top of page
  • Writer's pictureSigurður Ragnarsson

Digital Forensics Tools Helping Save The World




The best digital forensics tools for law enforcement and internal business investigations.


As cybercrime evolves and digital devices become increasingly central to our lives, the role of digital forensics has grown exponentially. This field, for so long shrouded in over-complicated methodology and confined to the worlds of law enforcement and corporate security, is now a pivotal element in the fight against digital crime. There are various tools available for digital forensics, from open-source to closed-source software, each with its unique capabilities. In this article, we will unveil the sophisticated tools that digital forensic experts use to uncover hidden data, retrieve deleted files, and piece together digital narratives from the echoes left behind in our phones, computers, and networks.


Digital Forensic Tool #1 - Autopsy/Sleuth Kit


Forensic investigators utilize Autopsy, a graphical interface and digital forensics platform, to decipher what transpired on a computer or phone. Its goal is to provide an intuitive, modular, end-to-end solution. They can also discover signs of compromise, retrieve erased files from unallocated space, and extract web artifacts. This can all be completed quite rapidly.


Even though a thorough search may take hours, Autopsy performs background tasks concurrently so that a user can determine in minutes whether their intended keywords have been found. Additionally, Autopsy enables investigators using various devices to establish a single repository where phone numbers, email addresses, and other pertinent data points can be flagged.


Features


  • File System Analysis: Autopsy is capable of analyzing various file systems, including NTFS, FAT12, FAT16, FAT32, HFS+, Ext2, Ext3, and Ext4. This makes it versatile for examining a wide range of digital media.

  • Modular Architecture: One of Autopsy's key strengths is its modular design. This allows users to add new modules for different types of data analysis, increasing its flexibility and functionality.

  • Web Artifacts Analysis: Autopsy can extract and analyze web browsing history, including bookmarked sites, cookies, and download history, which is essential in many investigations.


Digital Forensic Tool #2 - EnCase


EnCase, a product of Guidance Software and part of OpenText, is a leading digital forensics tool widely used in law enforcement and corporate investigations. EnCase has provided forensic software since 1998, enabling investigators to recover evidence and examine data from hard drives and mobile devices to provide testimony in criminal investigations involving cybersecurity breaches.


Although EnCase has a complex interface, it offers comprehensive functionalities for professional digital investigations. The tool is regularly updated, ensuring its relevance in the rapidly evolving field of digital forensics. EnCase is a whole software lifecycle package that includes everything from triage to final reports. offers four site license options for small businesses, federal, state, and local law enforcement, consulting groups, and colleges and institutions.


Features


  • EnCase Certified Examiner (EnCE): offers a recognized professional qualification for digital forensic experts.

  • OpenText Media Analyzer: minimizes the amount of content that investigators must manually evaluate to conclude cases quicker.

  • File System Support: EnCase supports a wide range of file systems, making it versatile in handling data from different operating systems and device types.

  • Reporting: EnCase facilitates comprehensive reporting tools that allow investigators to produce detailed and clear reports of their findings, which are crucial for legal proceedings.


Digital Forensic Tool #3 - Forensic Toolkit (FTK)


Forensic Toolkit (FTK) is a digital forensics software that excels in the acquisition, analysis, and reporting of digital evidence stored in computers and mobile devices. It offers a centralized platform for processing and indexing vast amounts of digital data, enabling quick and efficient searching, filtering, and analysis. 

FTK is known for its ability to handle complex cases, supporting a wide range of file types and formats, including encrypted and compressed files. Additionally, it provides advanced features such as timeline analysis, email examination, and the ability to recover deleted files, making it a comprehensive tool for forensic investigators in various legal and corporate scenarios.


Features


  • Integrated Case Management: FTK features a case management system that allows investigators to organize, manage, and track the progress of their cases within the tool itself, which can be a significant time-saver and aid in maintaining case integrity.

  • PST and OST File Processing: FTK is particularly adept at processing PST (Outlook Personal Folders) and OST (Offline Storage Table) files, common in corporate environments, providing in-depth access to email communications.

  • Hexadecimal Viewer and Editor: The inclusion of a hexadecimal viewer and editor within FTK allows forensic examiners to view and analyze file data at the binary level, which can be essential for uncovering hidden or obfuscated information.

Digital Forensic Tool #4 - Cellebrite / UFED


Cellebrite's primary tool, the Universal Forensic Extraction Device (UFED), is a specialized software and hardware solution used for accessing, extracting, and analyzing data from mobile devices. It is capable of bypassing lock screens, retrieving deleted data, and accessing a wide range of information including contacts, messages, call logs, photos, and app data. 


The UFED is designed to support a vast array of mobile devices and operating systems, adapting to the rapidly evolving mobile technology landscape. Additionally, it offers advanced features for logical and physical extraction, allowing forensic professionals to create comprehensive reports for use in legal and investigative contexts.


Features


  • Broad Support of Mobile Devices and Advanced Data Exfiltration: Cellebrite's tools are particularly noted for their extensive support for mobile devices. This makes them a go-to choice for mobile forensics. The tools can handle data extraction and analysis from a wide array of mobile devices.

  • Multiple Forensics Platforms: Cellebrite offers various platforms such as the Cellebrite Universal Forensic Extraction Device (UFED), Cellebrite Premium Enterprise, Cellebrite Premium as a Service, and Cellebrite Inspector. These platforms can be used in combination with other digital forensics tools for comprehensive investigations.


Digital Forensic Tool #5 - X-Ways Forensics


X-Ways Forensics is a comprehensive digital investigation tool that specializes in advanced data recovery, forensic analysis, and low-level data processing. It is known for its efficiency and ability to handle large volumes of data, making it suitable for complex forensic cases. 


The tool offers extensive support for file system analysis, including uncommon and custom file systems, providing deep insights into data structures. X-Ways Forensics also includes advanced features like integrated file carving, timeline analysis, and support for forensic imaging, enabling investigators to uncover and analyze digital evidence comprehensively.


Features


  • Hash Calculation and Search Capabilities: X-Ways Forensics supports mass hash calculation for files using various algorithms and offers fast, powerful search capabilities.

  • Sector Superimposition: This feature helps in fixing corrupt data on disks or in images and enables further analysis steps without altering the disk sectors/images.

  • Remote Analysis and Logical Acquisition: It has capabilities for remote analysis and logical acquisition, allowing the copying of relevant files while retaining most of their original filesystem metadata.


Digital Forensic Tool #6 - Volatility


Volatility is an advanced memory forensics framework designed for the analysis of volatile memory (RAM) from computers during digital investigations. It aids in the recovery of digital artifacts from memory dumps, providing insights into the runtime state of the system, which is crucial for understanding the actions and intentions of potential attackers. 


Volatility supports memory dumps from a variety of platforms, including Windows, Linux, and Mac, making it versatile for different forensic scenarios. It is particularly effective in identifying malicious activities, such as malware execution and rootkit presence, that might not be evident in traditional disk-based forensics.


Features


  • Focus on Memory Forensics: Unlike many other forensics tools that focus on disk or network forensics, Volatility specializes in the analysis of volatile memory (RAM). This specialization allows for in-depth analysis of system memory, which is crucial for identifying and understanding malware, especially sophisticated ones that reside solely in memory.

  • Community and Academic Support: As a project maintained by the Volatility Foundation, a non-profit organization, it benefits from the support and contributions of both the academic and practitioner communities in cybersecurity. This support ensures ongoing development and incorporation of cutting-edge research and techniques.


Digital Forensic Tool #7 - Wireshark


For network analysis, Wireshark is an open-source program that has been around for more than 20 years. An investigator can identify the kind of traffic as well as its source and destination thanks to its ability to display each network packet that is sent from and received by a device. 


Finding the location of the attacker's compromised data transmission is useful when assessing a possible data breach. To determine connection details and even the contents of a single packet, Wireshark can analyze both wired and wireless network traffic.


Features


  • Network Traffic Specialization: Wireshark is specifically designed for network traffic analysis. Unlike many digital forensic tools that focus on disk, memory, or device forensics, Wireshark specializes in capturing and analyzing the data that travels across a network. This specialization makes it an invaluable tool for network engineers, IT professionals, and cybersecurity experts.

  • VoIP Analysis: The tool excels in Voice over IP (VoIP) analysis, with specific filters for VoIP protocols like SIP, RTP, and RTCP. It allows users to analyze call setup, audio streams, packet timing, and call quality metrics, helping diagnose and optimize VoIP communications.

  • Graphical User Interface (GUI): While many forensic tools operate primarily through command-line interfaces, Wireshark offers a user-friendly GUI. This interface makes it more accessible to users who may not be comfortable with command-line operations and enhances the tool's usability for complex packet analysis tasks.


Digital Forensic Tool #8 - Magnet AXIOM


Magnet AXIOM is a complete digital investigation platform that enables the acquisition, analysis, and sharing of digital evidence from computers, smartphones, and cloud storage. It's designed to uncover and piece together challenging data types, such as artifacts from operating systems, apps, and communication platforms, providing a comprehensive view of user activities. 


AXIOM's intuitive interface and powerful analysis tools, like timeline visualization and keyword search, facilitate efficient examination of digital evidence. Additionally, it offers advanced features for cloud data retrieval and reporting, making it suitable for law enforcement, corporate investigations, and compliance auditing.


Features


  • Artifact-First Approach: AXIOM focuses on artifacts - the data left behind by applications and operating systems - allowing for a more in-depth analysis of user actions and intentions. This approach can reveal more nuanced insights compared to traditional file-level investigations.

  • Cloud and Cryptocurrency Analysis: It offers advanced capabilities for analyzing data from cloud sources and cryptocurrency transactions, which is increasingly important in modern investigations.

  • Advanced Data Carving: Unlike some other tools, AXIOM is known for its advanced data carving techniques. It can recover and piece together fragmented data, which is particularly useful in uncovering deleted or hidden information.


Digital Forensic Tool #9 - Velociraptor


Velociraptor is an advanced open-source tool designed for digital forensics and incident response, primarily focused on real-time endpoint monitoring and analysis. It utilizes Velociraptor Query Language (VQL), a powerful and flexible query language, for collecting, searching, and analyzing system and network artifacts. 


The tool excels in live system analysis, enabling forensic investigators to quickly identify and respond to potential threats and anomalies in networked environments. Velociraptor is scalable and customizable, making it suitable for a range of scenarios, from small-scale investigations to large enterprise deployments.


Features


  • Advanced Query Capabilities: Velociraptor utilizes a unique query language, VQL (Velociraptor Query Language), which is highly flexible and powerful for collecting forensic artifacts from endpoints. This allows for very granular and customized data collection, which can be critical in complex forensic investigations.

  • Real-Time Response and Monitoring: Unlike some traditional forensics tools that focus on post-event analysis, Velociraptor is designed for real-time response and continuous monitoring of endpoints. This makes it particularly effective for incident response and ongoing security monitoring.

bottom of page