Question

In: Computer Science

Do research current acquisition tools as many as you can that are available up to now,...

Do research current acquisition tools as many as you can that are available up to now, specifying computer forensics vendor name, acquisition tool name and features of the vendor’s product. You can classify the listing vendors you found with Excel or Word table that contains each row with the acquisition tool name and each column, such as raw format, proprietary format, AFF format, other proprietary formats the tool can read, compression of image files, remote network acquisition capabilities, and method used to validate (MD5, SHA-1, and so on). NO more than 10 pages overall.

Solutions

Expert Solution

:: Solution ::

step: 1

Computer forensics

Computer forensics involves the digital evidence in support of crime, or administrative cases to be used as evidence. The evidence obtained should be legal, authentic, and admissible.

It is different from data recovery, work forensics and disaster recovery in many aspects. In computer forensic we search for an unknown data which was hidden by the suspect or user which can be used as a valid proof against the suspect

step: 2

Computer Forensic Tools

Computer forensic tools are the tools which are used during the investigation of evidences in the computer all these tools are for different purposes. Some of them are used for recovery, some for making images and some are for the purpose of searching the files in the computer.

The tools are used according to the need of the investigation. It is not possible that the all tools are used in the single case. Because there are thousands of tools developed for the different purpose.

step: 3

Description of the computer forensic tools

The description of the different computer forensics tools is as:

1. EnCase is the forensic tool developed by the Guidance Software and its latest version is 7.04. This tool is used for various purposes such as acquisition, analysis and reporting.

2. Forensic Toolkit is the tool developed by the AccessData and its latest version is 4.2. This tool performs various tasks as it is a Multi-purpose tool, commonly used to index acquired media.

3. PTK Forensics is the tool developed by the DF Labs Inc. and its latest version is 7.04. This tools have work as GUI for Sleuth Kit.

4. ProDiscover is the tool developed by the Technology Pathways and its latest version is 7.04. This tool has the work to convert a raw image of a disk into a bootable VMWare Machine.

5. X-Ways Forensics 16.4 X-Tensions API is the software which is developed for the computer forensic. It has the functionalities of cloning and imaging. It has the property to read the raw format files. It supports different types of file structures.

Spreadsheet of tools

Vendor

Raw format

Proprietary format

AFF Format

Other Proprietary format

Compression of image

Remote network capabilities

Method for validation

ProDiscover

.pds

-

-

-

Yes

Yes

SHA-1,MD5,CRC-12

FTK Imager

dd

.e01,.s01

-

-

yes

No

SHA-1,MD5,CRC-12

X-Way Forensic

dd

.e01

-

-

Yes

No

SHA-1,MD5

EnCase

dd

.e01

-

-

Yes

Yes

SHA-1,MD5

AccessData FTK

dd

.e01

-

-

Yes

No

SHA-1,MD5


Related Solutions

You have $10,000 now. You want to purchase a car that costs $14,000. Current available interest...
You have $10,000 now. You want to purchase a car that costs $14,000. Current available interest rate is 5% annually. Considering that the price of the car remains the same, how much time will it take you to be able to purchase the car?
Describe the monetary policy tools available to the Fed and how they can be used to...
Describe the monetary policy tools available to the Fed and how they can be used to decrease the money supply
Research methodologies and tools to set up a safe environment to analyze malware as well as...
Research methodologies and tools to set up a safe environment to analyze malware as well as methods to test exploits. Minimum 3 pages for basic analysis 1.basic static techniques 2.malware analysis in virtual machines 3. basic Dynamic analysis Research methodologies and tools to set up a safe environment to analyze malware as well as methods to test exploits. Minimum 3 pages for advanced static analysis 1.analyzing malicious windows programs. Research methodologies and tools to set up a safe environment to...
Many socially responsible funds are now available to investors who factor their values
Many socially responsible funds are now available to investors who factor their values into their investment choices. For example, the Appleseed Fund avoids tobacco products, alcoholic beverages, gambling, weapons systems or pornography, The TIAA-CREF Social Choice Equity Premier Fund invests in companies that are “strong stewards of the environment,” devoted to serving local communities and committed to high labor standards. Are socially responsible funds attractive to you? Would it matter if they are less profitable than other alternatives? How much...
Now, please explore the tools you are going to use after you graduate that will be...
Now, please explore the tools you are going to use after you graduate that will be most helpful at the point of care to support your clinical learning. These can be apps that are free or proprietary. (Minimum 1 word, maximum 500 words. Once submitted, your response cannot be edited. This response will be posted on a public discussion wall for all your classmates to view.)
What are the research data collecting tools that can be used to assess the knowledge of...
What are the research data collecting tools that can be used to assess the knowledge of students toward research?
Research presented in the article below suggests that if too many food choices are available, the...
Research presented in the article below suggests that if too many food choices are available, the rate of obesity increases, no matter if the choices are healthy or unhealthy. Do you agree? What is your experience in this situation?
Try to make it as simple as you can. You need to do some research on...
Try to make it as simple as you can. You need to do some research on different types of cryptography libraries in Python. Find out how can we use cryptography libraries in Python. Write down the steps to install the cryptography library in Python. Write a small program to encrypt and decrypt a message using the Python library.
Due to pressure from health-conscious consumers and government regulations, there are now many cereals available in...
Due to pressure from health-conscious consumers and government regulations, there are now many cereals available in grocery stores that claim to be low in sugar. But is there significantly less sugar in these “low sugar” cereals as compared to other cereals that do not claim to be low in sugar? The amount of sugar (in grams) in 10 randomly selected “regular” cereals and 10 randomly-selected “low sugar” cereals are as follows: Regular = (13, 2, 12, 10, 20, 10, 11,...
Verbal contracts. Do you think that in current times that most people are following up with...
Verbal contracts. Do you think that in current times that most people are following up with something in writing because of problems they hear about ?
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT