Skip to content

lucasjones/OpenDF

 
 

Repository files navigation

OpenDF : A Digital Forensics Cloud Tool

Build Status

Nowadays, digital forensic tools are often used to investigate cyber crimes which are becoming more and more frequent. In the world of digital forensics, the more powerful tool one has, the easier it is to gather evidence. We aim to develop a powerful Digital Forensics tool which has the power of cloud computing to enable investigators to mine the evidence effectively and generate reports more successfully. Refer Wiki

Technologies Used:

  1. Java EE
  2. EJB
  3. JMS
  4. JPA
  5. JAX-RS
  6. JNI
  7. JAXB
  8. MySQL
  9. Bootstrap
  10. AngularJS

About

Digital Forensics project

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 54.8%
  • Shell 14.9%
  • C++ 12.6%
  • JavaScript 4.7%
  • Java 4.0%
  • HTML 3.5%
  • Other 5.5%