applications/forensics tools

dff - dff - open source digital investigation framework

License: GPL
Vendor: cert.org
Description:
The Digital Forensics Framework (DFF) is both a digital investigation
tool and a development platform. The framework is used by system
administrators, law enforcement examinors, digital forensics researchers
and students, and security professionals world-wide. Written in Python
and C++, it exclusively uses Open Source technologies.
DFF combines an intuitive user interface with a modular and cross-platform
architecture.

Packages

dff-1.2.0-3.el6.i386 [11.3 MiB] Changelog by Lawrence R. Rogers (2012-01-07):
* Release 1.2.0-3
	Added support for EWF formatted files.

Listing created by Repoview-0.6.6-4.el7