SlideShare a Scribd company logo
1 of 17
Submitted by:-
1.Yash Sawarkar (82)
2.Kunal Kawale (83)
3.Rakshita Rao (84)
DIGITAL FORENSICS
INTRODUCTION
- Digital forensics is a branch of forensic
science encompassing the recovery and investigation of
material found in digital devices, often in relation to computer
crime.
-The technical aspect of an investigation is divided into several
sub-branches, relating to the type of digital devices involved:
computer forensics, network forensics,forensic data analysis
and mobile device forensics.
-The typical forensic process encompasses the seizure, forensic
imaging and analysis of digital media and the production of a
report into collected evidence.
NEED FOR DIGITAL FORENSICS
•To ensure the integrity of computer system.
•To focus on the response to hi-tech offenses, started to
intervene the system.
•computer forensics has been efficiently used to track
down the terrorists from the various parts of the world.
•To produce evidence in the court that can lead to the
punishment of the actual.
oBegan to evolve more than 30 years ago in US when law
enforcement and military investigators started seeing criminals
get technical.
oOver the next decades, and up to today, the field has exploded.
Law enforcement and the military continue to have a large
presence in the information security and computer forensic field
at the local, state and national level.
oNow a days, Software companies continue to produce newer
and more robust forensic software programs. And law
enforcement and the military continue to identify and train more
and more of their personnel in the response to crimes involving
technology.
HISTORY
METHODOLOGY
•Collection: which involves the evidence search, evidence
recognition, evidence collection and documentation.
•Examination: It involves revealing hidden and obscured information and
the relevant documentation.
•Analysis: this looks at at the product of the examination for its significance
and probative value to the case.
•Reporting: this entails writing a report outlining the examination process
and pertinent data recovered from the overall investigation.
TYPES OF CYBER CRIME
•HACKING.
•The act of gaining unauthorized access to a computer system or network and in
some cases making unauthorized use of this access.
DENIAL OF SERVICE ATTACK.
This is an act by the criminal, who floods the band width of the victim’s
network or fills his e-mail box with spam mail depriving him of the services he
is entitled to access or provide.
SOFTWARE PIRACY.
Theft of software through the iillegal copying of genuine programs or the
counterfeiting and distribution of products intended to pass for the original
•PHISHING
•It is technique of pulling out confidential information from the
bank/financial institutional account holders by deceptive means.
•SPOOFING
•Getting one computer on a network to pretend to have the identity of
another computer, usually one with special access privileges,so as to obtain
access to the other computers on the network.
•KALI LINUX- Kali Linux is an open source project that is
maintained and funded by Offensive Security
•BACKTRACK 5R3 (Linux operating system)-This OS has many
forensic tools to analyse any compromised system or find security
holes in that a large amount of open source bundled packages are
installed in this OS.
•OPHCRACK-This tool use to crack the hashes which are generated
by same files of windows ,this tools uses rainbow tables to crack the
hashes.
•.
DIGITAL FORENSICS TOOLS
Live incident response-Collects all of the revelent data from
the system that will be used to confirm whether that incident
occurred. Live incident response include collecting volatile
and non volatile data
Volatile vs. Nonvolatile data-
Some of the volatile data that should be collected includes
system date and time, users currently logged on, the internal
routing table, running processes, scheduled jobs, open
files, and process memory dumps.
TECHNIQUE
Live analysis-
The examination of computers from within the operating
system using custom forensics or existing tools to extract
evidence
Image Forensic Using Exif- Exiftool is a Perl library and a command-line tool that can be used for reading and writing metadata in files
RELATED WORK
Forensic Pdf analysis
-FINANCIAL FRAUD DETECTION
-CRIMINAL PROSECUTION
-CIVIL LITIGATION
-CORPORATE SECURITY POLICY AND ACCEPTABLE
USE VIOLATIONS
APPLICATION
-Programming or computer-related experience
oBroad understanding of operating systems and applications
oStrong analytical skills
oStrong computer science fundamentals
oStrong system administrative skills
oKnowledge of the latest intruder tools
oKnowledge of cryptography and steganography
oStrong understanding of the rules of evidence and evidence
handling
SKILLS REQUIRED FOR
FORENSIC APPLICATION
1) Internet History Files
2) Temporary Internet Files
3) Slack/Unallocated Space
4) Buddy lists, personal chat room records, P2P, others saved
areas
5) News groups/club lists/posting
6) Settings, folder structure, file names
7) File Storage Dates
8) Software/Hardware added
9) File Sharing ability
TOP 10 LOCATION FOR
EVIDENCE

More Related Content

What's hot

cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
Sonu Sunaliya
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
Milap Oza
 
04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes
Kranthi
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
Kranthi
 

What's hot (20)

Computer forensics ppt
Computer forensics pptComputer forensics ppt
Computer forensics ppt
 
Cyber forensics ppt
Cyber forensics pptCyber forensics ppt
Cyber forensics ppt
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Mobile forensic
Mobile forensicMobile forensic
Mobile forensic
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
Digital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic InvestigationsDigital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic Investigations
 
computer forensic tools-Hardware & Software tools
computer forensic tools-Hardware & Software toolscomputer forensic tools-Hardware & Software tools
computer forensic tools-Hardware & Software tools
 
Cyber crime and forensic
Cyber crime and forensicCyber crime and forensic
Cyber crime and forensic
 

Viewers also liked

Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
Rahul Baghla
 

Viewers also liked (15)

Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Digital Crime & Forensics - Presentation
Digital Crime & Forensics - PresentationDigital Crime & Forensics - Presentation
Digital Crime & Forensics - Presentation
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
Top 5 digital forensic court cases
Top 5 digital forensic court casesTop 5 digital forensic court cases
Top 5 digital forensic court cases
 
The Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practiceThe Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practice
 
encase enterprise
 encase enterprise  encase enterprise
encase enterprise
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation
 
An introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensicsAn introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensics
 
Survey & Review of Digital Forensic
Survey & Review of Digital ForensicSurvey & Review of Digital Forensic
Survey & Review of Digital Forensic
 
Sued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital ForensicsSued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital Forensics
 

Similar to Digital forensics

Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
AltheimPrivacy
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1
Jinalkakadiya
 
computerforensicppt-160201192341.pdf
computerforensicppt-160201192341.pdfcomputerforensicppt-160201192341.pdf
computerforensicppt-160201192341.pdf
Gnanavi2
 

Similar to Digital forensics (20)

Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
Computer Forensics.pptx
Computer Forensics.pptxComputer Forensics.pptx
Computer Forensics.pptx
 
180 184
180 184180 184
180 184
 
Examining computer and evidence collection
Examining computer and evidence collectionExamining computer and evidence collection
Examining computer and evidence collection
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
 
Cyber forensics and auditing
Cyber forensics and auditingCyber forensics and auditing
Cyber forensics and auditing
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
cyber forensics
cyber forensicscyber forensics
cyber forensics
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1
 
Computer Forensics (1).pptx
Computer Forensics (1).pptxComputer Forensics (1).pptx
Computer Forensics (1).pptx
 
Most promising cyber forensic solution providers from india forn sec solut...
Most promising cyber forensic solution providers  from india   forn sec solut...Most promising cyber forensic solution providers  from india   forn sec solut...
Most promising cyber forensic solution providers from india forn sec solut...
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptx
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
The Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptxThe Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptx
 
Scope of Cyber forensics
Scope of Cyber forensicsScope of Cyber forensics
Scope of Cyber forensics
 
Best Cyber Crime Investigation Service Provider | Fornsec Solutions
Best Cyber Crime Investigation Service Provider | Fornsec SolutionsBest Cyber Crime Investigation Service Provider | Fornsec Solutions
Best Cyber Crime Investigation Service Provider | Fornsec Solutions
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometrics
 
CYBERFORENSICS
CYBERFORENSICSCYBERFORENSICS
CYBERFORENSICS
 
computerforensicppt-160201192341.pdf
computerforensicppt-160201192341.pdfcomputerforensicppt-160201192341.pdf
computerforensicppt-160201192341.pdf
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Recently uploaded (20)

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 

Digital forensics

  • 1. Submitted by:- 1.Yash Sawarkar (82) 2.Kunal Kawale (83) 3.Rakshita Rao (84) DIGITAL FORENSICS
  • 2. INTRODUCTION - Digital forensics is a branch of forensic science encompassing the recovery and investigation of material found in digital devices, often in relation to computer crime. -The technical aspect of an investigation is divided into several sub-branches, relating to the type of digital devices involved: computer forensics, network forensics,forensic data analysis and mobile device forensics. -The typical forensic process encompasses the seizure, forensic imaging and analysis of digital media and the production of a report into collected evidence.
  • 3. NEED FOR DIGITAL FORENSICS •To ensure the integrity of computer system. •To focus on the response to hi-tech offenses, started to intervene the system. •computer forensics has been efficiently used to track down the terrorists from the various parts of the world. •To produce evidence in the court that can lead to the punishment of the actual.
  • 4. oBegan to evolve more than 30 years ago in US when law enforcement and military investigators started seeing criminals get technical. oOver the next decades, and up to today, the field has exploded. Law enforcement and the military continue to have a large presence in the information security and computer forensic field at the local, state and national level. oNow a days, Software companies continue to produce newer and more robust forensic software programs. And law enforcement and the military continue to identify and train more and more of their personnel in the response to crimes involving technology. HISTORY
  • 5. METHODOLOGY •Collection: which involves the evidence search, evidence recognition, evidence collection and documentation. •Examination: It involves revealing hidden and obscured information and the relevant documentation. •Analysis: this looks at at the product of the examination for its significance and probative value to the case. •Reporting: this entails writing a report outlining the examination process and pertinent data recovered from the overall investigation.
  • 6. TYPES OF CYBER CRIME •HACKING. •The act of gaining unauthorized access to a computer system or network and in some cases making unauthorized use of this access. DENIAL OF SERVICE ATTACK. This is an act by the criminal, who floods the band width of the victim’s network or fills his e-mail box with spam mail depriving him of the services he is entitled to access or provide. SOFTWARE PIRACY. Theft of software through the iillegal copying of genuine programs or the counterfeiting and distribution of products intended to pass for the original
  • 7. •PHISHING •It is technique of pulling out confidential information from the bank/financial institutional account holders by deceptive means. •SPOOFING •Getting one computer on a network to pretend to have the identity of another computer, usually one with special access privileges,so as to obtain access to the other computers on the network.
  • 8. •KALI LINUX- Kali Linux is an open source project that is maintained and funded by Offensive Security •BACKTRACK 5R3 (Linux operating system)-This OS has many forensic tools to analyse any compromised system or find security holes in that a large amount of open source bundled packages are installed in this OS. •OPHCRACK-This tool use to crack the hashes which are generated by same files of windows ,this tools uses rainbow tables to crack the hashes. •. DIGITAL FORENSICS TOOLS
  • 9. Live incident response-Collects all of the revelent data from the system that will be used to confirm whether that incident occurred. Live incident response include collecting volatile and non volatile data Volatile vs. Nonvolatile data- Some of the volatile data that should be collected includes system date and time, users currently logged on, the internal routing table, running processes, scheduled jobs, open files, and process memory dumps. TECHNIQUE
  • 10. Live analysis- The examination of computers from within the operating system using custom forensics or existing tools to extract evidence
  • 11. Image Forensic Using Exif- Exiftool is a Perl library and a command-line tool that can be used for reading and writing metadata in files RELATED WORK
  • 13.
  • 14.
  • 15. -FINANCIAL FRAUD DETECTION -CRIMINAL PROSECUTION -CIVIL LITIGATION -CORPORATE SECURITY POLICY AND ACCEPTABLE USE VIOLATIONS APPLICATION
  • 16. -Programming or computer-related experience oBroad understanding of operating systems and applications oStrong analytical skills oStrong computer science fundamentals oStrong system administrative skills oKnowledge of the latest intruder tools oKnowledge of cryptography and steganography oStrong understanding of the rules of evidence and evidence handling SKILLS REQUIRED FOR FORENSIC APPLICATION
  • 17. 1) Internet History Files 2) Temporary Internet Files 3) Slack/Unallocated Space 4) Buddy lists, personal chat room records, P2P, others saved areas 5) News groups/club lists/posting 6) Settings, folder structure, file names 7) File Storage Dates 8) Software/Hardware added 9) File Sharing ability TOP 10 LOCATION FOR EVIDENCE