Windows memory acquisition tool.
  • LiME – Extracts live memory from Linux systems.
  • AVML – Memory acquisition for Linux & Azure VMs.
  • OSForensics – RAM imaging and forensic analysis.

πŸ”¬ Memory Analysis Tools

  • Volatility – Open-source framework for memory analysis.
  • Volatility 3 – Python 3-based version with enhanced support.
  • Rekall – Memory forensic framework from Google.
  • MemProcFS – Mounts memory dumps as a virtual file system.
  • Redline – Analyzes memory for malware infections.

🦠 Malware & Process Analysis

  • Malfind – Detects malicious code injections.
  • YARA – Signature-based malware detection in RAM.
  • Strings – Extracts readable text from memory dumps.
  • PE-sieve – Detects injected malicious code.
  • HollowsHunter – Identifies process hollowing and malware injections.

πŸ“Š Memory Timeline & Log Analysis

  • Log2Timeline (Plaso) – Creates forensic timelines from memory artifacts.
  • Memtriage – Rapid triage tool for incident response.
  • Efilter – Query and analyze memory artifacts efficiently.

🌐 Network Forensics Tools

πŸ”Ž Packet Sniffers & Traffic Analysis

  • Wireshark – GUI-based packet analyzer for real-time network traffic analysis.
  • tcpdump – Command-line packet sniffer for capturing network packets.
  • TShark – CLI version of Wireshark for automated packet analysis.

πŸ•΅οΈ Intrusion Detection & Network Security Monitoring

  • Zeek (Bro) – Network traffic analysis tool for security monitoring.
  • Suricata – High-performance network IDS, IPS, and NSM tool.
  • Snort – Open-source intrusion detection and prevention system (IDS/IPS).

πŸ› οΈ Log Analysis & Network Flow Monitoring

πŸ”“ Deep Packet Inspection & Protocol Analysis

  • NetworkMiner – Passive network traffic analyzer for extracting forensic data.
  • Xplico – Network forensic tool for reconstructing network sessions.
  • NetFlow Analyzer – Monitors and analyzes network traffic using NetFlow data.

πŸ“‘ Wireless Network Forensics

  • Kismet – Wireless network sniffer and intrusion detection tool.
  • Aircrack-ng – Wi-Fi network security assessment and packet capturing.
  • WiFi Pineapple – Wireless network penetration testing and monitoring.

πŸ–₯️ Man-in-the-Middle (MitM) & Traffic Manipulation

  • ettercap – MitM attack tool for sniffing and network manipulation.
  • MITMf – Advanced framework for network traffic interception and manipulation.
  • Bettercap – Swiss army knife for network forensics, pentesting, and MitM attacks.

πŸ΄β€β˜ οΈ Darknet & Deep Web Analysis

  • Tor – Anonymity network used for deep web forensics.
  • ONIONScan – Deep web analysis and onion service scanning.

πŸ“± Mobile Forensics Tools

πŸ” Mobile Data Extraction & Analysis

  • Cellebrite UFED – Industry-standard tool for extracting data from mobile devices.
  • Magnet AXIOM – Mobile forensic analysis and recovery tool.
  • Oxygen Forensic Suite – Mobile data extraction, call logs, and app analysis.
  • XRY – Mobile forensics tool for data extraction and decoding.
  • MOBILedit Forensic – Mobile device investigation with logical and physical extraction.
  • Belkasoft Evidence Center – Extracts data from iOS, Android, and cloud services.

πŸ”§ Android Forensics

  • ADB (Android Debug Bridge) – Command-line tool for interacting with Android devices.
  • Andriller – Android pattern lock cracker and data extraction.
  • AFLogical – Open-source tool for logical data extraction from Android.
  • Frida – Dynamic instrumentation tool for Android reverse engineering.
  • Drozer – Security testing framework for Android apps.
  • Apktool – Reverse engineer APK files.

🍏 iOS Forensics

🌐 Cloud & Online Data Extraction

πŸ“Ά SIM & IMEI Forensics

πŸ” Mobile App & Messaging Analysis


🦠 Malware Forensics Tools

πŸ” 1. Static Analysis Tools

  • IDA Pro – Advanced disassembler and decompiler.
  • Ghidra – Open-source reverse engineering framework.
  • Radare2 – Binary analysis and reversing tool.
  • PEStudio – Analyzes Windows executables for malware indicators.
  • Detect It Easy (DIE) – Detects compiler and packer information.

βš™οΈ 2. Dynamic Analysis Tools

  • Cuckoo Sandbox – Automated malware sandbox.
  • Any.Run – Interactive cloud-based malware analysis.
  • Joe Sandbox – Advanced malware sandboxing.
  • FakeNet-NG – Simulates network services to capture malware behavior.

πŸ’Ύ 3. Memory Forensics Tools

  • Volatility – Extracts artifacts from RAM dumps.
  • Rekall – Memory forensics and incident response.
  • RAM Capturer – Captures live RAM data.

πŸ”— 4. Malware Behavior Analysis

πŸ›  5. Code & String Analysis Tools

  • YARA – Rule-based malware classification.
  • Floss – Extracts obfuscated strings from malware.
  • Binwalk – Extracts and analyzes firmware.

🌍 6. Online Malware Analysis Services


☁️ Cloud Forensics Tools

πŸ” Cloud Logging & Monitoring

πŸ—‚ Cloud Storage Forensics

πŸ’Ύ Cloud Instance & Virtual Machine Forensics

πŸ“‘ Cloud Network Traffic Analysis

πŸ”‘ Cloud Identity & Access Forensics

⚠️ Cloud Incident Response


πŸ“§ Email Forensics Tools

πŸ” Email Header Analysis

πŸ“¨ Email Metadata Extraction

  • EmailTracer – Python tool to extract and analyze email headers.
  • ExifTool – Extract metadata from email files (.eml, .msg).
  • Xplico – Extract emails from network traffic captures.

πŸ“œ Log & Email File Analysis

πŸ”‘ Phishing & Malicious Email Investigation

  • PhishTool – Identify phishing attempts from email headers.
  • VirusTotal – Scan email attachments and URLs for malware.
  • YARA – Detect patterns in malicious emails and attachments.

πŸ› οΈ Email Data Recovery & Conversion


🌟 Let's Connect!

Hello, Hacker! πŸ‘‹ We'd love to stay connected with you. Reach out to us on any of these platforms and let's build something amazing together:

🌐 Website: https://yogsec.github.io/yogsec/
πŸ“œ Linktree: https://linktr.ee/yogsec
πŸ”— GitHub: https://github.com/yogsec
πŸ’Ό LinkedIn (Company): https://www.linkedin.com/company/yogsec/
πŸ“· Instagram: https://www.instagram.com/yogsec.io/
🐦 Twitter (X): https://x.com/yogsec
πŸ‘¨β€πŸ’Ό Personal LinkedIn: https://www.linkedin.com/in/cybersecurity-pentester/
πŸ“§ Email: [email protected]


β˜• Buy Me a Coffee

β˜• Support Us Here: https://buymeacoffee.com/yogsec

About

A curated list of essential digital forensics tools used for investigation, data recovery, and security analysis. These tools help in disk forensics, memory analysis, network monitoring, malware analysis, and more.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published