Skip to content
#

computer-forensics

Here are 39 public repositories matching this topic...

Parrot OS (Core/Security) or just Parrot Tools in Docker with the usage of Makefile, Dockerfiles and docker-compose.yaml for Bug Bounty, Penetration Testing, Security Research, Computer Forensics and Reverse Engineering, repository also contains Proof of Concept with kind (K8s in Docker) for ParrotOS with/without systemd in K8s cluster

  • Updated Apr 13, 2024
  • Makefile

Avilla Forensics 3.0: Avilla Forensics is a comprehensive and feature-rich tool for mobile forensics, offering a wide range of functionalities for both Android and iOS devices. The tool’s integration with various third-party tools enhances its capabilities.

  • Updated Jan 18, 2024
  • C#

IPED Digital Forensic Tool Ultimate: It is an open source software that can be used to process and analyse digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

  • Updated Feb 22, 2024
  • Java

Improve this page

Add a description, image, and links to the computer-forensics topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the computer-forensics topic, visit your repo's landing page and select "manage topics."

Learn more