List of digital forensics tools

During the 1980s, most digital forensic investigations consisted of "live analysis", examining digital media directly using non-specialist tools. In the 1990s, several freeware and other proprietary tools (both hardware and software) were created to allow investigations to take place without modifying media. This first set of tools mainly focused on computer forensics, although in recent years similar tools have evolved for the field of mobile device forensics.[1] This list includes notable examples of digital forensic tools.

Forensics-focused operating systems

Debian-based

  • Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing, formerly known as BackTrack.[2]
  • Parrot Security OS is a cloud-oriented GNU/Linux distribution based on Debian and designed to perform security and penetration tests, do forensic analysis, or act in anonymity. It uses the MATE Desktop Environment, Linux Kernel 4.6 or higher and it is available as a live lightweight installable ISO image for 32-bit, 64-bit and ARM processors with forensic options at boot, optimizations for programmers, and new custom pentesting tools.

Ubuntu-based

  • CAINE Linux is an ubuntu-based live CD/DVD. CAINE stands for Computer Aided INvestigative Environment.

Gentoo-based

  • Pentoo Penetration Testing Overlay and Livecd is a live CD and Live USB designed for penetration testing and security assessment. Based on Gentoo Linux, Pentoo is provided both as 32-bit and 64-bit installable live cd. Pentoo also is available as an overlay for an existing Gentoo installation. It features packet injection patched wifi drivers, GPGPU cracking software, and lots of tools for penetration testing and security assessment. The Pentoo kernel includes grsecurity and PAX hardening and extra patches – with binaries compiled from a hardened toolchain with the latest nightly versions of some tools available.[3]

Computer forensics

Name Platform License Version Description
Mobile Device InvestigatorWindows,proprietary2.1iOS and Android digital forensics and smartphone triage tool by ADF_Solutions
AutopsyWindows, macOS, LinuxGPL4.11A digital forensics platform and GUI to The Sleuth Kit
COFEEWindowsproprietaryn/aA suite of tools for Windows developed by Microsoft
Digital Forensics FrameworkUnix-like/WindowsGPL1.3Framework and user interfaces dedicated to digital forensics
EPRBWindowsproprietary1435Set of tools for encrypted systems & data decryption and password recovery
EnCaseWindowsproprietary8.06.1Digital forensics suite created by Guidance Software
Forensic ExplorerWindowsproprietary4.4.8.7926Digital forensics suite created by GetData
FTKWindowsproprietary6.0.1Multi-purpose tool, FTK is a court-cited digital investigations platform built for speed, stability and ease of use.
IPED[4]Unix-like/WindowsGPL3.17.2Digital forensics tool created by the Brazilian Federal Police
ISEEK[5] Windows proprietary 1 Hybrid-forensics tool running only in memory - designed for large networked environments
IsoBusterWindowsproprietary4.1Essential light weight tool to inspect any type data carrier, supporting a wide range of file systems, with advanced export functionality.
Netherlands Forensic Institute / Xiraf[6] / HANSKEN[7]n/aproprietaryn/aComputer-forensic online service.
Open Computer Forensics ArchitectureLinuxLGPL/GPL2.3.0Computer forensics framework for CF-Lab environment
OSForensics[8][9] Windows proprietary 3.3 Multi-purpose forensic tool
PTK ForensicsLAMPproprietary2.0GUI for The Sleuth Kit
SANS Investigative Forensics Toolkit - SIFTUbuntu2.1Multi-purpose forensic operating system
SPEKTOR Forensic Intelligence [10]Unix-likeproprietary6.xEasy to use, comprehensive forensic tool used worldwide by LE/Military/Agencies/Corporates - includes rapid imaging and fully automated analysis.
The Coroner's ToolkitUnix-likeIBM Public License1.19A suite of programs for Unix analysis
The Sleuth KitUnix-like/WindowsIPL, CPL, GPL4.1.2A library of tools for both Unix and Windows
Windows To Gon/aproprietaryn/aBootable operating system


Memory forensics

Memory forensics tools are used to acquire or analyze a computer's volatile memory (RAM). They are often used in incident response situations to preserve evidence in memory that would be lost when a system is shut down, and to quickly detect stealthy malware by directly examining the operating system and other running software in memory.

Name Vendor or sponsor Platform License
VolatilityVolatile SystemsWindows and Linuxfree (GPL)
WindowsSCOPEBlueRISCWindowsproprietary

Mobile device forensics

Mobile forensics tools tend to consist of both a hardware and software component. Mobile phones come with a diverse range of connectors, the hardware devices support a number of different cables and perform the same role as a write blocker in computer devices.

Name Platform License Version Description
MicroSystemation XRY/XACT[11]WindowsproprietaryHardware/software package, specializes in deleted data

Software forensics

Software forensics is the science of analyzing software source code or binary code to determine whether intellectual property infringement or theft occurred. It is the centerpiece of lawsuits, trials, and settlements when companies are in dispute over issues involving software patents, copyrights, and trade secrets. Software forensics tools can compare code to determine correlation, a measure that can be used to guide a software forensics expert.

Other

Name Platform License Version Description
DECAFWindowsfreen/aTool which automatically executes a set of user defined actions on detecting Microsoft's COFEE tool
Evidence EliminatorWindowsproprietary6.03Anti-forensics software, claims to delete files securely
HashKeeperWindowsfreen/aDatabase application for storing file hash signatures
MailXaminerWindowsPerpetual4.9.0Specialized email forensics tool

References

  1. Casey, Eoghan (2004). Digital Evidence and Computer Crime, Second Edition. Elsevier. ISBN 0-12-163104-4.
  2. "Kali Linux Has Been Released!". 12 March 2013. Archived from the original on 9 May 2013. Retrieved 18 March 2013.
  3. "Pentoo 2015 – Security-Focused Livecd based on Gentoo". Archived from the original on 1 July 2018. Retrieved 1 July 2018.
  4. IPED page on Github
  5. Adams, R., Mann, G., & Hobbs, V. (2017). ISEEK, a tool for high speed, concurrent, distributed forensic data acquisition. Paper presented in Valli, C. (Ed.). The Proceedings of 15th Australian Digital Forensics Conference 5–6 December 2017, Edith Cowan University, Perth, Australia DOI 10.4225/75/5a838d3b1d27f
  6. Bhoedjang, R; et al. (February 2012). "Engineering an online computer forensic service". Digital Investigations. 9 (2): 96–108. doi:10.1016/j.diin.2012.10.001.
  7. Huijbregts, J (2015). "Nieuwe forensische zoekmachine van NFI is 48 keer zo snel als voorganger". Tweakers. Retrieved 11 September 2018. Named after the famous elephant Hansken, because of their tremendous memory
  8. Nelson, Bill; Phillips, Amelia; Steuart, Christopher (2015). Guide to Computer Forensics and Investigations. Cengage Learning. pp. 363, 141, 439, 421, 223, 554, 260, 168, 225, 362. ISBN 978-1-285-06003-3.
  9. "OSForensics - Digital investigation for a new era by PassMark Software®". osforensics.com.
  10. Dell Corporation (2012-07-13). "SPEKTOR Mobile Digital Forensics Intelligence Solution" (PDF).
  11. Mislan, Richard (2010). "Creating laboratories for undergraduate courses in mobile phone forensics". Proceedings of the 2010 ACM conference on Information technology education. ACM: 111–116. Retrieved 29 November 2010. Among the most popular tools are products named MicroSystemation GSM .XRY and .XACT, Cellebrite UFED, Susteen Secure View2, Paraben Device Seizure, Radio Tactics Aceso, Oxygen Phone Manager, and Compelson MobilEdit Forensic

See also

  • List of data recovery software
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.