Computer Forensics Tools & Techniques Catalog

Selecting tool or technique

Please select the tool or technique entry you wish to update from the list below.

4n6 Inc, 4n6 Outlook Forensics Wizard 1.8:    
                    Email Parsing    

AccessData, AD Enterprise:    
                    Remote Capabilities / Remote Forensics    

AccessData, Forensic Toolkit (FTK) 5.1:    
                    Deleted File Recovery    

ACE Lab, PC-3000 Data Extractor 5.5.2:    
                    Deleted File Recovery     Disk Imaging     File Carving    

Aiken Informática, S.L., Aiken Workbench 2.2.0:    
                    Media Sanitization/Drive Re-use    

Amped Software, Amped FIVE:    
                    Image Analysis (Video & Graphics Files)    

Amped Software, Authenticate:    
                    Image Analysis (Video & Graphics Files)    

Amped Software, DVRConv:    
                    Video Format Conversion    

Arsenal Recon, Registry Recon 2.10.0015:    
                    Windows Registry Analysis    

ArxSys, DFF 1.3:    
                    Deleted File Recovery     Email Parsing     File Carving    
                    Forensic Tool Suite (Windows Investigations)     Hash Analysis     Memory Capture and Analysis    
                    Software Write Block     String Search     Windows Registry Analysis    

ATC-NY, eMule Reader 1.0:    
                    P2P Analysis    

ATC-NY, Live Marshal 1.0.3:    
                    Remote Capabilities / Remote Forensics    

ATC-NY, Mac Marshal 3.0.0:    
                    Email Parsing     Forensic Tool Suite (Mac Investigations)    

ATC-NY, Mac Memory Reader 3.0.2:    
                    Memory Capture and Analysis    

ATC-NY, Mem Marshal 1.0.0:    
                    Memory Capture and Analysis    

ATC-NY, Mobile Marshal 1.0.2:    
                    Mobile Device Acquisition, Analysis and Triage    

ATC-NY, P2P Marshal 4.0.0:    
                    P2P Analysis    

ATC-NY, Windows Memory Reader 1.0:    
                    Memory Capture and Analysis    

Atola Technology, Atola Insight Forensic 4.8:    
                    Disk Imaging    

Atola Technology, Atola TaskForce 2020.7.1:    
                    Disk Imaging    

Backbone Security - Steganography Analysis and Research Center (SARC), Steganography Analyzer Artifact Scanner (StegAlyzerAS) 3.9:    
                    Steganalysis    

Backbone Security - Steganography Analysis and Research Center (SARC), Steganography Analyzer Field Scanner (StegAlyzerFS) 1.0:    
                    Steganalysis    

Backbone Security - Steganography Analysis and Research Center (SARC), Steganography Analyzer Real-Time Scanner (StegAlyzerRTS) 3.3:    
                    Steganalysis    

Backbone Security - Steganography Analysis and Research Center (SARC), Steganography Analyzer Signature Scanner (StegAlyzerSS) 3.9:    
                    Steganalysis    

Belkasoft, Belkasoft X 2.3:    
                    Cloud Services    

Berla, iVe 4.0:    
                    Infotainment & Vehicle Forensics    

BitRecover, BAT Converter Wizard 2.0:    
                    Email Parsing    

BitRecover, BitRecover Data Recovery Wizard 2.0:    
                    Deleted File Recovery    

BitRecover, Maildir Converter Wizard 5.0:    
                    Email Parsing    

BitRecover, OST to PST Wizard 2.0:    
                    Email Parsing    

Blancco Technology Group IP Oy, BLANCCO DRIVE ERASER 7.10:    
                    Media Sanitization/Drive Re-use    

Blancco Technology Group IP Oy, BLANCCO File Eraser 8.6.1:    
                    Media Sanitization/Drive Re-use    

Blancco Technology Group IP Oy, BLANCCO Mobile Eraser 5.2.3:    
                    Media Sanitization/Drive Re-use    

Cellebrite DI Ltd., Cellebrite Digital Collector 3.2:    
                    Disk Imaging     Forensics Boot Environment     Memory Capture and Analysis    

Cellebrite DI Ltd., Cellebrite Endpoint Inspector:    
                    Remote Capabilities / Remote Forensics    

Cellebrite DI Ltd., Cellebrite Inspector 10.4:    
                    Deleted File Recovery     Email Parsing     File Carving    
                    Forensic Tool Suite (Mac Investigations)     Forensic Tool Suite (Windows Investigations)     Hash Analysis    
                    Image Analysis (Video & Graphics Files)     Instant Messenger     Mobile Device Acquisition, Analysis and Triage    
                    Social Media     String Search     Web Browser Forensics    
                    Windows Registry Analysis    

Cellebrite DI Ltd., Cellebrite Pathfinder:    
                    Data Analytics     Video Analytics    

Cellebrite DI Ltd., Cellebrite Physical Analyzer 7.50:    
                    Database Forensics     File Carving     Image Analysis (Video & Graphics Files)    
                    Mobile Device Acquisition, Analysis and Triage     String Search     Video Analytics    
                    Web Browser Forensics    

Cellebrite DI Ltd., Cellebrite Premium:    
                    Mobile Device Acquisition, Analysis and Triage    

Cellebrite DI Ltd., Cellebrite Responder:    
                    Mobile Device Acquisition, Analysis and Triage    

Cellebrite DI Ltd., Cellebrite UFED Touch 2 7.50:    
                    Mobile Device Acquisition, Analysis and Triage    

Cellebrite DI Ltd., UFED CHINEX:    
                    Mobile Device Acquisition, Analysis and Triage    

Cellebrite Ltd., Cellebrite UFED Cloud 7.50:    
                    Cloud Services     Social Media    

Cellebrite Ltd., UFED Ultimate 7.50:    
                    Drone Forensics    

CGSecurity, PhotoRec 7.0:    
                    File Carving    

CGSecurity, TestDisk 7.0:    
                    Deleted File Recovery    

CleverFiles, Disk Drill 3.0:    
                    Deleted File Recovery    

Compelson, Camera Ballistics 1.2.0:    
                    Image Analysis (Video & Graphics Files)    

Compelson, Phone Forensics Express 2.1:    
                    Mobile Device Acquisition, Analysis and Triage    

Computer Evidence Specialists LLC, CES PRISM 2.3:    
                    Social Media    

Coolgear, SS-127ASD 1.0:    
                    Hardware Write Block    

CYANLINE LLC, Fast Disk Acquisition System FDAS 2.0.1:    
                    Disk Imaging    

CyanLine LLC, MiniDAS 1.0:    
                    Disk Imaging     Forensics Boot Environment    

dan mares, DISKCAT 21.08.20.:    
                    Disk Cataloging    

dan mares, EML_PROCESS.exe 12.08:    
                    Email Parsing    

dan mares, HASH.exe 21.07:    
                    Hash Analysis    

dan mares, MD5.exe 21.04:    
                    Hash Analysis    

Dan Mares, strsrch (string search) 17.02:    
                    String Search    

dan mares, UPCOPY 21.04:    
                    Forensic File Copy    

David Enos Bluedangerforyou, Chrome Thief 1:    
                    Web Browser Forensics    

Defense Cyber Crime Center (DC3), DC3 Memory Analysis Tool (DMAT) 1.2.0.12:    
                    Memory Capture and Analysis    

Defense Cyber Crime Center (DC3), DC3DD 7.2.646:    
                    Disk Imaging    

Defense Cyber Crime Center, DC3 File Identification Tool (DFIT) 0.7:    
                    Hash Analysis    

Digital DNA Group, Rocket 2:    
                    Remote Capabilities / Remote Forensics    

Douzone, DFAS Pro 1.0.1.6:    
                    Forensic Tool Suite (Windows Investigations)    

dtSearch Corp., dtSearch Product Line Current version 7.70:    
                    String Search    

EdbMails, EdbMails 3.3.0.13:    
                    Email Parsing    

ElcomSoft, Advanced Mailbox Password Recovery:    
                    Email Parsing    

ElcomSoft, Advanced Office Password Breaker:    
                    Password Recovery    

ElcomSoft, Advanced Office Password Recovery:    
                    Password Recovery    

ElcomSoft, Advanced PDF Password Recovery:    
                    Password Recovery    

ElcomSoft, Advanced Sage Password Recovery:    
                    Password Recovery    

ElcomSoft, Advanced SQL Password Recovery:    
                    Password Recovery    

ElcomSoft, Advanced WordPerfect Office Password Recovery:    
                    Password Recovery    

ElcomSoft, ElcomSoft Distributed Password Recovery 4.0:    
                    Database Forensics     Password Recovery    

ElcomSoft, Elcomsoft Explorer for WhatsApp 2.50:    
                    Instant Messenger    

ElcomSoft, Elcomsoft Forensic Disk Decryptor 2.10:    
                    Memory Capture and Analysis    

ElcomSoft, Elcomsoft Internet Password Breaker 3.0:    
                    Email Parsing     Web Browser Forensics    

ElcomSoft, Elcomsoft Password Digger:    
                    Password Recovery    

ElcomSoft, Elcomsoft System Recovery:    
                    Password Recovery    

ElcomSoft, Elcomsoft Wireless Security Auditor 2.0:    
                    WiFi Forensics    

ElcomSoft, Proactive Password Auditor:    
                    Password Recovery    

ElcomSoft, Proactive System Password Recovery:    
                    Password Recovery    

ElcomSoft Co. Ltd, Advanced EFS Data Recovery 4.50:    
                    Password Recovery    

ElcomSoft Co. Ltd, Elcomsoft Cloud Explorer 2.11:    
                    Cloud Services     Web Browser Forensics    

Elcomsoft Co. Ltd., Advanced Archive Password Recovery 4.54:    
                    Password Recovery    

Elcomsoft Co. Ltd., Advanced IM Password Recovery 4.90:    
                    Instant Messenger    

Elcomsoft Co. Ltd., Advanced Intuit Password Recovery 3.0:    
                    Password Recovery    

Elcomsoft Co. Ltd., Elcomsoft Mobile Forensic Bundle:    
                    Mobile Device Acquisition, Analysis and Triage    

ElcomSoft Co. Ltd., Elcomsoft Phone Breaker 8.32:    
                    Cloud Services    

Elcomsoft Co Ltd, Elcomsoft Blackberry Backup Explorer:    
                    Mobile Device Acquisition, Analysis and Triage    

Elcomsoft Co Ltd, Elcomsoft iOS Forensic Toolkit:    
                    Mobile Device Acquisition, Analysis and Triage    

Enstella Systems, Enstella EDB to PST 8.7:    
                    Email Parsing    

Eric Zimmerman, AppCompatCacheParser 0.0.5.2:    
                    Windows Registry Analysis    

Eric Zimmerman, RECmd 0.6.1.0:    
                    Windows Registry Analysis    

Eric Zimmerman, Registry Explorer 0.2.0.0:    
                    Windows Registry Analysis    

Eric Zimmerman, ShellBags Explorer 0.6.1.0:    
                    Windows Registry Analysis    

Fookes Software Ltd, Aid4Mail 5.1.1:    
                    Email Parsing     File Carving     String Search    

ForensicSoft, Inc., SAFE Block Vista/2008 1.0:    
                    Software Write Block    

ForensicSoft, Inc., SAFE Block Win7/2008R2 1.0:    
                    Software Write Block    

ForensicSoft, Inc., SAFE Block XP/2003 1.3:    
                    Software Write Block    

ForensicSoft Inc., SAFE Block Win8/10 1.0.0.109:    
                    Software Write Block    

ForensicSoft Inc., SAFE Block Win10 To Go 2.0.0.110:    
                    Software Write Block    

Forensic Telecommunications Services Ltd, Hex Raptor 5.3:    
                    Mobile Device Acquisition, Analysis and Triage    

Forensic Telecommunications Services Ltd, iXAM 2.3.3:    
                    Mobile Device Acquisition, Analysis and Triage    

Forensic Telecommunications Services Ltd, SIMiFOR 1.52:    
                    Mobile Device Acquisition, Analysis and Triage    

GetData Forensics, Forensic Explorer v5.4.8.2842:    
                    Forensic Tool Suite (Windows Investigations)    

Ghiro, Ghiro 0.1:    
                    Image Analysis (Video & Graphics Files)    

Guy Voncken, Guymager:    
                    Disk Imaging    

Hacker Factor, FotoForensics (public site) 1.1:    
                    Image Analysis (Video & Graphics Files)    

Hacker Factor, FotoForensics Lab 1.1:    
                    Image Analysis (Video & Graphics Files)    

Hacker Factor, FotoForensics Private Service 1.1:    
                    Image Analysis (Video & Graphics Files)    

Hak5, WiFi Pineapple NANO:    
                    WiFi Forensics    

HancomGMD, MD-NEXT 1.15:    
                    Mobile Device Acquisition, Analysis and Triage    

HancomGMD, MD-RED 1.02:    
                    Mobile Device Acquisition, Analysis and Triage    

HBGary, Active Defense 1.2.5:    
                    Memory Capture and Analysis    

HBGary, Responder Professional 2.0.6.9:    
                    Memory Capture and Analysis    

High Tech Crime Institute, Android Ripping Tool (ART):    
                    Mobile Device Acquisition, Analysis and Triage    

High Tech Crime Institute, DART 2.0.1.18:    
                    Mobile Device Acquisition, Analysis and Triage    

Hot Pepper Technology, Inc., EMail Detective - Forensic Software Tool 5.02:    
                    Email Parsing     Hash Analysis     Instant Messenger    
                    Social Media    

Intelligent Computer Solutions, Inc, Solo-4 Forensics:    
                    Disk Imaging    

Intelligent Computer Solutions, Inc, Solo-101 Forensics:    
                    Disk Imaging    

Jeff Hager, SmartMotion 6.9.1:    
                    Image Analysis (Video & Graphics Files)     Video Analytics    

Katana Forensics Inc., Lantern Version 4.5:    
                    Mobile Device Acquisition, Analysis and Triage    

Logicube, Inc., Forensic Falcon v2.3:    
                    Disk Imaging    

Magnet Forensics, Internet Evidence Finder (IEF) Triage v6.8:    
                    Forensics Boot Environment     Memory Capture and Analysis    

Magnet Forensics, Internet Evidence Finder (IEF) v6.8:    
                    Cloud Services     Email Parsing     Forensic Tool Suite (Windows Investigations)    
                    Instant Messenger     Memory Capture and Analysis     Mobile Device Acquisition, Analysis and Triage    
                    P2P Analysis     Social Media     Web Browser Forensics    

Magnet Forensics, Magnet ACQUIRE 1.1:    
                    Disk Imaging    

Magnet Forensics, Magnet AXIOM v1.2.6:    
                    Cloud Services     Deleted File Recovery     Disk Imaging    
                    Drone Forensics     Email Parsing     File Carving    
                    Forensic Tool Suite (Mac Investigations)     Forensic Tool Suite (Windows Investigations)     Hash Analysis    
                    Image Analysis (Video & Graphics Files)     Instant Messenger     Memory Capture and Analysis    
                    Mobile Device Acquisition, Analysis and Triage     P2P Analysis     Social Media    
                    String Search     Web Browser Forensics     Windows Registry Analysis    

Magnet Forensics, Magnet RAM Capture v1.1:    
                    Memory Capture and Analysis    

Maxim Suhanov, yarp 1.0.16:    
                    Windows Registry Analysis    

MediaClone, Inc, SuperWiper 7" Field unit 1.1.1.138:    
                    Media Sanitization/Drive Re-use    

MediaClone, Inc., SuperImager 7" Field Imaging and Triage Platform unit 1.4.2.3:    
                    Disk Imaging    

MediaClone, Inc., SuperImager 8" Field Unit 1.4.4.1:    
                    Disk Imaging    

MediaClone, Inc., SuperImager Rugged 12" Field Computer Forensic Imaging and Field Platform 1.4.4.1:    
                    Disk Imaging    

MediaClone, Inc., SuperWiper 8" SAS Field Unit 1.3.37:    
                    Media Sanitization/Drive Re-use    

MediaClone, Inc., SuperWiper Desktop 8 SAS + 6 USB Erase Unit 1.1.1.138:    
                    Media Sanitization/Drive Re-use    

Microsoft, Sysinternals v1:    
                    Forensic Tool Suite (Windows Investigations)    

Micro Systemation AB (MSAB), XAMN Horizon v6.2:    
                    Mobile Device Acquisition, Analysis and Triage    

Micro Systemation AB (MSAB), XRY v9.6.1:    
                    Mobile Device Acquisition, Analysis and Triage    

Muhamamd Sharjeel Zareen, Secure Wipe 1:    
                    Media Sanitization/Drive Re-use    

NetFort, LANGuardian 14.4.2:    
                    Data Analytics    

Nuix, Nuix Workstation 8.4:    
                    Forensic Tool Suite (Windows Investigations)    

Oxygen Forensics Inc., Oxygen Forensic Detective 10.2:    
                    Drone Forensics     Mobile Device Acquisition, Analysis and Triage    

Paraben Corporation, E3:DS 3.1:    
                    GPS Forensics     Mobile Device Acquisition, Analysis and Triage    

Paraben Corporation, E3:NEMX-EMX 3.1:    
                    Email Parsing    

Paraben Corporation, E3:P2C 3.1:    
                    Deleted File Recovery    

Paraben Corporation, E3:Universal 3.1:    
                    Cloud Services     Forensic Tool Suite (Windows Investigations)     Remote Capabilities / Remote Forensics    
                    Social Media     Web Browser Forensics     Windows Registry Analysis    

PassMark Software , OSForensics v8:    
                    Deleted File Recovery     Disk Imaging     Email Parsing    
                    File Carving     Forensic Tool Suite (Mac Investigations)     Forensic Tool Suite (Windows Investigations)    
                    Forensics Boot Environment     Hash Analysis     Image Analysis (Video & Graphics Files)    
                    Media Sanitization/Drive Re-use     Memory Capture and Analysis     P2P Analysis    
                    Password Recovery     String Search     Web Browser Forensics    
                    Windows Registry Analysis    

Perfect Data Solutions, Excel Password Recovery 5.5:    
                    Password Recovery    

perlustro lp, ILooKIX 2.136:    
                    Deleted File Recovery     Hash Analysis    

perlustro lp, ILookIXimager 3.0/4.0:    
                    Disk Imaging     Media Sanitization/Drive Re-use    

perlustro lp, ILookIXimager 4.0:    
                    Memory Capture and Analysis    

PortSwigger Ltd, BURP 1.7.17:    
                    Web Browser Forensics    

Prey, Prey Anti Theft 1.9.1:    
                    Remote Capabilities / Remote Forensics    

Ray Morris, Super Drive Wipe 1.1:    
                    Media Sanitization/Drive Re-use    

recoll.org, Recoll 1.22.4:    
                    String Search    

SCG Canada, CFID (Covert Forensic Imaging Device) V3 3:    
                    Disk Imaging     Media Sanitization/Drive Re-use    

SCG Canada, CFID V3 with SkySafe 3:    
                    Drone Forensics    

Semantics 21, S21 LASERi-X V2.4:    
                    Video Analytics    

Shubhansh Shrivastava, SANAN Amphibious Incidence Response Utility:    
                    Disk Imaging     Forensic File Copy    

Simson Garfinkel, bulk_extractor 2.0:    
                    File Carving     String Search    

Solal Jacob, TAPIR 0.1:    
                    Forensic Tool Suite (Windows Investigations)    

Stellar, BitRaser Drive Eraser 3.0:    
                    Media Sanitization/Drive Re-use    

Stellar, BitRaser File Eraser 5.0.0.5:    
                    Media Sanitization/Drive Re-use    

Stellar, Stellar Phoenix Password Recovery 8.0.0.0:    
                    Password Recovery    

Stellar, Stellar Photo Recovery Software 11.8:    
                    Deleted File Recovery    

Stellar Information Technology Pvt Ltd, Stellar Data Recovery Professional for Windows 11.0.0.3:    
                    Deleted File Recovery    

Stellar Information Technology Pvt Ltd, Stellar Data Recovery Technician for Windows 11.0.0.3:    
                    Deleted File Recovery    

Susteen Inc., Secure View 3:    
                    Mobile Device Acquisition, Analysis and Triage    

SysTools Software Private Limited, MailPRO+ 1.0:    
                    Email Parsing    

SysTools Software Private Limited, MailXaminer 4.9:    
                    Email Parsing    

Tableau by Guidance Software, T4es v2:    
                    Hardware Write Block    

Tableau by Guidance Software, T6es v1:    
                    Hardware Write Block    

Tableau by Guidance Software, T8-R2 v2:    
                    Hardware Write Block    

Tableau by Guidance Software, T9 v1:    
                    Hardware Write Block    

Tableau by Guidance Software, T35es-R2 v2:    
                    Hardware Write Block    

Tableau by Guidance Software, T35u v1:    
                    Hardware Write Block    

Tableau by Guidance Software, T35689iu v1:    
                    Hardware Write Block    

Tableau by Guidance Software, TD2 v1:    
                    Disk Imaging    

Tableau by Guidance Software, TD3 v1:    
                    Disk Imaging    

Teel Technologies, Detego Ultimate Suite 3.4:    
                    Disk Imaging    

Texplained, ChipJuice:    
                    Mobile Device Acquisition, Analysis and Triage    

The Sleuth Kit, Autopsy 3.0:    
                    Deleted File Recovery     Hash Analysis     String Search    

The Sleuth Kit, The Sleuth Kit 4.0:    
                    Deleted File Recovery     Hash Analysis    

Tracks Inspector, Tracks Inspector 1.6.4:    
                    Forensic Tool Suite (Mac Investigations)     Forensic Tool Suite (Windows Investigations)    

Velocidex / Rapid7, Velociraptor 0.6.7:    
                    Live Response    

viaForensics, viaExtract 1.7:    
                    Mobile Device Acquisition, Analysis and Triage    

Voimakas Software, OST to PST Converter 16.02:    
                    Email Parsing    

Voimakas Software, Outlook Password Recovery 16.0:    
                    Password Recovery    

Voom Technologies, HardCopy 3P:    
                    Disk Imaging    

Voom Technologies, Shadow 3:    
                    Hardware Write Block    

Vound Software, Intella 2.2.1:    
                    Data Analytics     Database Forensics     Deleted File Recovery    
                    Email Parsing     Forensic Tool Suite (Mac Investigations)     Forensic Tool Suite (Windows Investigations)    
                    Hash Analysis     Image Analysis (Video & Graphics Files)     Instant Messenger    
                    Mobile Device Acquisition, Analysis and Triage     String Search     Web Browser Forensics    
                    WiFi Forensics     Windows Registry Analysis    

Vound Software, W4 1.0.5:    
                    Forensic Tool Suite (Windows Investigations)     Windows Registry Analysis    

WiebeTech, Ditto DX Forensic FieldStation v2:    
                    Disk Imaging    

WiebeTech, Ditto Forensic FieldStation v1:    
                    Disk Imaging    

WiebeTech, Ditto x86 BE:    
                    Disk Imaging    

WiebeTech, Ditto x86 SE:    
                    Disk Imaging    

WiebeTech, Drive eRazer Ultra:    
                    Media Sanitization/Drive Re-use    

WiebeTech, Forensic ComboDock v5.5:    
                    Hardware Write Block    

WiebeTech, Forensic LabDock S5 and U5:    
                    Hardware Write Block    

WiebeTech, Forensic UltraDock v5.5 5.5:    
                    Hardware Write Block    

WiebeTech, NVMe Drive eRazer:    
                    Media Sanitization/Drive Re-use    

WiebeTech, NVMe WriteBlocker :    
                    Hardware Write Block    

WiebeTech, RedPort SAS/SATA 6G card:    
                    Hardware Write Block    

WiebeTech, USB 3.1 WriteBlocker:    
                    Hardware Write Block    

WiebeTech, WriteBlocking Validation Utilities 2.0.2:    
                    Tool Validation    

Willi Ballenthin, python-registry 1.1.0:    
                    Windows Registry Analysis    

X-Ways Software Technology AG, X-Ways Forensics/WinHex 16.7:    
                    Media Sanitization/Drive Re-use    

X-Ways Software Technology AG, X-Ways Forensics 16.7:    
                    Deleted File Recovery     Disk Imaging     Hash Analysis    
                    String Search    

X-Ways Software Technology AG, X-Ways Imager:    
                    Disk Imaging    

XLY Salvationdata Technology INC, SmartPhone Forensic System(SPF) V3.43.6.0:    
                    Mobile Device Acquisition, Analysis and Triage    

XLY Salvationdata Technology INC, SmartPhone Forensic Triage Acquisition(SPA) V2.8.12:    
                    Mobile Device Acquisition, Analysis and Triage    

XLY Salvationdata Technology INC, Video Investigation Portable(VIP) V1.0.15.7996:    
                    Video Analytics    

XLY Salvationdata Technology INC., Data Recovery System(DRS) V16.7.1.122:    
                    Deleted File Recovery     Disk Imaging     File Carving    
                    Forensic Tool Suite (Windows Investigations)    

XLY Salvationdata Technology INC., Mobile Track Visualization Forensics(MTF) V2.3.0.493:    
                    Mobile Device Acquisition, Analysis and Triage    

Yogesh Khatri, mac_apt 0.3:    
                    Forensic Tool Suite (Mac Investigations)