MiTeC Forensic Analysis Component Suite

Analyze browser history files, network credentials, message databases, documents registry, mork files, as well as to view and manage typed URL addresses.

  • MiTeC Forensic Analysis Component Suite
  • Version :1.2.4
  • License :Trial
  • OS :Windows All
  • Publisher :Mitec

Download Now

MiTeC Forensic Analysis Component Suite Description

MiTeC Forensic Analysis Component Suite seamlessly integrates within Delphi and enables you to quickly analyze Google Chrome, Internet Explorer or Mozilla Firefox history files.

Also, by using MiTeC Forensic Analysis Component Suite you are able to analyze all the typed URL addresses and accounts, your favorite files, which are memorized onto your system, as well as to view, manage and analyze network credentials.

The package comes as a ZIPĀ archive that needs to be unpacked before actually attempting to access its relevant components. Within the archive you can find a collection of folders, each of them specific to the Delphi version it was tailored for. Therefore, you can notice D7, D2006, D2007, D2010, DXBerlin, DXE3, DXE5, DXE6, DXE7, DXE8 and DXSeattle directories.

There’s also a directory called “Demos” where you can observe and study MiTeC Forensic Analysis Component Suite’s capabilities in action. There are multiple applications that the functions can be tested on, including Thunderbird, WinMail, Skype, Opera, Safari, Chrome and Firefox.

If you want instructions on how you can deploy the app to your computer, you can find them in the “ReadMe” document that’s located in the root directory of the archive file.

System requirements

  • Borland Delphi 7
  • Borland Developer Studio 2005, 2006, 2007, 2009
  • Embarcadero RAD Studio 2010
  • Embarcadero RAD Studio XE, XE2, XE3, XE4

Limitations in the unregistered version

  • The unregistered version does not contain the source codes

Leave a Reply

Your email address will not be published.