bn:02451909n
Noun Named Entity
Categories: Computer forensics, Noindexed articles, Law enforcement equipment, Digital forensics software, Hard disk software
EN
SANS Investigative Forensics Toolkit  SIFT
EN
SIFT is a computer forensics distribution that installs all necessary tools on Ubuntu to perform a detailed digital forensic and incident response examination. Wikipedia
English:
software
Definitions
Relations
Sources
EN
SIFT is a computer forensics distribution that installs all necessary tools on Ubuntu to perform a detailed digital forensic and incident response examination. Wikipedia
A digital forensics appliance Wikipedia Disambiguation
IS A
OPERATING SYSTEM