Alternatives to Axon Investigate

Compare Axon Investigate alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Axon Investigate in 2024. Compare features, ratings, user reviews, pricing, and more from Axon Investigate competitors and alternatives in order to make an informed decision for your business.

  • 1
    Magnet AXIOM Cyber

    Magnet AXIOM Cyber

    Magnet Forensics

    Enterprise organizations large and small use Magnet Forensics’ solutions to close cases quickly with powerful analytics that surface intelligence & insights while also being able to leverage automation and the cloud to reduce downtime and enable remote collaboration at scale. Some of the world’s largest corporations use Magnet Forensics to investigate IP theft, fraud, employee misconduct and incident response cases such as ransomware, business email compromise and phishing attacks. The benefits of hosting your applications in the cloud ranges from cost savings to more centralized operations. Deploy AXIOM Cyber in Azure or AWS to leverage the benefits of cloud computing plus the ability to perform off-network remote collections of Mac, Windows and Linux endpoints.
  • 2
    FTK Forensic Toolkit
    Zero in on relevant evidence quickly, conduct faster searches and dramatically increase analysis speed with FTK®, the purpose-built solution that interoperates with mobile device and e-discovery technology. Powerful and proven, FTK processes and indexes data upfront, eliminating wasted time waiting for searches to execute. No matter how many different data sources you’re dealing with or the amount of data you have to cull through, FTK gets you there quicker and better than anything else. FTK uses distributed processing and is the only forensics solution to fully leverage multi-thread/multi-core computers. While other forensics tools waste the potential of modern hardware solutions, FTK uses 100 percent of its hardware resources, helping investigators find relevant evidence faster. Since indexing is done up front, filtering and searching are completed more efficiently than with any other solution.
  • 3
    Case Closed Software

    Case Closed Software

    Crime Tech Solutions

    Case Closed Software is the leading CJIS-Compliant case management software for specialized and multi-jurisdictional investigative units. With the most adaptable and powerful feature set on the market. CASE CLOSED SOFTWARE™ is the best investigation management system available. Case Closed Software is powerful web-based investigative case management software designed for specialized, multi-jurisdictional investigation units. Case Closed Software is CJIS-Compliant and is available both on our über-secure cloud or on your own servers. The software is the gold standard for international agencies, specialized task forces, state bureaus of investigation, gang and organized crime units, and other more specialized investigative agencies. Manage and track cases from start to finish, including court status, disposition, charges, images, defendants and much more. A couple of clicks and you can email your entire case file. All case documents will automatically attach to the email and ready.
  • 4
    Forevid

    Forevid

    Forevid

    Forevid video analyzer offers options to record screens during forensic analysis of video files. Monitor the complete activity in file format to prevent any alteration of digital evidence during collection and examination. Also, change the “frame rate” of the recording and save it in .avi format. The bookmark option to add information to a specific frame of the input video file for editing resulted in a faster and more efficient investigation. With Forevid forensic video analyzer bookmark the frame as a PDF or copy it to the clipboard to edit with an image editor. Video encoding option to convert video into a compatible format for other video player devices. Select the encoding setting to change the quality of the video while converting it into lossless MP4, MKV FLV, and SFX player (exe) file format.
  • 5
    Cognitech FiA 64
    FiA is a comprehensive software with analysis tools designed for forensic analysis and authentication of digital images. This extensive toolkit will allow the user to investigate the evidence and detect possible traces of tampering or other types of inconsistencies. FiA is used to systematically detect forged/doctored file based digital image evidence is able to authenticate and uncover where tampering and modification has taken place in a doctored image. This solution allows the expert to prepare everything needed for official court ready reports and all results are based on a forensic scientific methodology. FiA is a proven solution based on years of research. More research is being conducted to further extend software authentication capabilities to video authentication. FiA was developed for Law Enforcement Agencies only. In addition it is not effective to purchase this technology without the associated comprehensive training course.
  • 6
    Cognitech Video Investigator
    Part of the Tri-Suite64 software package, Video Investigator® 64 is designed to process video files and still images alike, including enhancing CCTV footage. There are a variety of methods that can be used in either scenario, which is what makes Video Investigator® 64 such a powerful video and image enhancement software package. No other software will offer the vast array of filters and features to enhance video and images like Video Investigator offers its users. Get everything other image enhancement software, video deblurring software, and video resolution enhancement software has all in one package and one software with even more features. Video Investigator is the best forensic video enhancement software available. To enhance CCTV footage it is important to be able to select and play the frame sequences that may or may not be connected on a time-line. The Movie Controller provides advanced video playback with audio support allowing the end-user to adjust which frames of video.
  • 7
    Medex Forensics

    Medex Forensics

    Medex Forensics

    Unlike any other software, Medex reveals information that is not present in the metadata of a digital video file. With this additional intelligence, investigators are answering new questions about video and identifying additional crimes and perpetrators in previously impossible ways. Medex Forensics provides examiners the newest automated tools for digital video authentication, source detection, and provenance analysis. Medex’s patented approach to examining digital video provides investigators and prosecutors new insight into digital video. Identify a video’s provenance, including origination camera make/model and any editing software or platform. Triage videos from mobile device extractions and expedite actionable intelligence.
  • 8
    Amped FIVE

    Amped FIVE

    Amped Software

    Amped FIVE is the most complete image and video forensics software, acclaimed for its reliability and workflow efficiency. Amped FIVE was designed to answer the need to provide solid, scientific-based forensic image and video enhancement for worldwide legal systems. Image and video analysts worldwide have contributed to the development of the software used today, ensuring all aspects of the investigation process can be completed within a single application. Developed specifically for forensics, public safety, and national security, this all-in-one solution has more than 140 filters and tools, to convert, process, enhance, analyze, present, and document images and videos. It supports any type of image and video data retrieved from various multimedia sources (including audio streams) from CCTV and DVR systems, body-worn cameras, dash cameras, drones, mobile phones, fingerprints, documents, and much more.
  • 9
    MD-VIDEO AI
    MD-VIDEO AI is the digital forensic software for recovering video data directly from media storage like a disk, memory card, and damaged video file. Deleted and damaged video frames can be recovered, and enhancement feature supports to improve the quality of the target frame. Moreover, the AI-based video analysis feature enables time-efficient investigation. More than 80 kinds of objects can be detected & recognized. The efficient filtering & sorting options help investigators to easily find the object. MD–DRONE is a forensic software for extracting and analyzing data from the various data sources of UAV/drone from global manufacturers such as DJI, Parrot, and PixHawk.
  • 10
    MotionDSP

    MotionDSP

    MotionDSP

    Identify faces, license plates, and unclear content from grainy or poor quality video footage. Create compelling evidence artifacts or video clips using our Forensic video enhancement application. Protect the identity of the innocent, comply with FOIA regulations, and highlight relevant visuals with our Spotlight video and audio redaction application. The MotionDSP product line includes industry leading tools for advanced image processing and computer vision software for public safety, security, government, and defense applications. Since initial product launch over 12 years ago, we have helped customers extract critical information from video across a wide variety of industries including law enforcement, military, oil and gas, forestry, inspection services, energy, transportation, and more, including: the US Secret Service, Scotland Yard, NCIS and many other agencies around the world.
  • 11
     Videoma Intelion
    Videoma Intelion is an Video and Audio analyzer for law enforcement and intelligence agencies that reduces investigation times to a fraction of the usual by automating the tasks of reviewing and documenting video and audio generated in surveillance, recordings or social media analysis operations. It can work either as a forensic video analysis tool, after the fact, or in ongoing investigations. Intelion is a Law Enforcement software that integrates with any VMS and processes video files, live surveillance cameras, live TV and radio broadcasts or content from online platforms massively in an unattended manner. It applies advanced, AI-based analyzers to automatically classify all that information and locate targets in near real-time. Some features: Face Biometry Object recognition Speaker ID Audio Fingerprint Speech to Text Automatic Translation
    Starting Price: $300,000
  • 12
    Cognitech VideoActive
    Part of the Tri-Suite64 software package, VideoActive® 64 is the first Real-Time forensic video processing software. The Cognitech® U.S. Patented software is the world’s only software that has a fully automatic Real-Time Universal De-Multiplexing ability, in addition to Real-Time Track & Cover, lidar crime scene reconstruction and analysis. Real-Time Universal DVR Capture, Patented Lossless Video Capture with encoding that doubles video storage and a Video Search (e.g. cars and people). Cognitech VideoActive’s modular design allows the end-user to choose a pre-defined configuration or user-defined signal processing chain. VideoActive® modules can be easily combined to produce a user-defined processing pipeline from live sources or locally stored files, all in real-time. New software code entirely re-written for 64-bit software architecture improving use of larger size files, such as 4K and 8K video to be opened, played, and saved.
  • 13
    Kinesense LE

    Kinesense LE

    Kinesense

    Time-saving Video Investigation and Search Solutions for the Law Enforcement and Security Market. Video is an important part of the puzzle in major incidents, organized crime and volume crime. With Kinesense LE you can deploy video investigation capability flexibly across your organization, so personnel have functionality when they need it. By simplifying video processing with automatic search technology and template-based workflows, non-technical staff can collect, process, search, review, tag, and report on their findings. Making use of the most advanced analytics in the market, you can avail of multiple search options including searching by the object, color, zone or even by faces. This powerful solution is perfect for those seeking ISO 17025 accreditation. Major investigation teams. Force wide deployments.
  • 14
    SalvationDATA

    SalvationDATA

    SalvationDATA Technology

    Digital Forensic Lab Solution from SalvationDATA is the most advanced Lab Solution for numerous industries including Law-Enforcement, IT & Finance Enterprises, and other companies that need Intelligent Work Cooperation. Specifically, with the advanced supporting software like Video Forensics, Mobile Forensics, Data Recovery and Database Forensics, and advanced solid hardware equipment like Intelligent Data Center and Intelligent Forensic Workstation, it’s been applied world-wide among Digital Forensics, eDiscovery, DFIR for law enforcement and intelligence organizations. With the assistance of professional and advanced digital forensic lab solutions, your organization’s circumstances get upgraded effectively and efficiently.
  • 15
    MTM-Video Forensics

    MTM-Video Forensics

    Moebius Technology S.T.O.R.M

    An application designed for public security agencies, administrative law enforcement units, legal institutions, and security professionals. This program can quickly extract videos from TF cards for all time periods, and generate fixed certificate reports based on the extraction results, which can easily solve users' difficulties in video extraction, repair, playback, and fixation.
  • 16
    VideoCleaner

    VideoCleaner

    VideoCleaner5

    VideoCleaner can natively open a wide range of image and video files, including some that normally require a proprietary player. For all other situations, VideoCleaner includes an optional free screen capture utility (CamStudio) that can dub videos as they playback within their proprietary player. Each feature is controlled by a slider that can move anywhere from its leftmost to rightmost position. You can also use your mouse to drag the slider to a new position, or simply mouse-click on the left or right arrow located at either end of the slider. On the left of the slider is a brief description, often followed by a default value shown within curly brackets. The current slider value is listed in blue to the far right of the slider. Mouse-click on the number in blue to reset the slider back to the value from when opened your video or last pressed F5. In general, the leftmost position turns a feature off and the rightmost turns it on.
  • 17
    ProHawk Video Enhancement

    ProHawk Video Enhancement

    Teel Technologies

    Video collected from surveillance cameras, dash-cams and body cams is often difficult to interpret due to environmental elements such as darkness, glare, fog or other environmental conditions. Prohawk’s advanced algorithms work at the pixel level, frame by frame, in real time to improve both recorded and live streams. Command and control in the battlefield rely on accurate and actionable intelligence. This now includes an increasing volume of data from video captured in the field via aerial and ground surveillance systems, all of which must be analyzed efficiently and effectively. When these systems encounter dust, smoke or other airborne particles (mainstays of many battlefield environments), the ability to make informed decisions is severely impaired.
  • 18
    Forensic Notes

    Forensic Notes

    Forensic Notes

    Forensic Notes is revolutionizing how law enforcement officers and civil investigators document and manage investigations. Every Forensic Note is encrypted, immutable, timestamped and stored in a private blockchain, ensuring the integrity of every note can be verified at any time. Proper documentation is critical to the success of all investigations. Your notes are automatically timestamped. Quick access buttons to add vital information (location & weather). Simplified disclosure with notes easily printed in PDF format. User accounts are managed and protected by Microsoft Active Directory. Multi-Factor Authentication is Mandatory on All Accounts. Every note is encrypted with its own unique 256-bit symmetric encryption key. Start your free trial now to discover how easy it is to create detailed electronic notes. The Forensic Notebook will contain all your notes related to the case, timestamped and Court-Ready.
    Starting Price: $9 per user per month
  • 19
    Forcepoint Insider Threat
    Collect behavioral data from channels such as the web, file operations, keyboards, and email. Explore meaningful data using a powerful dashboard built for analysts, by analysts. Gain Insight with powerful analytics to understand and rapidly respond to risky behaviors before harmful events occur. Video collection and playback help expedite the investigation, allowing for attribution as intent and is admissible in a court of law. Monitor a broad set of data sources and activities to uncover patterns of insider risk rather than individual events. Leverage detailed forensics to quickly understand the intent and exonerate employees of wrongdoing. Always-on, highly customizable monitoring, and enforcement allow prioritization of the riskiest users to prevent breaches before they occur. Prevent overreach with the ability to control, watch, and audit investigators. Eliminate biases with anonymized data for investigation integrity.
  • 20
    Influent

    Influent

    Uncharted

    Influent is a fresh approach to link analysis for graphs of transactional data. Influent empowers analysts to visually and interactively investigate transactional flow between billions of entities, accounts and transactions, revealing actors and behaviors of concern. Enhance Monitoring & Speed up Alert Disposition by enabling investigators to follow the money. Present evidence visually in an easy to understand format. Identify and add new data sources as investigations progress. Enhances the understanding of large and dirty datasets. Powerful dashboards highlight critical information. Reason over complex communication networks; Understand who knew what, when, and how. Influent creates a single investigation platform, linking disparate and imperfect data sources to quickly access all the information on an entity of interest. Fuzzy searching and automated entity resolution dramatically reduce data wrangling and allows analysts to focus on the critical investigative aspects of their work.
  • 21
    EnCase Forensic
    The Gold Standard in Forensic Investigations – including Mobile Acquisition. Improve investigation efficiency with the release of optical character recognition (OCR) support that seamlessly extracts embedded text from scanned images, documents and PDFs as part of the evidence collection workflow. 21.2 also expands social media artifact support and includes an enhanced workflow with a new summary view that allows users to cross-reference disparate artifact types, significantly improving evidence processing workflows. OpenText Security (formerly Guidance Software) created the category for digital investigation software with EnCase Forensic in 1998. EnCase has maintained its reputation as the gold standard in criminal investigations and was named the Best Computer Forensic Solution for eight consecutive years by SC Magazine. No other solution offers the same level of functionality, flexibility, and has the track record of court-acceptance as EnCase Forensic.
  • 22
    Skopenow

    Skopenow

    Skopenow

    Skopenow instantly builds comprehensive, court-ready, digital reports on businesses and people, collecting and analyzing publicly available information from data sources including social media, the dark web, associated vehicles, court records, and contact data. Establish the digital footprint of your subject by collecting and collating relevant information and metadata into an automated report, enabling you to start your investigation as soon as your report is loaded. Automation of the search, collection, sorting, and analysis of open-source data. Use red flags, such as behaviors and keywords, to create a real-time digital footprint of publicly available data to make informed decisions. Establish connections between a subject’s associates and business affiliations through advanced scanning of social profiles, posts, and digital interactions.
  • 23
    Altia Insight
    Insight is an end-to-end criminal investigation management software product that has been designed to help solve various types of crime. It is fully auditable, allowing you to illustrate every step of your investigation. Insight doesn’t mean imposing a new process on your organisation; it’s about making your existing process more efficient and effective. It can be used in any jurisdiction and for any type of crime. With key information and documents all in one place, it can help you spot patterns, uncover connections and manage your information in a cohesive way that helps you solve crime and prepare court-ready documents. Sharing information within your team and with other organizations is also made easier with this criminal investigation management software, as is allocating resources and tracking the progress of your investigations. Insight is the one system approach you’ve been looking for.
    Starting Price: $4000 per year
  • 24
    Axon Justice
    Axon Justice empowers prosecutors and criminal defense attorneys to focus on pursuing justice rather than tedious administrative workflows with the first digital evidence management system built specifically to streamline the discovery process. Easily manage all types of digital evidence, including body-worn video, in-car video, interview room video, CCTV video, photographs, audio, documents, and more - even across agencies. Organized space for an attorney and paralegal-specific work product only accessible within your agency. Secured and confidential workspaces walled off from the prosecution or defense. Trace every piece of evidence to the accused, docket number, and other data sets. Confidently know chains of custody and evidence authenticity.
  • 25
    Amped Authenticate

    Amped Authenticate

    Amped Software

    Amped Authenticate is the leading forensic software for unveiling the processing history of a digital image. Amped Authenticate provides a suite of powerful tools to determine whether an image is an unaltered original, an original generated by a specific device, or the result of manipulation using a photo editing software, making its admissibility as evidence questionable. Amped Authenticate is used by digital forensic experts and intelligence agencies worldwide. Authenticate is a collection of the most useful, real-world-application authentication filters and techniques identified by image analysts, based on hundreds of scientific papers and studies. These have been built into an easy-to-use, yet amazingly powerful interface to help investigators answer the many questions of authenticity and integrity surrounding today's digital images.
  • 26
    Virtual Forensic Computing
    We are the creators of Virtual Forensic Computing (VFC). This world-renowned software enables Digital Forensic Investigators to view a suspect’s machine in its native environment without turning the original device on, therefore preserving crucial metadata. Widely used by various law enforcement agencies all over the world, VFC is ‘an essential tool’ in every Computer Forensic Investigator’s toolbox. Founded in 2003 by a former Head of the Digital Forensics Unit of the National Crime Squad, MD5 LTD is a UK leading provider of Digital forensics & eDiscovery services. Our digital investigation services are widely used by various organizations including corporate businesses, law enforcement, and government agencies, the legal sector, forensic accountants, and insolvency practitioners. MD5’s forensic laboratory continues to investigate the business world’s ever-changing digital environment.
    Starting Price: $1000 per year
  • 27
    Animetrics

    Animetrics

    Animetrics

    Advanced investigative facial recognition solution for law enforcement and forensic investigators. Convert 2D images into 3D avatars for facial feature superimposition. FaceR Identity Management Solution, a centralized storage and management system for advanced 3D facial recognition powered by Animetrics' FaceR technology. Law enforcement officials, forensic investigators and security personnel have a pressing need to resolve suspects' identities from any kind of photographic evidence that captures an image of a suspects face including video surveillance cameras. ForensicaGPS, the new biometric solution from Animetrics, allows officers to identify individuals from low-resolution photos or video. ForensicaGPS features advanced facial recognition technology designed to increase the speed and enhance the accuracy of criminal investigations. The key to ForensicaGPS' accuracy is the software's ability to convert two-dimensional facial images into three-dimensional avatars.
  • 28
    Quin-C

    Quin-C

    AccessData

    AccessData® is reimagining digital forensics and legal review to help you uncover critical evidence faster, make more meaningful connections across data and build stronger cases. With Quin-C™, a pioneering technology from AccessData, you can empower forensic & legal teams at every skill level to conduct and close more accurate, advanced investigations faster than ever before. Quin-C works seamlessly with the AccessData solutions you already know and trust, to give you maximum control over the way you collect, process, review, analyze and report on key pieces of data. Feature-rich and easy to use, Quin-C delivers groundbreaking technology to maximize the output of investigative, forensic, IT and legal teams alike. In combination with AccessData core products, Quin-C is the fastest, most scalable solution on the market today. Quin-C dramatically improves efficiency and throughput with next-generation features that guide current and future investigations.
  • 29
    Binalyze AIR
    Binalyze AIR is a market-leading Digital Forensics and Incident Response platform that allows enterprise and MSSP security operations teams to collect full forensic evidence at speed and scale. Our incident response investigation capabilities such as triage, timeline and remote shell help to close down DFIR investigations in record time.
  • 30
    Phonexia Voice Inspector
    Perform fast and highly accurate language-independent forensic voice analysis using a speaker recognition solution explicitly designed for forensic experts and exclusively powered by state-of-the-art deep neural networks. Analyze the subject’s voice automatically with an advanced speaker identification tool, and support your forensic expert’s conclusion with accurate, unbiased voice analysis. Identify a speaker in the recordings of any language without the need to hire a language-specific linguist as Phonexia Voice Inspector can detect pronunciation differencies in any language. Present the results of your forensic voice analysis to a court in the most convenient way with an automatically generated report containing all the necessary details to validate the claim. Phonexia Voice Inspector is an out-of-the-box solution that provides police forces and forensic experts with a highly accurate speaker recognition tool to support effective criminal investigations and give evidence in court.
  • 31
    Viddle

    Viddle

    Viddle

    Viddle is a SaaS-based investigation management solution for private investigators and investigators in private and government sectors. Viddle is simple to use and specifically designed to save time in case creation and case management tasks. Viddle facilitates collaboration with other investigators, allowing a primary case investigator to add secondary collaborating investigators from partnering organizations and allocate tasks to the team working on a case. Viddle has built-in video conferencing to facilitate meetings and screen-sharing between investigators. All case evidence is securely stored in Amazon AWS S3 Sydney. Viddle also allows requests of information from parties to a case, such as witness statements and evidence, through online requisitions, eliminating the need for travel to collect case documents.
    Starting Price: $39/month
  • 32
    TRIS

    TRIS

    HOBBIT Imaging Solutions

    TRIS is a case management & analysis system that is currently in use by the Forensic and Tactical investigation department of the Dutch national police. Forensic Investigators collect information and evidence from a crime scene. This information can often be correlated and combined with existing knowledge and information from other crime scenes. All coherent information must be presented to other units and staff to create a basis for further investigation and actions. With TRIS this information can be analysed such that relationships become clear and previously concealed structures or clusters are revealed. TRIS supports the entire Forensic Intelligence cycle, from initial consolidation of evidence and information, through analysis and smart data-linking, to presentation of the results, all in a single system.
  • 33
    Cyber Triage

    Cyber Triage

    Sleuth Kit Labs

    Fast & Affordable Forensics for Incident Response. Automated incident response software for fast, comprehensive, and easy intrusion investigations. An alert is generated from IDS or SIEM. An endpoint investigation is started from SOAR manually. Cyber Triage is deployed to the endpoint to collect data. Analyst uses Cyber Triage data to find evidence and make decisions. Manual incident response is slow, leaving the entire organization at the intruder’s mercy. By automating every phase of the endpoint forensics process, Cyber Triage ensures state-of-the-art remediation speed. Cyber threats are constantly evolving, and manual incident response can be inconsistent and incomplete. Always operating on the latest threat intelligence, Cyber Triage scours every relevant corner of a compromised endpoint. Forensic tools are often confusing, with features not needed for intrusions. Cyber Triage’s intuitive interface allows even junior staff to analyze data and assemble reports.
  • 34
    Belkasoft Remote Acquisition
    Belkasoft Remote Acquisition (Belkasoft R) is a new digital forensic and incident response tool developed specifically for remote extraction of hard and removable drives, RAM, connected mobile devices, and even specific types of data. Belkasoft R will be useful in cases when an incident response analyst or a digital forensic investigator needs to gather evidence quickly and the devices in question are situated in geographically distributed locations. With Belkasoft R, there is no longer need to interrupt an employees' daily routine or draw excessive attention to your investigation. Belkasoft R saves your time and money doing a forensically sound remote acquisitions: no more excessive costs and extra time for travels. No more geographical challenges and expensive trips. No need in having trained specialists in all locations of your organization’s offices.
  • 35
    IBM Intelligent Video Analytics
    IBM Intelligent Video Analytics has been helping agencies and organizations worldwide analyze video captured by fixed cameras, such as those used for physical security, closed-circuit television (CCTV), and monitoring traffic, to extract key information from streaming video to uncover insights and patterns within untold hours of camera footage. Real-time alerts to call attention to events. Rich content-based indexing to find critical images and patterns. Standards-based open and extensible architecture. Ingestion of pre-recorded videos from both fixed cameras and cameras in motion. With ingested video files, analysts can extract critical information and find relevant images faster, which may help accelerate investigations. Advanced facial recognition, which may improve lead generation and risk assessment. Matching faces on the video to an agency's or organization's watch list may help them identify persons of interest and speed investigation.
  • 36
    CaseCracker

    CaseCracker

    Cardinal Peak Technologies

    CaseCracker gives you the tools you need to protect the community by increasing confidence in your evidence and strengthening your investigation. Securely record and manage your interviews with our user-friendly interface that was designed specifically for law enforcement. CaseCracker Onyx is thoughtfully designed for forward-thinking organizations that require professional interview recordings. Unlike many solutions on the market, we have successfully achieved the delicate balance between an easy-to-use interface and a secure, reliable system that delivers quality high-definition audio and video recordings. Police and sheriff departments nationwide use CaseCracker systems to improve investigative interview recording. Across the country, child advocacy centers use CaseCracker systems for their high-quality forensic interview recording.
  • 37
    Belkasoft Triage
    Belkasoft Triage is a new digital forensic and incident response tool developed specifically for a quick analysis of a live computer and making a partial image of important data. Belkasoft T is designed to assist in situations when an investigator or a first responder is at the scene of incident and needs to quickly identify and obtain specific digital evidence stored on a Windows machine. The product is irreplaceable in situations of time pressure, when there is a need to quickly detect presence of specific data and obtain investigative leads instead of conducting an in-depth analysis of all the digital evidence.
  • 38
    ProDiscover

    ProDiscover

    ProDiscover

    ProDiscover forensics suite addresses a wide range of cybercrime scenarios encountered by law enforcement and corporate internal security investigators. ProDiscover is widely used in Computer Forensics and Incident Response. The product suite is also equipped with diagnostic and evidence collection tools for corporate policy compliance investigations and electronic discovery. ProDiscover helps in efficiently uncovering files and data of interest. Wizards, dashboards and timeline views help in speedily discovering vital information. Investigators are provided with a wide range of tools and integrated viewers to explore the evidence disks and extract artifacts relevant to the investigation. ProDiscover combines speed and accuracy, with ease of use and is available at an affordable price. Launched in 2001, ProDiscover has a rich history. It was one of the first products to support remote forensic capabilities.
  • 39
    COMtrac

    COMtrac

    COMtrac

    COMtrac is an innovative and intuitive product that will increase the efficiency and effectiveness of your investigation overnight. COMtrac provides an innovative investigation and evidence management solution built on the methodology known as Elementizing Evidence. This has been embraced by regulatory authorities and law enforcement throughout Australia and overseas to streamline investigations. Elementizing Evidence is a proven investigation methodology that will increase the standards, efficiency and quality of investigations and agency front-line capacity. Significantly reduce investigation timeframes. Increase capacity and capability of front-line services through innovative investigative technology. Do more (investigations) with less (resources). Reduce the risk of conflicting evidence and brief management practices by implementing a consistent and strategic investigation management methodology.
    Starting Price: $99 per user per month
  • 40
    Joyoshare VidiKit

    Joyoshare VidiKit

    Joyoshare Studio

    Discover New Ways for Video Creation and Enjoyment media cutter. Joyoshare Media Cutter. Lossless video cutter to cut videos and audios at 60X faster speed with 1:1 original quality retained. Joyoshare Media Cutter Best video trimmer & joiner, cut videos & audios for any device, precisely & losslessly! Smart Video Cutter to Cut Videos/Audios Easily and Losslessly! Joyoshare Media Cutter for Windows is an easy-to-use video splitter that can be used to trim both video and audio files, such as AVI, MP4, MPEG, MP3, WMA, M4R, etc. It not only contributes to cut, edit and convert videos/audios into kinds of output formats, but also aims to extract audios from video files. Moreover, it is also a lossless video joiner that can merge multiple footages from the same source into a new file with 100% original quality at a lightning fast speed. Therefore, it must be one of the best video cutters to meet all your demands. Cut Videos/Audios with Zero Quality Loss.
  • 41
    921Docs

    921Docs

    921Docs

    The 921Docs Modules provide a Professional Fire Investigator the ability to “Document The Scene” while at the same time generating 90% of Their “Narrative Voice” Origin and Cause Report. The O&C; the report can also be generated “In The Office” using the Investigator's Notes. 921Docs Structure and Automotive Report Modules were developed (and used) by some of the Most Experienced and Skilled Certified Fire Investigators, Professional Engineers, and Subject Matter Experts in the industry. Fire Origin and Cause Report Software specifically designed for both Public and Private Fire Investigators. Affording each the ability to efficiently document the fire scene, their investigation, as well as assemble their Origin and Cause Report. Our Structure and Automotive Report Modules make it easy for an Investigator to document that they considered the contents of NFPA 921®.
    Starting Price: $75 per month
  • 42
    Forensic Email Collector
    Expertly preserve email evidence without breaking a sweat. Get plug & play output for digital forensic investigations and eDiscovery. We all run into cases where collecting a mailbox as a whole is not an option, often due to privacy or timeframe concerns. On the other hand, eDiscovery and digital forensics workflows often involve a full collection, followed by post-acquisition searches. Forensic Email Collector solves this problem in a creative way. You can perform instant in-place searches on mailboxes on the server before the acquisition and forensically preserve only the search results. No need to create labels, tag documents, or make any changes to the target mailbox. Files attached to emails as hyperlinks to a cloud storage system can throw a monkey wrench into your forensic preservation. The linked attachments often require authentication and are inaccessible unless handled as part of the initial acquisition.
    Starting Price: $499 one-time payment
  • 43
    BitVare MBOX Converter

    BitVare MBOX Converter

    BitVare Software

    MBOX Converter is capable to convert MBOX files from 20+ email clients. One can Convert bulk MBOX Files to PST, PDF, HTML, EML, MSG, EMLX, IMAP, etc. MBOX Converter provides multiple data preview options that will help its users in forensic and litigation purposes. MBOX Converter also calls a Forensic MBOX viewer and help users investigate MBOX file deeply. MBOX Converter perfectly works for digital forensic purposes. Also, provide the option to export directly MBOX files to Office 365, Gmail, Outlook.com, Thunderbird, etc. Maintain email's original formatting and folder structure after the MBOX File Conversion. The tool is well designed with an innate viewer option that helps users to preview email and their attached documents before the conversion. It will provide you Hex View and Raw View for examining MBOX Files for digital investigation.
    Starting Price: $29 one-time payment
  • 44
    MailXaminer

    MailXaminer

    SysTools Software

    Search and discover relevant information by conducting, coordinating, and real-time monitoring of the case with your investigative team to get through explicit evidence data in court-admissible file format. The software complies with the benchmark values of the EDRM model. Manage, collaborate & gain strategic insight by building strong admissible proof verifiable MD5 hash format- "A digital seal of trust" under the law. Learn why an Email Examiner is an indispensable part of discovery & case file management in the litigation process. Dig Deeper, broader to Identify and respond to company policy violations with real facts and insights. Combat infringement and corporate espionage by locating the hole leaking your trade secret. The software will give you the email break you are looking for.
  • 45
    Synergy eCase

    Synergy eCase

    Synergy International Systems

    Enhance efficiency, transparency and accountability in courts and criminal justice agencies. Ensure equal access to justice for everyone in your community. Streamline case management workflows to support the investigation cycle, from crime reporting to evidence processing and intelligence analysis. Perform accurate investigation, in less time, with less effort. Gain control of the entire prosecution cycle, from pretrial to trial and sentencing. Focus on core activities and effectively manage your caseload while reducing paperwork and eliminating case delays. Integrate all courts under one tech umbrella and handle cases from initiation to post-disposition. Reduce case backlog, speed up case disposition, improve adjudication while providing a more accessible public service. Mitigate risks by managing all inmate information and processes in a single environment. Bring together prisons, community corrections, courts and other agencies to efficiently provide public safety.
  • 46
    OpenText Security Suite
    OpenText™ Security Suite, powered by OpenText™ EnCase™, provides 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. With agents deployed on more than 40 million endpoints, clients that include 78 of the Fortune 100 and more than 6,600 EnCE™ certified users, Security Suite delivers the industry gold standard for incident response and digital investigations. EnCase solutions help enterprises, government agencies and law enforcement address a range of needs around risk and compliance, file analytics, endpoint detection and response (EDR) and digital forensics with the most trusted digital forensics and cybersecurity software. Solving problems that often go undetected or unsolved on the endpoint, Security Suite restores the confidence of companies and their customers with unparalleled reliability and breadth of coverage.
  • 47
    4n6 DBX Forensics Wizard
    4n6 DBX Forensics Software helps investigators to analyze and examine DBX files without Outlook Express in detail. With DBX File Forensics Software, you can extract DBX data to several popular file formats and email services. The software provides DBX file preview in 4 different modes: Content, Attributes, Message Headers, and Hexadecimal View Attributes. To explore DBX files with the software GUI, the software provides two modules: Folder Selection and File Selection. Select File allows you to search only a single file, while Select Folder allows you to search a folder containing multiple DBX files. This DBX Forensics Software can save evidence of DBX files to multiple destinations like email files (DBX files can be preserved as PST files EML files and MBOX files), document files (DBX files can be preserved as PDF, HTML text and emails). It helps in extracting and preserving.
  • 48
    Storyful

    Storyful

    Storyful

    We provide production houses, advertisers and news organizations high-quality, verified content and support. Newswire by Storyful is updated in real-time with verified on-the-scene breaking news footage and licensed viral content with unrivaled speed and accuracy. We connect newsrooms, broadcasters, production houses, creative agencies and brands with newsworthy and viral video for editorial and commercial use from user-generated content (UGC) creators around the world. With a team of video, audio, and visual analysis experts, Storyful Investigations specializes in open-source reporting that uncovers false narratives and finds the origins of mis- and disinformation circulating online. Newswire helps partners break stories and utilize user-generated news footage and viral video in their reporting.
  • 49
    Merkle Science

    Merkle Science

    Merkle Science

    Next-generation crypto threat detection, risk management, and compliance for businesses, banks, and government agencies. Automate compliance and AML processes to easily acquire a license, screen transactions, accept crypto payments and comply with local and global regulations. Understand, evaluate and mitigate crypto and fiat AML exposure and counterparty risk. Confidently transact with corporate and retail crypto customers. Forensically investigate crypto crime, track stolen cryptocurrency and identify criminals. Generate detailed reports to use as evidence and support expert witness testimony. Harness predictive blockchain transaction monitoring to identify & block sophisticated criminals who operate outside bad actor databases. Trace stolen crypto, uncover hidden patterns in data, identify exit nodes and expose criminals with our investigation solution. Enhance and streamline investigative processes to improve success and generate detailed evidence reports.
  • 50
    ADF Cloud Platform

    ADF Cloud Platform

    ADF Solutions

    ADF Solutions is the leading provider of digital forensic and media exploitation tools. These tools are used for processing and analyzing Android/iOS smartphones, mobile devices, computers, external drives, drive images, and other media storage (USB flash drives, memory cards, etc.) ADF triage software is all about speed, scalability, ease-of-use, and relevant results. The tools have a proven track record in reducing forensic backlogs, streamlining digital investigations and rapid access to digital evidence and intelligence. Our customers include federal, state and local law enforcement agencies, military and defense agencies, Office of Inspector General offices, Attorneys General, prosecutors, and other investigative professionals worldwide.