SlideShare a Scribd company logo
1 of 13
%69
%5
%0
SafeAssign Originality Report
Digital Forensics Tools & Tchq - 202040 - CRN127 - Rucker •
Week Eight Assignment
%74Total Score: High riskVenkatesh Bodhupally
Submission UUID: 680cd83f-65c1-b609-7c13-c42c95f8db1c
Total Number of Reports
1
Highest Match
74 %
forensictools.docx
Average Match
74 %
Submitted on
04/30/20
05:27 PM EDT
Average Word Count
564
Highest: forensictools.docx
%74Attachment 1
Institutional database (2)
Student paper Student paper
Scholarly journals & publications (2)
ProQuest document ProQuest document
Internet (1)
dfrws
Top sources (3)
Excluded sources (0)
View Originality Report - Old Design
Word Count: 564
forensictools.docx
2 5
4 3
1
2 Student paper 4 ProQuest document 5 Student paper
https://blackboard.nec.edu/webapps/mdb-sa-
BB5b75a0e7334a9/originalityReport?attemptId=4b21db19-
c753-4a4c-bf5f-
5fa5c168286f&course_id=_47023_1&download=true&includeD
eleted=true&print=true&force=true
Source Matches (13)
dfrws 66%
Student paper 100%
Student paper 100%
Running Head: INVESTIGATIONS AND FORENSICS 1
INVESTIGATIONS AND FORENSICS 4
Tools in Memory Forensics
Venkatesh Bodhupally
NEC.
Some of the tools applicable in the collection of live memory
images in media include; volatility suite (Htun, Thwin & San,
2018). This tool or program analyzes the
RAM and has support from different operating systems such as
Linux and windows. RAW and VMWare are also analyzable by
this tool, with no issues arising. Rekall is
a tool used by investigators and responders since it features in
analyzing other tools and acquiescing them. It's not a single
application but a forensic framework
(Socała & Cohen, 2016). Helix ISO, a live disk that helps in
capturing of memory images in a system and memory dumping.
This type of tool has some risks associated
with it that make it not able to run directly into a system such as
acquisition footprint Other tools include; process hacker which
is an application that monitors
application, and it can be run when the machine that is on target
is on use. The tool makes an investigator understand the issue
affecting the system before a
snapshot of the memory is taken (Eden, Pontypridd,
Cherdantseva, & Stoddart, 2016). The tool can also help in
uncovering processes that are malicious and in
identifying terminated processes in a set period. Investigators
also use or can use Belk soft RAM capture, which allows
capturing of the volatile section of system
memory into a file. Belksoft RAM capture is a criminology
device that has a free unpredictable memory, and it is used in
catching the live RAM. Belksoft RAM capture
has drivers worth 32-bit and 64-bit; that's why this tool is used
in overcoming anti-debugging as well as anti-dumping systems.
Ftk Imager is a tool that catches the live
RAM. At a time picture, this type of tool makes a tiny bit
alongside slack space. This type of tool is not capable of
dividing or dissecting the memory dump that is
caught (Venkateswara Rao, & Chakravarthy, 2016). A yearly
subscription for Ftk Imager is $2,227, and a perpetual license
goes for $3,995. Windows SCOPE is a tool
used in windows 10 but when accommodating bolster. In terms
of security breaks, this tool offers excellent reminiscence crime
scenes investigations. Windows SCOPE
is worth $9,899 when purchased in each year. This tool
presently been offering cloud rentals. Windows SCOPE can also
achieve reverse-engineering in the whole
gadget form corporal memory.
References Eden, P., Pontypridd, C., Blyth, A., Burnap, P.,
Cherdantseva, Y., Jones, K.,... & Stoddart, K. (2016). Forensic
Readiness for SCADA/ICS Incident. In
Proceedings of the 4th International Symposium for ICS &
SCADA Cyber Security Research (p. 142). Retrieved from
https://www.scienceopen.com/hosteddocument?
doi=10.14236/ewic/ICSCSR2016.0 Htun, N. L., Thwin, M. M.
S., & San, C. C. (2018, July). Evidence Data Collection with
ANDROSICS Tool for Android
Forensics. In 2018 10th International Conference on
Information Technology and Electrical Engineering (ICITEE)
(pp. 353-358). IEEE. Retrieved from
https://ieeexplore.ieee.org/abstract/document/8534760/ Socała,
A., & Cohen, M. (2016). Automatic profile generation for live
Linux Memory analysis. Digital
Investigation, 16, S11-S24. Retrieved from
https://www.sciencedirect.com/science/article/pii/S1742287616
000050
Venkateswara Rao, V., & Chakravarthy, A. S. N. (2016). Survey
on android forensic tools and methodologies. International
Journal of Computer Applications, 154(8), 17-
21. Retrieved from
https://pdfs.semanticscholar.org/7f9c/b432a610d08dd4eda2cda5
c17feacfa08863.pdf
1
2
2 2
2 2 2
3
2
4
5
1
Student paper
Tools in Memory Forensics
Original source
Memory Forensics I
2
Student paper
Some of the tools applicable in the
collection of live memory images in
media include; volatility suite (Htun,
Thwin & San, 2018). This tool or program
analyzes the RAM and has support from
different operating systems such as
Linux and windows. RAW and VMWare
are also analyzable by this tool, with no
issues arising.
Original source
Some of the tools applicable in collection
of live memory images in media include
volatility suite (Htun, Thwin & San, 2018)
This tool or program analyzes the RAM
and has support from different operating
systems such as Linux and windows
RAW, VMWare are also analyzable by this
tool with no issues arising
2
Student paper
Rekall is a tool used by investigators and
responders since it features in analyzing
other tools and acquiescing them. It's not
a single application but a forensic
framework (Socała & Cohen, 2016). Helix
ISO, a live disk that helps in capturing of
memory images in a system and memory
dumping. This type of tool has some risks
associated with it that make it not able to
run directly into a system such as
acquisition footprint Other tools include;
Original source
Rekall is a tool used by investigators and
responders since it features in analyzing
other tools and acquiescing them It’s not
a single application but a forensic
framework (Socała & Cohen, 2016) Helix
ISO, a live disk that helps in capturing of
memory images in a system and memory
dumping This type of tool has some risks
associated with it that make it not able to
run directly into a system such as
acquisition footprint Other tools include
Student paper 98%
Student paper 91%
Student paper 100%
Student paper 100%
Student paper 100%
Student paper 100%
ProQuest document 75%
Student paper 100%
ProQuest document 88%
Student paper 76%
2
Student paper
process hacker which is an application
that monitors application, and it can be
run when the machine that is on target is
on use. The tool makes an investigator
understand the issue affecting the
system before a snapshot of the memory
is taken (Eden, Pontypridd,
Cherdantseva, & Stoddart, 2016). The
tool can also help in uncovering
processes that are malicious and in
identifying terminated processes in a set
period. Investigators also use or can use
Belk soft RAM capture, which allows
capturing of the volatile section of
system memory into a file.
Original source
process hacker an application that
monitors application and it can be run
when the machine that is on target is on
use The tool makes an investigator
understand the issue affecting the
system before a snapshot of the memory
is taken (Eden, Pontypridd,
Cherdantseva, & Stoddart, 2016) The tool
can also help in uncovering processes
that are malicious and in identifying
terminated processes in a set period of
time Investigators also use or can use
Belk soft RAM capture which allows
capturing of the volatile section of
system memory into a file
2
Student paper
References Eden, P., Pontypridd, C.,
Blyth, A., Burnap, P., Cherdantseva, Y.,
Jones, K.,...
Original source
3) Eden, P., Pontypridd, C., Blyth, A.,
Burnap, P., Cherdantseva, Y., Jones, K.,
2
Student paper
Forensic Readiness for SCADA/ICS
Incident. In Proceedings of the 4th
International Symposium for ICS &
SCADA Cyber Security Research (p.
Original source
Forensic Readiness for SCADA/ICS
Incident In Proceedings of the 4th
International Symposium for ICS &
SCADA Cyber Security Research (p
2
Student paper
L., Thwin, M.
Original source
L., Thwin, M
2
Student paper
S., & San, C.
Original source
S., & San, C
2
Student paper
Evidence Data Collection with
ANDROSICS Tool for Android Forensics.
In 2018 10th International Conference on
Information Technology and Electrical
Engineering (ICITEE) (pp.
Original source
Evidence Data Collection with
ANDROSICS Tool for Android Forensics In
2018 10th International Conference on
Information Technology and Electrical
Engineering (ICITEE) (pp
3
Student paper
Retrieved from
https://ieeexplore.ieee.org/abstract/docu
ment/8534760/ Socała, A., & Cohen, M.
Original source
Retrieved from
https://ieeexplore.ieee.org/abstract/docu
ment/4147979
2
Student paper
Automatic profile generation for live
Linux Memory analysis. Digital
Investigation, 16, S11-S24.
Original source
Automatic profile generation for live
Linux Memory analysis Digital
Investigation, 16, S11-S24
4
Student paper
Retrieved from
https://www.sciencedirect.com/science/a
rticle/pii/S1742287616000050
Original source
Retrieved from
https://www.sciencedirect.com/science/a
rticle/pii/S016762961500082X
5
Student paper
Retrieved from
https://pdfs.semanticscholar.org/7f9c/b4
32a610d08dd4eda2cda5c17feacfa08863.
pdf
Original source
Retrieved from
https://pdfs.semanticscholar.org/6447/3
95a2f7649ec609aabdd28863c506d3d939
9.pdf

More Related Content

Similar to 6950SafeAssign Originality ReportDigital Fore.docx

Book of abstract volume 8 no 9 ijcsis december 2010
Book of abstract volume 8 no 9 ijcsis december 2010Book of abstract volume 8 no 9 ijcsis december 2010
Book of abstract volume 8 no 9 ijcsis december 2010Oladokun Sulaiman
 
Live memory analysis tools and techniques in linux environment tech foring
Live memory analysis tools and techniques in linux environment tech foringLive memory analysis tools and techniques in linux environment tech foring
Live memory analysis tools and techniques in linux environment tech foringSheikh Foyjul Islam
 
Study on Live analysis of Windows Physical Memory
Study on Live analysis of Windows Physical MemoryStudy on Live analysis of Windows Physical Memory
Study on Live analysis of Windows Physical MemoryIOSR Journals
 
Techniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery PerspectiveTechniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery PerspectiveCSCJournals
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfuzair
 
OntoSoft: A Distributed Semantic Registry for Scientific Software
OntoSoft: A Distributed Semantic Registry for Scientific SoftwareOntoSoft: A Distributed Semantic Registry for Scientific Software
OntoSoft: A Distributed Semantic Registry for Scientific Softwaredgarijo
 
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...theijes
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Toolsijtsrd
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsdeaneal
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfGnanavi2
 
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRYFINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRYnitinparashar786
 
Automated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data AcquisitionAutomated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data AcquisitionIJERA Editor
 
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...IJCSIS Research Publications
 
ISC 3523 Research Methods.docx
ISC 3523 Research Methods.docxISC 3523 Research Methods.docx
ISC 3523 Research Methods.docxstirlingvwriters
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsSamantha Vargas
 
Nate French Internship Final Paper
Nate French Internship Final PaperNate French Internship Final Paper
Nate French Internship Final PaperNathan French
 
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...IJERA Editor
 
Ben Shneiderman: Thrill of Discovery
Ben Shneiderman: Thrill of DiscoveryBen Shneiderman: Thrill of Discovery
Ben Shneiderman: Thrill of Discoveryruss9595
 
Software Sustainability: Better Software Better Science
Software Sustainability: Better Software Better ScienceSoftware Sustainability: Better Software Better Science
Software Sustainability: Better Software Better ScienceCarole Goble
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....Research Publish Journals (Publisher)
 

Similar to 6950SafeAssign Originality ReportDigital Fore.docx (20)

Book of abstract volume 8 no 9 ijcsis december 2010
Book of abstract volume 8 no 9 ijcsis december 2010Book of abstract volume 8 no 9 ijcsis december 2010
Book of abstract volume 8 no 9 ijcsis december 2010
 
Live memory analysis tools and techniques in linux environment tech foring
Live memory analysis tools and techniques in linux environment tech foringLive memory analysis tools and techniques in linux environment tech foring
Live memory analysis tools and techniques in linux environment tech foring
 
Study on Live analysis of Windows Physical Memory
Study on Live analysis of Windows Physical MemoryStudy on Live analysis of Windows Physical Memory
Study on Live analysis of Windows Physical Memory
 
Techniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery PerspectiveTechniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery Perspective
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
 
OntoSoft: A Distributed Semantic Registry for Scientific Software
OntoSoft: A Distributed Semantic Registry for Scientific SoftwareOntoSoft: A Distributed Semantic Registry for Scientific Software
OntoSoft: A Distributed Semantic Registry for Scientific Software
 
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Tools
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
 
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRYFINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
 
Automated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data AcquisitionAutomated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data Acquisition
 
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
 
ISC 3523 Research Methods.docx
ISC 3523 Research Methods.docxISC 3523 Research Methods.docx
ISC 3523 Research Methods.docx
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
 
Nate French Internship Final Paper
Nate French Internship Final PaperNate French Internship Final Paper
Nate French Internship Final Paper
 
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
 
Ben Shneiderman: Thrill of Discovery
Ben Shneiderman: Thrill of DiscoveryBen Shneiderman: Thrill of Discovery
Ben Shneiderman: Thrill of Discovery
 
Software Sustainability: Better Software Better Science
Software Sustainability: Better Software Better ScienceSoftware Sustainability: Better Software Better Science
Software Sustainability: Better Software Better Science
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
 

More from blondellchancy

1. Report contentThe report should demonstrate your understa.docx
1. Report contentThe report should demonstrate your understa.docx1. Report contentThe report should demonstrate your understa.docx
1. Report contentThe report should demonstrate your understa.docxblondellchancy
 
1. Research the assessment process for ELL students in your state. W.docx
1. Research the assessment process for ELL students in your state. W.docx1. Research the assessment process for ELL students in your state. W.docx
1. Research the assessment process for ELL students in your state. W.docxblondellchancy
 
1. Reply:2.Reply:.docx
1. Reply:2.Reply:.docx1. Reply:2.Reply:.docx
1. Reply:2.Reply:.docxblondellchancy
 
1. Review the three articles about Inflation that are of any choice..docx
1. Review the three articles about Inflation that are of any choice..docx1. Review the three articles about Inflation that are of any choice..docx
1. Review the three articles about Inflation that are of any choice..docxblondellchancy
 
1. Read the RiskReport to see what requirements are.2. Read the .docx
1. Read the RiskReport to see what requirements are.2. Read the .docx1. Read the RiskReport to see what requirements are.2. Read the .docx
1. Read the RiskReport to see what requirements are.2. Read the .docxblondellchancy
 
1. Quantitative According to the scoring criteria for the BAI, .docx
1. Quantitative According to the scoring criteria for the BAI, .docx1. Quantitative According to the scoring criteria for the BAI, .docx
1. Quantitative According to the scoring criteria for the BAI, .docxblondellchancy
 
1. Prof. Lennart Van der Zeil’s theorem says that any programmin.docx
1. Prof. Lennart Van der Zeil’s theorem says that any programmin.docx1. Prof. Lennart Van der Zeil’s theorem says that any programmin.docx
1. Prof. Lennart Van der Zeil’s theorem says that any programmin.docxblondellchancy
 
1. Review the results of your assessment using the explanation.docx
1. Review the results of your assessment using the explanation.docx1. Review the results of your assessment using the explanation.docx
1. Review the results of your assessment using the explanation.docxblondellchancy
 
1. Search the internet and learn about the cases of nurses Julie.docx
1. Search the internet and learn about the cases of nurses Julie.docx1. Search the internet and learn about the cases of nurses Julie.docx
1. Search the internet and learn about the cases of nurses Julie.docxblondellchancy
 
1. Qualitative or quantitative paperresearch required(Use stati.docx
1. Qualitative or quantitative paperresearch required(Use stati.docx1. Qualitative or quantitative paperresearch required(Use stati.docx
1. Qualitative or quantitative paperresearch required(Use stati.docxblondellchancy
 
1. Prepare a one page paper on associative analysis. You may researc.docx
1. Prepare a one page paper on associative analysis. You may researc.docx1. Prepare a one page paper on associative analysis. You may researc.docx
1. Prepare a one page paper on associative analysis. You may researc.docxblondellchancy
 
1. Prepare a comparative table in which you contrast the charact.docx
1. Prepare a comparative table in which you contrast the charact.docx1. Prepare a comparative table in which you contrast the charact.docx
1. Prepare a comparative table in which you contrast the charact.docxblondellchancy
 
1. Portfolio part II a) APRN protocol also known as collab.docx
1. Portfolio part II a) APRN protocol also known as collab.docx1. Portfolio part II a) APRN protocol also known as collab.docx
1. Portfolio part II a) APRN protocol also known as collab.docxblondellchancy
 
1. Post the link to one news article, preferably a piece of rece.docx
1. Post the link to one news article, preferably a piece of rece.docx1. Post the link to one news article, preferably a piece of rece.docx
1. Post the link to one news article, preferably a piece of rece.docxblondellchancy
 
1. Please explain fixed and flexible budgeting. Provide an examp.docx
1. Please explain fixed and flexible budgeting. Provide an examp.docx1. Please explain fixed and flexible budgeting. Provide an examp.docx
1. Please explain fixed and flexible budgeting. Provide an examp.docxblondellchancy
 
1. Open and print the Week 6 Assignment.2. The assignment .docx
1. Open and print the Week 6 Assignment.2. The assignment .docx1. Open and print the Week 6 Assignment.2. The assignment .docx
1. Open and print the Week 6 Assignment.2. The assignment .docxblondellchancy
 
1. Plato’s Republic takes as its point of departure the question of .docx
1. Plato’s Republic takes as its point of departure the question of .docx1. Plato’s Republic takes as its point of departure the question of .docx
1. Plato’s Republic takes as its point of departure the question of .docxblondellchancy
 
1. Objective Learn why and how to develop a plan that encompasses a.docx
1. Objective Learn why and how to develop a plan that encompasses a.docx1. Objective Learn why and how to develop a plan that encompasses a.docx
1. Objective Learn why and how to develop a plan that encompasses a.docxblondellchancy
 
1. Open the attached Excel Assignment.xlsx” file and name it LastN.docx
1. Open the attached Excel Assignment.xlsx” file and name it LastN.docx1. Open the attached Excel Assignment.xlsx” file and name it LastN.docx
1. Open the attached Excel Assignment.xlsx” file and name it LastN.docxblondellchancy
 
1. must be a research article from either pubmed or google scholar..docx
1. must be a research article from either pubmed or google scholar..docx1. must be a research article from either pubmed or google scholar..docx
1. must be a research article from either pubmed or google scholar..docxblondellchancy
 

More from blondellchancy (20)

1. Report contentThe report should demonstrate your understa.docx
1. Report contentThe report should demonstrate your understa.docx1. Report contentThe report should demonstrate your understa.docx
1. Report contentThe report should demonstrate your understa.docx
 
1. Research the assessment process for ELL students in your state. W.docx
1. Research the assessment process for ELL students in your state. W.docx1. Research the assessment process for ELL students in your state. W.docx
1. Research the assessment process for ELL students in your state. W.docx
 
1. Reply:2.Reply:.docx
1. Reply:2.Reply:.docx1. Reply:2.Reply:.docx
1. Reply:2.Reply:.docx
 
1. Review the three articles about Inflation that are of any choice..docx
1. Review the three articles about Inflation that are of any choice..docx1. Review the three articles about Inflation that are of any choice..docx
1. Review the three articles about Inflation that are of any choice..docx
 
1. Read the RiskReport to see what requirements are.2. Read the .docx
1. Read the RiskReport to see what requirements are.2. Read the .docx1. Read the RiskReport to see what requirements are.2. Read the .docx
1. Read the RiskReport to see what requirements are.2. Read the .docx
 
1. Quantitative According to the scoring criteria for the BAI, .docx
1. Quantitative According to the scoring criteria for the BAI, .docx1. Quantitative According to the scoring criteria for the BAI, .docx
1. Quantitative According to the scoring criteria for the BAI, .docx
 
1. Prof. Lennart Van der Zeil’s theorem says that any programmin.docx
1. Prof. Lennart Van der Zeil’s theorem says that any programmin.docx1. Prof. Lennart Van der Zeil’s theorem says that any programmin.docx
1. Prof. Lennart Van der Zeil’s theorem says that any programmin.docx
 
1. Review the results of your assessment using the explanation.docx
1. Review the results of your assessment using the explanation.docx1. Review the results of your assessment using the explanation.docx
1. Review the results of your assessment using the explanation.docx
 
1. Search the internet and learn about the cases of nurses Julie.docx
1. Search the internet and learn about the cases of nurses Julie.docx1. Search the internet and learn about the cases of nurses Julie.docx
1. Search the internet and learn about the cases of nurses Julie.docx
 
1. Qualitative or quantitative paperresearch required(Use stati.docx
1. Qualitative or quantitative paperresearch required(Use stati.docx1. Qualitative or quantitative paperresearch required(Use stati.docx
1. Qualitative or quantitative paperresearch required(Use stati.docx
 
1. Prepare a one page paper on associative analysis. You may researc.docx
1. Prepare a one page paper on associative analysis. You may researc.docx1. Prepare a one page paper on associative analysis. You may researc.docx
1. Prepare a one page paper on associative analysis. You may researc.docx
 
1. Prepare a comparative table in which you contrast the charact.docx
1. Prepare a comparative table in which you contrast the charact.docx1. Prepare a comparative table in which you contrast the charact.docx
1. Prepare a comparative table in which you contrast the charact.docx
 
1. Portfolio part II a) APRN protocol also known as collab.docx
1. Portfolio part II a) APRN protocol also known as collab.docx1. Portfolio part II a) APRN protocol also known as collab.docx
1. Portfolio part II a) APRN protocol also known as collab.docx
 
1. Post the link to one news article, preferably a piece of rece.docx
1. Post the link to one news article, preferably a piece of rece.docx1. Post the link to one news article, preferably a piece of rece.docx
1. Post the link to one news article, preferably a piece of rece.docx
 
1. Please explain fixed and flexible budgeting. Provide an examp.docx
1. Please explain fixed and flexible budgeting. Provide an examp.docx1. Please explain fixed and flexible budgeting. Provide an examp.docx
1. Please explain fixed and flexible budgeting. Provide an examp.docx
 
1. Open and print the Week 6 Assignment.2. The assignment .docx
1. Open and print the Week 6 Assignment.2. The assignment .docx1. Open and print the Week 6 Assignment.2. The assignment .docx
1. Open and print the Week 6 Assignment.2. The assignment .docx
 
1. Plato’s Republic takes as its point of departure the question of .docx
1. Plato’s Republic takes as its point of departure the question of .docx1. Plato’s Republic takes as its point of departure the question of .docx
1. Plato’s Republic takes as its point of departure the question of .docx
 
1. Objective Learn why and how to develop a plan that encompasses a.docx
1. Objective Learn why and how to develop a plan that encompasses a.docx1. Objective Learn why and how to develop a plan that encompasses a.docx
1. Objective Learn why and how to develop a plan that encompasses a.docx
 
1. Open the attached Excel Assignment.xlsx” file and name it LastN.docx
1. Open the attached Excel Assignment.xlsx” file and name it LastN.docx1. Open the attached Excel Assignment.xlsx” file and name it LastN.docx
1. Open the attached Excel Assignment.xlsx” file and name it LastN.docx
 
1. must be a research article from either pubmed or google scholar..docx
1. must be a research article from either pubmed or google scholar..docx1. must be a research article from either pubmed or google scholar..docx
1. must be a research article from either pubmed or google scholar..docx
 

Recently uploaded

“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfadityarao40181
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxAnaBeatriceAblay2
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfakmcokerachita
 

Recently uploaded (20)

“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdf
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdf
 

6950SafeAssign Originality ReportDigital Fore.docx

  • 1. %69 %5 %0 SafeAssign Originality Report Digital Forensics Tools & Tchq - 202040 - CRN127 - Rucker • Week Eight Assignment %74Total Score: High riskVenkatesh Bodhupally Submission UUID: 680cd83f-65c1-b609-7c13-c42c95f8db1c Total Number of Reports 1 Highest Match 74 % forensictools.docx Average Match 74 % Submitted on 04/30/20 05:27 PM EDT Average Word Count 564
  • 2. Highest: forensictools.docx %74Attachment 1 Institutional database (2) Student paper Student paper Scholarly journals & publications (2) ProQuest document ProQuest document Internet (1) dfrws Top sources (3) Excluded sources (0) View Originality Report - Old Design Word Count: 564 forensictools.docx 2 5 4 3 1 2 Student paper 4 ProQuest document 5 Student paper https://blackboard.nec.edu/webapps/mdb-sa- BB5b75a0e7334a9/originalityReport?attemptId=4b21db19- c753-4a4c-bf5f-
  • 3. 5fa5c168286f&course_id=_47023_1&download=true&includeD eleted=true&print=true&force=true Source Matches (13) dfrws 66% Student paper 100% Student paper 100% Running Head: INVESTIGATIONS AND FORENSICS 1 INVESTIGATIONS AND FORENSICS 4 Tools in Memory Forensics Venkatesh Bodhupally NEC. Some of the tools applicable in the collection of live memory images in media include; volatility suite (Htun, Thwin & San, 2018). This tool or program analyzes the RAM and has support from different operating systems such as Linux and windows. RAW and VMWare are also analyzable by this tool, with no issues arising. Rekall is a tool used by investigators and responders since it features in analyzing other tools and acquiescing them. It's not a single application but a forensic framework (Socała & Cohen, 2016). Helix ISO, a live disk that helps in capturing of memory images in a system and memory dumping. This type of tool has some risks associated with it that make it not able to run directly into a system such as
  • 4. acquisition footprint Other tools include; process hacker which is an application that monitors application, and it can be run when the machine that is on target is on use. The tool makes an investigator understand the issue affecting the system before a snapshot of the memory is taken (Eden, Pontypridd, Cherdantseva, & Stoddart, 2016). The tool can also help in uncovering processes that are malicious and in identifying terminated processes in a set period. Investigators also use or can use Belk soft RAM capture, which allows capturing of the volatile section of system memory into a file. Belksoft RAM capture is a criminology device that has a free unpredictable memory, and it is used in catching the live RAM. Belksoft RAM capture has drivers worth 32-bit and 64-bit; that's why this tool is used in overcoming anti-debugging as well as anti-dumping systems. Ftk Imager is a tool that catches the live RAM. At a time picture, this type of tool makes a tiny bit alongside slack space. This type of tool is not capable of dividing or dissecting the memory dump that is caught (Venkateswara Rao, & Chakravarthy, 2016). A yearly subscription for Ftk Imager is $2,227, and a perpetual license goes for $3,995. Windows SCOPE is a tool used in windows 10 but when accommodating bolster. In terms of security breaks, this tool offers excellent reminiscence crime scenes investigations. Windows SCOPE is worth $9,899 when purchased in each year. This tool presently been offering cloud rentals. Windows SCOPE can also achieve reverse-engineering in the whole gadget form corporal memory. References Eden, P., Pontypridd, C., Blyth, A., Burnap, P., Cherdantseva, Y., Jones, K.,... & Stoddart, K. (2016). Forensic Readiness for SCADA/ICS Incident. In Proceedings of the 4th International Symposium for ICS &
  • 5. SCADA Cyber Security Research (p. 142). Retrieved from https://www.scienceopen.com/hosteddocument? doi=10.14236/ewic/ICSCSR2016.0 Htun, N. L., Thwin, M. M. S., & San, C. C. (2018, July). Evidence Data Collection with ANDROSICS Tool for Android Forensics. In 2018 10th International Conference on Information Technology and Electrical Engineering (ICITEE) (pp. 353-358). IEEE. Retrieved from https://ieeexplore.ieee.org/abstract/document/8534760/ Socała, A., & Cohen, M. (2016). Automatic profile generation for live Linux Memory analysis. Digital Investigation, 16, S11-S24. Retrieved from https://www.sciencedirect.com/science/article/pii/S1742287616 000050 Venkateswara Rao, V., & Chakravarthy, A. S. N. (2016). Survey on android forensic tools and methodologies. International Journal of Computer Applications, 154(8), 17- 21. Retrieved from https://pdfs.semanticscholar.org/7f9c/b432a610d08dd4eda2cda5 c17feacfa08863.pdf 1 2 2 2 2 2 2 3 2
  • 6. 4 5 1 Student paper Tools in Memory Forensics Original source Memory Forensics I 2 Student paper Some of the tools applicable in the collection of live memory images in media include; volatility suite (Htun, Thwin & San, 2018). This tool or program analyzes the RAM and has support from different operating systems such as Linux and windows. RAW and VMWare are also analyzable by this tool, with no issues arising. Original source Some of the tools applicable in collection of live memory images in media include volatility suite (Htun, Thwin & San, 2018) This tool or program analyzes the RAM and has support from different operating
  • 7. systems such as Linux and windows RAW, VMWare are also analyzable by this tool with no issues arising 2 Student paper Rekall is a tool used by investigators and responders since it features in analyzing other tools and acquiescing them. It's not a single application but a forensic framework (Socała & Cohen, 2016). Helix ISO, a live disk that helps in capturing of memory images in a system and memory dumping. This type of tool has some risks associated with it that make it not able to run directly into a system such as acquisition footprint Other tools include; Original source Rekall is a tool used by investigators and responders since it features in analyzing other tools and acquiescing them It’s not a single application but a forensic framework (Socała & Cohen, 2016) Helix ISO, a live disk that helps in capturing of memory images in a system and memory dumping This type of tool has some risks associated with it that make it not able to run directly into a system such as acquisition footprint Other tools include
  • 8. Student paper 98% Student paper 91% Student paper 100% Student paper 100% Student paper 100% Student paper 100% ProQuest document 75% Student paper 100% ProQuest document 88% Student paper 76% 2 Student paper process hacker which is an application that monitors application, and it can be run when the machine that is on target is on use. The tool makes an investigator understand the issue affecting the system before a snapshot of the memory is taken (Eden, Pontypridd, Cherdantseva, & Stoddart, 2016). The tool can also help in uncovering processes that are malicious and in identifying terminated processes in a set period. Investigators also use or can use
  • 9. Belk soft RAM capture, which allows capturing of the volatile section of system memory into a file. Original source process hacker an application that monitors application and it can be run when the machine that is on target is on use The tool makes an investigator understand the issue affecting the system before a snapshot of the memory is taken (Eden, Pontypridd, Cherdantseva, & Stoddart, 2016) The tool can also help in uncovering processes that are malicious and in identifying terminated processes in a set period of time Investigators also use or can use Belk soft RAM capture which allows capturing of the volatile section of system memory into a file 2 Student paper References Eden, P., Pontypridd, C., Blyth, A., Burnap, P., Cherdantseva, Y., Jones, K.,... Original source 3) Eden, P., Pontypridd, C., Blyth, A., Burnap, P., Cherdantseva, Y., Jones, K., 2
  • 10. Student paper Forensic Readiness for SCADA/ICS Incident. In Proceedings of the 4th International Symposium for ICS & SCADA Cyber Security Research (p. Original source Forensic Readiness for SCADA/ICS Incident In Proceedings of the 4th International Symposium for ICS & SCADA Cyber Security Research (p 2 Student paper L., Thwin, M. Original source L., Thwin, M 2 Student paper S., & San, C. Original source S., & San, C 2
  • 11. Student paper Evidence Data Collection with ANDROSICS Tool for Android Forensics. In 2018 10th International Conference on Information Technology and Electrical Engineering (ICITEE) (pp. Original source Evidence Data Collection with ANDROSICS Tool for Android Forensics In 2018 10th International Conference on Information Technology and Electrical Engineering (ICITEE) (pp 3 Student paper Retrieved from https://ieeexplore.ieee.org/abstract/docu ment/8534760/ Socała, A., & Cohen, M. Original source Retrieved from https://ieeexplore.ieee.org/abstract/docu ment/4147979 2 Student paper Automatic profile generation for live
  • 12. Linux Memory analysis. Digital Investigation, 16, S11-S24. Original source Automatic profile generation for live Linux Memory analysis Digital Investigation, 16, S11-S24 4 Student paper Retrieved from https://www.sciencedirect.com/science/a rticle/pii/S1742287616000050 Original source Retrieved from https://www.sciencedirect.com/science/a rticle/pii/S016762961500082X 5 Student paper Retrieved from https://pdfs.semanticscholar.org/7f9c/b4 32a610d08dd4eda2cda5c17feacfa08863. pdf Original source Retrieved from https://pdfs.semanticscholar.org/6447/3