Malware Analysis

Malware Forensics:

This branch deals with the identification of malicious code, to study their payload, viruses, worms, etc.

NamePlatformLicenseDescription
Software Tools
WiresharkWindows, macOS, LinuxOpen SourceA network protocol analyzer used for network troubleshooting and analysis.
MaltegoWindows, macOS, LinuxCommercialA powerful tool for open-source intelligence and forensics.
AutopsyWindows, macOS, LinuxOpen SourceA digital forensics platform and graphical interface to The Sleuth Kit.
VolatilityWindows, macOS, LinuxOpen SourceAn advanced memory forensics framework for analyzing volatile memory.
FTK (Forensic Toolkit)WindowsCommercialA comprehensive forensic software platform with various analysis tools.
EnCase ForensicWindowsCommercialA digital forensics software for analyzing electronic evidence.
Hardware Tools
Tableau Forensic BridgeWindows, macOS, LinuxCommercialA hardware write blocker for acquiring forensic images of storage devices.
Cellebrite UFEDWindowsCommercialA mobile forensics solution for data extraction and analysis from mobile devices.
Logicube Forensic DossierWindowsCommercialA hardware write blocker and duplicator for forensic data acquisition.
Deepspar Disk ImagerWindowsCommercialA hardware disk imager for efficient and secure data recovery and forensics.
Write Protection DevicesVariousCommercialDevices like WiebeTech Write Blockers to prevent data writes during forensics.