X-Ways Forensics
Powerful and comprehensive digital investigation software

X-Ways Forensics

  • Operates with less resources but higher efficiency.
  • Fast and has outstanding data recovery capability.

Capable of operating in Windows system through dumbdrive. Along with ets double-click run feature, X-Ways Forensics can also be used as an on-site tool kit

Description
  • Supports file systems as FAT12,/FAT16,/FAT32, exFAT, NTFS, Ext2/Ext3/Ext4, CDFS/ISO9660/Joliet, UDF, HFS, HFS+, UFS, APFS.
  • Capable of analyzing the full table of contents of following image files: RAW/dd/ISO/VHD/VMDK, with segmented preservation of image file.
  • Supports analysis of following RAID: JBOD、RAID 0、RAID 5、RAID 6, Linux、windows dynamic discs and LVM2 logic manager.
  • Capable of operating through USB without physical installation.
  • English and Mandarin keyword search to target numerous keywords and compound files.
  • Powerful data recovery capability, conduct carving according with characteristic values.
  • Capable of analyzing hash values and to identify file extension and abnormal situation when characteristic values don't respond.
  • Supports following hash algorithm: CRC32, MD4, ed2k, MD5, SHA-1, SHA-256, RipeMD, etc.
  • Capable of analyzing Windows USN Journal.
  • Supports E01 image file, and capable of encrypting the evidence with 256-bit AES.