Skip to content

cristianzsh/forensictools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 
 
 

Repository files navigation


forensictools is a toolkit designed for digital forensics, offering a wide array of tools. Its primary goal is to simplify the creation of a virtual environment for conducting forensic examinations.

In addition to installing the tools, forensictools seamlessly integrates the programs into the Windows PATH. This integration allows for effortless utilization of these tools directly from the command line, eliminating the need for manual setup or configuration.

A list with all tools can be found here.

Download and usage

This repository hosts only the source code required to build the application package encompassing all available tools. To acquire the final setup program, navigate to the releases section.

Adding new tools

If you wish to propose a new tool for inclusion, please open an issue. All tools included in this toolkit are freely available for download.

Demo

demo.mp4