MiTeC Forensic Analysis Component Suite

Analyze browser history files, network credentials, message databases, documents registry, mork files, ...
Download

MiTeC Forensic Analysis Component Suite Ranking & Summary

Advertisement

  • Rating:
  • License:
  • Demo
  • Publisher Name:
  • Mitec
  • Operating Systems:
  • Windows 2K / XP / Vista / 7 / 8 / 2003 / 2008 / 2008 R2
  • File Size:
  • 6.9 MB

MiTeC Forensic Analysis Component Suite Tags


MiTeC Forensic Analysis Component Suite Description

MiTeC Forensic Analysis Component Suite seamlessly integrates within Delphi and enables you to quickly analyze Google Chrome, Internet Explorer or Mozilla Firefox history files. Also, by using MiTeC Forensic Analysis Component Suite you are able to analyze all the typed URL addresses and accounts, your favorite files, which are memorized onto your system, as well as to view, manage and analyze network credentials.


MiTeC Forensic Analysis Component Suite Related Software