DEFT

Digital Evidence & Forensic Toolkit
Download

DEFT Ranking & Summary

Advertisement

  • Rating:
  • License:
  • GPL v3
  • Price:
  • FREE
  • Publisher Name:
  • Nat Pryce
  • Publisher web site:
  • http://natpryce.com

DEFT Tags


DEFT Description

Digital Evidence & Forensic Toolkit DEFT (acronym of Digital Evidence & Forensic Toolkit) is a customized Linux distribution of the Xubuntu live Linux CD.It is a very easy to use system that includes an excellent hardware detection and the best open source applications dedicated to incident response and computer forensics.Deft is meant to be used by: - police- investigators- system administrator- individuals and all the people who need to use forensic tool but don't know the open source operative systems and the Forensic techniques. What's New in This Release: · an advanced file and directory researcher · foremost, scalpel and photorec carving tools · a complete support for the must used file systems · a complete support for logical volume manager · a complate support for afflib and ewflib support · a very powerful tools for network forensic as Xplico, wireshark, kismet, ettercap and nmap · a very powerful tool for identify file type from their binary signatures (TrID) · the last version of ophcrack, the password cracker based on rainbow tables and john the ripper password cracker · chkrootkit, rkhunter and exploit scanner · clam 4.15 virus scanner · steganography detection software as outgess · tool for screenshot as take screen shot and video screen capture as record my desktop · deft-mount script for mount device in read only


DEFT Related Software