Open Source Forensic Tools

Tool Name foremost
Description Foremost is a Linux program to recover files based on their headers and footers. Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. The headers and footers are specified by a configuration file, so you can pick and choose which headers you want to look for.
Operating System Unix
Link http://foremost.sourceforge.net

Back To Open Source Forensic Tools List

Database Sections