Torrent Hash - Hash of all existing torrents
Please, pay attention to the fact that you are about to download the torrent NOT from torhash.net
torhash.net is just a torrent search engine, no torrents are hosted here.

Access Data Forensic Toolkit /w Crack

Infohash:

450B1ADBAE95DC1612AD7DCF592D1E073B699884

Type:

Applications

Title:

Access Data Forensic Toolkit /w Crack

Category:

Applications/Windows

Uploaded:

2005-11-15 (by richie086)

Description:

The AccessData Forensic Toolkit® (FTKTM) offers law enforcement and corporate security professionals the ability to perform complete and thorough computer forensic examinations. The FTK features powerful file filtering and search functionality. FTK's customizable filters allow you to sort through thousands of files to quickly find the evidence you need. FTK is recognized as the leading forensic tool to perform e-mail analysis. EASY-To-USE View over 270 different file formats with Stellent's Outside In Viewer Technology. FTK Explorer allows you to quickly navigate through acquired images. Generate audit logs and case reports. Compatible with the Password Recovery ToolkitTM and Distributed Network Attack®. Advanced Searching Full text indexing powered by dtSearch® yields instant text search results. Advance searches for JPEG images and Internet text. Locate binary patterns using Live Search. Automatically recover deleted files and partitions. Target key files quickly by creating custom file filters. Supported File & Acquisition Formats File formats include: NTFS, NTFS compressed, FAT 12/16/32, and Linux ext2 & ext3. Image formats include: Encase, SMART, Snapback, Safeback (up to but not including v.3), and Linux DD. E-mail & Zip File Analysis Supports: Outlook, Outlook Express, AOL, Netscape, Yahoo, Earthlink, Eudora, Hotmail, and MSN e-mail. View, search, print, and export e-mail messages and attachments. Recover deleted and partially deleted e-mail. Automatically extract data from PKZIP, WinZip, WinRAR, GZIP, and TAR compressed files. Known File FilterTM (KFFTM) Identify and flag standard operating system and program files. Identify and flag known child pornography and other potential evidence files Includes hash datasets from NIST and Hashkeeper Coming soon! Create your own custom hash sets. Registry Viewer? Access and decrypt protected storage data View independent registry files Report generation Integrates with AccessData's forensic Tools

Files count:

1

Size:

29.76 Mb

Trackers:

udp://tracker.openbittorrent.com:80
udp://open.demonii.com:1337
udp://tracker.coppersurfer.tk:6969
udp://exodus.desync.com:6969

Comments:

oskarJ! (2006-02-18)

Seed!

Mustangman (2006-03-23)

this looks cool but how do I crack it????

Fastdown (2007-02-19)

thanks...

zagge123 (2007-03-29)

how do i unrar it??

Xyc0 (2007-10-15)

What Version? 1.7x is the newest, with 2.0 in the works.

XONi49 (2008-05-07)

Waist of time all this thing does is look at whats there it dosnt help if the drive hase been formted

FusionXtorrent (2008-11-26)

waste of time are you kidding,
this product and EnCase have the international computer forensics market down on lockdown. Almost all government agencies and forensics companies use this product.
get a clue n00b.

sylverwytche (2009-01-01)

Ok i have it all working it loads up etc but it says the Kff library folder is missing i cn manually locate it or go on their website to download the installer having failed to find the installer on the website can anyone lend a hand?

phorqued (2009-02-11)

@ sylverwytche:
So... the known file filter is missing in this torrent? I guess that isn't too bad considering it has been a few years since this version has been out and I am sure they have changed the hash sets quite a bit. Read up here:
http://www.accessdata.com/media/en_us/print/techdocs/Forensic%20Toolkit.pdf
(page 4) If you need instructions to import hash sets or creating a KFF library go here:
http://www.accessdata.com/media/en_us/print/techdocs/techdoc.Importing%20or%20Adding%20Hash%20Sets%20to%20FTK.en_us.pdf
These are direct links to AD's site.
If you need the hash sets, try Google. There are a ton of sites for them.

Files:

1. Access Data FTK Imager + Forensics Toolkit/Access Data FTK Imager + Forensics Toolkit.rar 29.76 Mb