The following software is required for this book:
- Arsenal Image Mounter
- Autopsy
- Belkasoft Evidence Center
- Belkasoft RAM Capturer
- BlackBagBlackLight
- dc3dd
- DumpIt
- EnCase Forensic
- EVTXtract
- FTK
- FTK Imager
- FullEventLogView
- Intella
- LECmd
- Link Parser
- Magnet AXIOM
- Nuix
- PECmd
- PhotoRec
- ReclaiMe Pro
- Registry Explorer
- RegRipper
- Rifiuti2
- ShadowCopyView
- SkypeLogView
- The Sleuth Kit
- Volatility
- Windows Prefetch Carver
Most of the commercial tools from this list have trial versions available for downloading for free. Download links are provided in the chapters.