HandyArchive.com
investigate
investigate computer
investigate mac email
how to investigate email
investigate email
investigate email header
investigate email data
how to investigate email...
investigate digital email
how to investigate email...
investigate forensic email
Home :: Utilities :: File Management
Home :: Internet :: Security
Home :: Utilities :: Disk Utilities
Digital Forensic Analysis for Email Analysis

Digital Forensic Analysis 1.4


Digital forensic analysis comprises with executing the practice of analysis of digital email by analyzing the forensic email evidences thoroughly to the core to do the email header analysis to ensure whether the email header has been altered or not.

free download trial (14.3 Mb)


Email Examiner Toolkit ??“ To Examine Email

Email Examiner Toolkit 1.3


Email examiner toolkit has the finest attributes among other forensic tools which enables the investigators to do forensic analysis of email data in order to examine email forensically. Email analysis can also be done of different email applications.

free download trial (14.3 Mb)


File search, Folder sizes and Duplicate files

Disk Recon 4.5


Disk Recon allows you to investigate folder sizes, find duplicate files, examine your disk usage, monitor files and directories and more. New features include batch file renaming, batch attribute changing and file or image preview.

free download trial (2.78 Mb)



Forensic Call Data Analysis Software

CDR Data Analysis Software 1.0.0.0


CDR Data Analysis Software is call data analysis software which is track call information from your CDR file extract your data according to max call, max durations, max cell tower information.

free download trial (5.13 Mb)


Windows Explorer to Excel, with hyperlinks.

Filecats Standard 2.2.0011


With just two clicks, Filecats Standard imports the standard Windows Explorer columns into Excel, together with hyperlinks. It is easy to use, yet powerful. Try it for yourself for free. For metadata, try Filecats Professional.

free download trial (5.86 Mb)


Forensic Investigation of Emails- MailXaminer

Forensic Investigation of Emails 1.3


Forensic investigation of emails software has proved to be the best cyber security tool comparatively to the other forensic tools for doing the email analysis of forensic email evidences in order to examine and collect the forensic email evidences.

free download trial (13.9 Mb)



Import folders into table;filter,sort,analyse

Filecats Explore 2.2


With just two clicks, Filecats Explore catalogs the Windows Explorer columns into a table. Sort, filter, copy and analyse. Open files from the table. It is easy to use, yet powerful. Try it for yourself for free. For more, try Filecats Metadata.

free download trial (5.86 Mb)


Path Analyzer Pro - the ultimate traceroute

Path Analyzer Pro 2.7


Path Analyzer Pro delivers advanced network route-tracing with performance tests, DNS, whois, and network resolution to investigate network issues.

free download trial (7.8 Mb)


Phishing doctor is an antiphishing utility

Phishing Doctor 2.1.1.2


phishing doctor provides Mail Protection, WebSite Protection, and Alerts and Logs. It keeps you aware of what's happening on your computer without being overly intrusive, and enables you to go back at any time to investigate past alerts.

free download trial (2.75 Mb)


Background Check anyone Instantly!

Full Background Check 1.1


Run a Background Check on anyone anywhere with Full Background Check freeware edition. Get criminal records, employment history, phone numbers, current and previous address, marriage records, credit reports and more.

free download (1.04 Mb)


Pages : 1 | 2 | 3 | 4 | 5
Subcategories:
Latest Additions:
Must Have WebApps: