Semantic search

Jump to navigation Jump to search
ToolPurpose
EnCase eDiscoveryEnCase eDiscovery is the market leading e-discovery software that enables more efficient business process and significantly reduces legal risk and cost with a judicially accepted solution that provides everything from legal hold to first pass review and is scalable, defensible, and repeatable.
EraserEraser is an advanced security tool for Windows which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns.
EssArchAn OAIS-based digital archive system to include both PreIngest and PreAccess functions
ExactFileMaking sure that what you hash is what you get
ExactlyPacks data in BagIt bags and transfers them to/from remote location via FTP, SFTP
Explore2fsExplore2fs is a GUI explorer tool for accessing ext2 and ext3 filesystems.
FBCD (Farmer's Boot CD)bootable CD with Linux and forensic tools
FCCU GNU/Linux Forensic Boot CDbootable CD with Linux and forensic tools
FCIVGenerates and compares MD5 values stored in an XML file.
FIDO (Format Identification for Digital Objects)A PRONOM based, command line, file format identification tool written in Python
FIDOOA PRONOM based, online file format identification tool written in Javascript and HTML5
FITS (File Information Tool Set)FITS allows data curators to identify, validate, and extract technical metadata for the objects in their digital repository.
Fedora CommonsFedora provides the back-end foundation for digital repository systems responsible for managing and preserving all types of digital content.
File Analyzer and Metadata Harvester V2The File Analyzer is a general purpose desktop (and command line) tool designed to automate simple, file-based operations. The File Analyzer assembles a toolkit of tasks a user can perform. The tasks that have been written into the File Analyzer code base have been optimized for use by libraries, archives, and other cultural heritage institutions.
File Format Identification PronomPerl API to analyze and handle droid (PRONOM) signatures
FileAlyzerFileAlyzer allows a basic analysis of files (showing file properties and file contents in hex dump form) and is able to interpret common file contents like resources structures (like text, graphics, HTML, media and PE).
FileTroveFileTrove indexes files and creates metadata from them. The single binary application walks a directory tree and identifies all regular files by type with Siegfried.
FileVerifier++Windows utility for verifying file contents
FiledrillerFiledriller walks a directory tree and identifies all regular files, creates hash sums and checks for files in the NSRL. Still in Beta.
Find It! Keep It!Find It! Keep It! is a tool to save and organise web content.
Fine Free File CommandThis is the home page for the open source implementation of the file(1) command that ships with every free operating system (OpenBSD, Linux, NetBSD, FreeBSD, etc.
FixiFixi is a command-line utility that indexes, verifies, and updates checksum information for collections of files.
Fixity ProFixity Pro is a desktop application for Windows and Mac that provides simple automated monitoring and reporting on the data integrity of your files that are stored on your computer, removable storage devices, and mounted network storage locations. Use Fixity Pro to schedule routine scans that will tell you if your files have been changed and if any files have been added, removed, or moved/renamed since the last scan that was performed.
FolderMatchCompares two directory trees and flags up duplicates
ForemostForemost is a console program to recover files based on their headers, footers, and internal data structures.
Forensic Acquisition UtilitiesA collection of utilities and libraries intended for forensic or forensic-related investigative use in a modern Microsoft Windows environment.
FreeCommanderSplit-screen file manager with desirable extras
Freeware Hex Editor XVI32XVI32 is a freeware hex editor running under Windows 95, Windows 98, Windows NT, Windows 2000, and Windows XP.
FslintSet of utilities to find and clean various forms of lint on a filesystem, such as duplicate files, empty directories, and bad file names.
GNU DiffutilsGNU Diffutils is a package of several programs related to finding differences between files.
GNU libextractorGNU libextractor is a library used to extract meta data from files of arbitrary type.
GetDataBackGetDataBack will recover your data if the hard drive's partition table, boot record, FAT/MFT or root directory are lost or damaged, data was lost due to a virus attack, the drive was formatted, fdisk has been run, a power failure has caused a system crash, files were lost due to a software failure, files were accidentally deleted.
GetDriveInfo2GetDriveInfo2 is a Win32 program that examines the optical and removable media drives currently mounted on a computer, and returns information about those devices (in the case of optical devices it also returns information about the any media currently mounted in the device).
Glacier (Amazon)Amazon Glacier is a secure, durable, and extremely low-cost cloud storage service for data archiving and long-term backup.
Google CloudGoogle Cloud Storage allows users to store, access, and manage their data.
GreensARK identifiers minter and resolver
Gvfs-infogvfs-info - print information about files and directories
HP Integrated Archive PlatformThe HP Integrated Archive Platform (HP IAP) was a solution for the long-term archival and disposition of information.
HTTrack2ArcHTTrack2Arc is a tool that converts HTTrack crawls to ARC files, the file format used by the Internet Archive.
HashKeeperDigital Evidence Laboratory specialists created the HashKeeper software in 1998 to expedite the analysis of electronic media by reducing the number of files to be analyzed during the course of an investigation.
Helix (e-fense)bootable CD with Linux and forensic tools
Heritrix plug-in for rich media captureThe Rich Media Capture module (RMC), developed in the LiWA (Living Web Archives) project, is designed to enhance the capturing capabilities of the crawler, with regards to different multimedia content types.
HexEd.itBrowser-based Online and Offline Hex Editing.
HoliRiskHoliRisk is a framework and online tool to support the development of a risk assessment based on principles from ISO31000.
HopplaHoppla is an archiving solution that combines back-up and fully automated migration services for data collections in small office environments.
HxDFree Hex- and Ram-Editor
I2i2 is a provider of intelligence and investigation management software for law enforcement, defense, national security and private sector organizations.
IBM Digital Asset Preservation ToolIBM's Digital Asset Preservation Tool is a proof-of-concept demonstration of the Universal Virtual Computer solution that provides long-term access to JPEG and GIF87a files.
ICA-AtoMICA-AtoM allows organisations to create standards-based descriptions of their archival holdings and subsequently publish them to the Web.
ILookPIILookPI provides a fully programmable IDE environment with customizable tool capabilities.
IMAGEIMAGE is a DOS application capable of generating either highly compressed or "flat" images for forensic analysis.
IN-SPIRE Visual Document AnalysisIN-SPIRE Visual Document Analysis is powerful information visualization software developed by Pacific Northwest National Laboratory.
IRODS (integrated Rule Oriented Data Systems)iRODS software was designed to allow curators utilising heterogeneous storage and computing facilities to define policies without being concerned with the technical detail of how the system implements those policies and without having to respond to changes in technical infrastructure.
ImpactStoryImpactStory (previously Total-Impact) allows researchers and organisations to gather a wide range of impact metrics about multiple forms of scholarly output.
Index.dat Analyzer v2.5Index.dat Analyzer is a tool to view, examine and delete contents of index.dat files.
InfinaDyneInfinaDyne's forensic products are focused on government and law enforcement examining various types of media and intent on collecting evidence in a thorough, secure and trustworthy manner.
InvenioInvenio is a free software suite enabling you to run your own digital library or document repository on the web.
JHOVE (Harvard Object Validation Environment)JHOVE provides functions to perform format-specific identification, validation, and characterization of digital objects.
JHOVE2JHOVE2 allows data curators to characterise the digital objects in their repositories.
JPCJPC is the fast pure Java x86 PC emulator.
JWATJava Web Archive Toolkit
JabRefReference and bibliographic data manager
Java library implementing PairtreeThe PAIRTREE LIBRARY is a software library that supports the mapping between identifiers and filepaths according to the Pairtree Specification.
KEA (Keyphrase Extraction Algorithm)KEA is an algorithm for extracting keyphrases from text documents.
KRDS (Keeping Research Data Safe) Benefits Analysis ToolkitBenefits Analysis Toolkit guides users through a process of identifying, assessing, and communicating the benefits from investing resources in the curation and long-term preservation of research data.
Karen's Directory PrinterKaren's Directory Printer can print the name of every file on a drive, along with the file's size, date and time of last modification, and attributes (Read-Only, Hidden, System and Archive).
Keith Humphreys' PhraseRatePhraseRate is a program, developed by Keith Humphreys, for extracting a set of meaningful, attractive keywords and key phrases from a web page describing the content of that page.
Kernel-based virtual machineKVM (for Kernel-based Virtual Machine) is a full virtualization solution for Linux on x86 hardware containing virtualization extensions (Intel VT or AMD-V).
LOCKSS (Lots of Copies Keep Stuff Safe)LOCKSS software allows libraries to create preserved digital collections out of materials that would otherwise be accessible only through a licensed academic subscription.
Legacy LockerLegacy Locker is a safe, secure repository for your vital digital property that lets you grant access to online assets for friends and loved ones in the event of loss, death, or disability.
Levels of Born-Digital AccessA tiered set of recommendations that help guide organizations in the planning and implementation of born-digital access provisions.
LibewfLibewf is a library for support of the Expert Witness Compression Format (EWF), it support both the SMART (EWF-S01) and EnCase (EWF-E01) format.
Libmagic-devThis library can be used to classify files according to magic number tests.
Library (xklb)Media indexing multi-tool
LibsharedmimeThis is an implementation for libsharedmime.
Linux-VServerLinux-VServer provides virtualization for GNU/Linux systems.
MD5CheckerLightweight Windows Desktop application to create and check MD5 Digests for one or several files.
METS Reader WriterPython library for processing and outputting METS/PREMIS XML according to the Archivematica METS profile.
MP3::TagMP3::Tag is a module for reading tags of MP3 audio files.
MRU-BlasterMRU-Blaster is a program made to do one large task - detect and clean MRU (most recently used) lists on your computer.
MSIL Disassembler (Ildasm.exe)The MSIL Disassembler is a companion tool to the MSIL Assembler (Ilasm.
McAfee Free ToolsFree Tools [See specifically Foresnic Tools]
Md5deep and hashdeepmd5deep is a set of programs to compute MD5, SHA-1, SHA-256, Tiger, or Whirlpool message digests on an arbitrary number of files. hashdeep is a program to compute, match, and audit hashsets.
Md5sum Unix commandmd5sum computes a 128-bit checksum (or fingerprint or message-digest) for each specified file.
Md5summerMD5summer is an application for Microsoft Windows 9x, NT, ME, 2000 and XP which generates and verifies md5 checksums.
MendeleyMendeley is a combination web service and desktop application that allows users to create, manage, and share collections of references.
Merritt Repository ServiceMerritt is a cost-effective repository service from the University of California Curation Center (UC3) that lets the UC community manage, archive, and share its valuable digital content.
Metadata Extraction ToolMetadata Extraction Tool automatically extracts a limited set of metadata from the headers of digital files.
Metadata transformerA simple tool for creating new CSV and HTML reports based on the metadata files generated by the Data Accessioner
MetaproductsMetaproducts offers several commercial capture and off-line browsing tools.
Micr'OlonysMicr’Olonys is the software solution for long-term passive digital archiving on film and paper.
Microsoft Office 2003 Add-in: Word Redaction v1.2Use the Word 2003 Redaction Add-in to hide text within Microsoft Office Word 2003 documents.
Microsoft Office 2003/XP Add-in: Remove Hidden DataWith this add-in you can permanently remove hidden data and collaboration data, such as change tracking and comments, from Microsoft Word, Microsoft Excel, and Microsoft PowerPoint files.
Minimum Preservation ToolThe Minimum Preservation Tool (MPT) can be used to create an interim preservation storage environment for files awaiting preservation in a longer term repository solution. It supports checksum generation, fixity checking, and replication across two or more storage nodes.
MinkChrome extension that uses Memento to indicate that a page a user is viewing on the live web has an archived copy and to give the user access to the copy
MoonshineDownload legacy file formats from the UK Web Archive and Warclight services
MplayerA movie player that runs on many systems, supports a wide range of formats and supports a wide range of output drivers
MutlivalentMultivalent works on digital documents research and development.
NARA File Analyzer and Metadata HarvesterNARA File Analyzer and Metadata Harvester allows a user to analyze the contents of a file system or external drive and generates statistics about the contents of the contained directories.
NARA Preservation Planning FrameworkNARA complete Preservation Plan collection for all their object types, requesting your interaction.