SlideShare a Scribd company logo
1 of 13
%69
%5
%0
SafeAssign Originality Report
Digital Forensics Tools & Tchq - 202040 - CRN127 - Rucker •
Week Eight Assignment
%74Total Score: High riskVenkatesh Bodhupally
Submission UUID: 680cd83f-65c1-b609-7c13-c42c95f8db1c
Total Number of Reports
1
Highest Match
74 %
forensictools.docx
Average Match
74 %
Submitted on
04/30/20
05:27 PM EDT
Average Word Count
564
Highest: forensictools.docx
%74Attachment 1
Institutional database (2)
Student paper Student paper
Scholarly journals & publications (2)
ProQuest document ProQuest document
Internet (1)
dfrws
Top sources (3)
Excluded sources (0)
View Originality Report - Old Design
Word Count: 564
forensictools.docx
2 5
4 3
1
2 Student paper 4 ProQuest document 5 Student paper
https://blackboard.nec.edu/webapps/mdb-sa-
BB5b75a0e7334a9/originalityReport?attemptId=4b21db19-
c753-4a4c-bf5f-
5fa5c168286f&course_id=_47023_1&download=true&includeD
eleted=true&print=true&force=true
Source Matches (13)
dfrws 66%
Student paper 100%
Student paper 100%
Running Head: INVESTIGATIONS AND FORENSICS 1
INVESTIGATIONS AND FORENSICS 4
Tools in Memory Forensics
Venkatesh Bodhupally
NEC.
Some of the tools applicable in the collection of live memory
images in media include; volatility suite (Htun, Thwin & San,
2018). This tool or program analyzes the
RAM and has support from different operating systems such as
Linux and windows. RAW and VMWare are also analyzable by
this tool, with no issues arising. Rekall is
a tool used by investigators and responders since it features in
analyzing other tools and acquiescing them. It's not a single
application but a forensic framework
(Socała & Cohen, 2016). Helix ISO, a live disk that helps in
capturing of memory images in a system and memory dumping.
This type of tool has some risks associated
with it that make it not able to run directly into a system such as
acquisition footprint Other tools include; process hacker which
is an application that monitors
application, and it can be run when the machine that is on target
is on use. The tool makes an investigator understand the issue
affecting the system before a
snapshot of the memory is taken (Eden, Pontypridd,
Cherdantseva, & Stoddart, 2016). The tool can also help in
uncovering processes that are malicious and in
identifying terminated processes in a set period. Investigators
also use or can use Belk soft RAM capture, which allows
capturing of the volatile section of system
memory into a file. Belksoft RAM capture is a criminology
device that has a free unpredictable memory, and it is used in
catching the live RAM. Belksoft RAM capture
has drivers worth 32-bit and 64-bit; that's why this tool is used
in overcoming anti-debugging as well as anti-dumping systems.
Ftk Imager is a tool that catches the live
RAM. At a time picture, this type of tool makes a tiny bit
alongside slack space. This type of tool is not capable of
dividing or dissecting the memory dump that is
caught (Venkateswara Rao, & Chakravarthy, 2016). A yearly
subscription for Ftk Imager is $2,227, and a perpetual license
goes for $3,995. Windows SCOPE is a tool
used in windows 10 but when accommodating bolster. In terms
of security breaks, this tool offers excellent reminiscence crime
scenes investigations. Windows SCOPE
is worth $9,899 when purchased in each year. This tool
presently been offering cloud rentals. Windows SCOPE can also
achieve reverse-engineering in the whole
gadget form corporal memory.
References Eden, P., Pontypridd, C., Blyth, A., Burnap, P.,
Cherdantseva, Y., Jones, K.,... & Stoddart, K. (2016). Forensic
Readiness for SCADA/ICS Incident. In
Proceedings of the 4th International Symposium for ICS &
SCADA Cyber Security Research (p. 142). Retrieved from
https://www.scienceopen.com/hosteddocument?
doi=10.14236/ewic/ICSCSR2016.0 Htun, N. L., Thwin, M. M.
S., & San, C. C. (2018, July). Evidence Data Collection with
ANDROSICS Tool for Android
Forensics. In 2018 10th International Conference on
Information Technology and Electrical Engineering (ICITEE)
(pp. 353-358). IEEE. Retrieved from
https://ieeexplore.ieee.org/abstract/document/8534760/ Socała,
A., & Cohen, M. (2016). Automatic profile generation for live
Linux Memory analysis. Digital
Investigation, 16, S11-S24. Retrieved from
https://www.sciencedirect.com/science/article/pii/S1742287616
000050
Venkateswara Rao, V., & Chakravarthy, A. S. N. (2016). Survey
on android forensic tools and methodologies. International
Journal of Computer Applications, 154(8), 17-
21. Retrieved from
https://pdfs.semanticscholar.org/7f9c/b432a610d08dd4eda2cda5
c17feacfa08863.pdf
1
2
2 2
2 2 2
3
2
4
5
1
Student paper
Tools in Memory Forensics
Original source
Memory Forensics I
2
Student paper
Some of the tools applicable in the
collection of live memory images in
media include; volatility suite (Htun,
Thwin & San, 2018). This tool or program
analyzes the RAM and has support from
different operating systems such as
Linux and windows. RAW and VMWare
are also analyzable by this tool, with no
issues arising.
Original source
Some of the tools applicable in collection
of live memory images in media include
volatility suite (Htun, Thwin & San, 2018)
This tool or program analyzes the RAM
and has support from different operating
systems such as Linux and windows
RAW, VMWare are also analyzable by this
tool with no issues arising
2
Student paper
Rekall is a tool used by investigators and
responders since it features in analyzing
other tools and acquiescing them. It's not
a single application but a forensic
framework (Socała & Cohen, 2016). Helix
ISO, a live disk that helps in capturing of
memory images in a system and memory
dumping. This type of tool has some risks
associated with it that make it not able to
run directly into a system such as
acquisition footprint Other tools include;
Original source
Rekall is a tool used by investigators and
responders since it features in analyzing
other tools and acquiescing them It’s not
a single application but a forensic
framework (Socała & Cohen, 2016) Helix
ISO, a live disk that helps in capturing of
memory images in a system and memory
dumping This type of tool has some risks
associated with it that make it not able to
run directly into a system such as
acquisition footprint Other tools include
Student paper 98%
Student paper 91%
Student paper 100%
Student paper 100%
Student paper 100%
Student paper 100%
ProQuest document 75%
Student paper 100%
ProQuest document 88%
Student paper 76%
2
Student paper
process hacker which is an application
that monitors application, and it can be
run when the machine that is on target is
on use. The tool makes an investigator
understand the issue affecting the
system before a snapshot of the memory
is taken (Eden, Pontypridd,
Cherdantseva, & Stoddart, 2016). The
tool can also help in uncovering
processes that are malicious and in
identifying terminated processes in a set
period. Investigators also use or can use
Belk soft RAM capture, which allows
capturing of the volatile section of
system memory into a file.
Original source
process hacker an application that
monitors application and it can be run
when the machine that is on target is on
use The tool makes an investigator
understand the issue affecting the
system before a snapshot of the memory
is taken (Eden, Pontypridd,
Cherdantseva, & Stoddart, 2016) The tool
can also help in uncovering processes
that are malicious and in identifying
terminated processes in a set period of
time Investigators also use or can use
Belk soft RAM capture which allows
capturing of the volatile section of
system memory into a file
2
Student paper
References Eden, P., Pontypridd, C.,
Blyth, A., Burnap, P., Cherdantseva, Y.,
Jones, K.,...
Original source
3) Eden, P., Pontypridd, C., Blyth, A.,
Burnap, P., Cherdantseva, Y., Jones, K.,
2
Student paper
Forensic Readiness for SCADA/ICS
Incident. In Proceedings of the 4th
International Symposium for ICS &
SCADA Cyber Security Research (p.
Original source
Forensic Readiness for SCADA/ICS
Incident In Proceedings of the 4th
International Symposium for ICS &
SCADA Cyber Security Research (p
2
Student paper
L., Thwin, M.
Original source
L., Thwin, M
2
Student paper
S., & San, C.
Original source
S., & San, C
2
Student paper
Evidence Data Collection with
ANDROSICS Tool for Android Forensics.
In 2018 10th International Conference on
Information Technology and Electrical
Engineering (ICITEE) (pp.
Original source
Evidence Data Collection with
ANDROSICS Tool for Android Forensics In
2018 10th International Conference on
Information Technology and Electrical
Engineering (ICITEE) (pp
3
Student paper
Retrieved from
https://ieeexplore.ieee.org/abstract/docu
ment/8534760/ Socała, A., & Cohen, M.
Original source
Retrieved from
https://ieeexplore.ieee.org/abstract/docu
ment/4147979
2
Student paper
Automatic profile generation for live
Linux Memory analysis. Digital
Investigation, 16, S11-S24.
Original source
Automatic profile generation for live
Linux Memory analysis Digital
Investigation, 16, S11-S24
4
Student paper
Retrieved from
https://www.sciencedirect.com/science/a
rticle/pii/S1742287616000050
Original source
Retrieved from
https://www.sciencedirect.com/science/a
rticle/pii/S016762961500082X
5
Student paper
Retrieved from
https://pdfs.semanticscholar.org/7f9c/b4
32a610d08dd4eda2cda5c17feacfa08863.
pdf
Original source
Retrieved from
https://pdfs.semanticscholar.org/6447/3
95a2f7649ec609aabdd28863c506d3d939
9.pdf

More Related Content

Similar to 6950SafeAssign Originality ReportDigital Fore.docx

Book of abstract volume 8 no 9 ijcsis december 2010
Book of abstract volume 8 no 9 ijcsis december 2010Book of abstract volume 8 no 9 ijcsis december 2010
Book of abstract volume 8 no 9 ijcsis december 2010Oladokun Sulaiman
 
Live memory analysis tools and techniques in linux environment tech foring
Live memory analysis tools and techniques in linux environment tech foringLive memory analysis tools and techniques in linux environment tech foring
Live memory analysis tools and techniques in linux environment tech foringSheikh Foyjul Islam
 
Study on Live analysis of Windows Physical Memory
Study on Live analysis of Windows Physical MemoryStudy on Live analysis of Windows Physical Memory
Study on Live analysis of Windows Physical MemoryIOSR Journals
 
Techniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery PerspectiveTechniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery PerspectiveCSCJournals
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfuzair
 
OntoSoft: A Distributed Semantic Registry for Scientific Software
OntoSoft: A Distributed Semantic Registry for Scientific SoftwareOntoSoft: A Distributed Semantic Registry for Scientific Software
OntoSoft: A Distributed Semantic Registry for Scientific Softwaredgarijo
 
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...theijes
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Toolsijtsrd
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsdeaneal
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfGnanavi2
 
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRYFINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRYnitinparashar786
 
Automated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data AcquisitionAutomated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data AcquisitionIJERA Editor
 
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...IJCSIS Research Publications
 
ISC 3523 Research Methods.docx
ISC 3523 Research Methods.docxISC 3523 Research Methods.docx
ISC 3523 Research Methods.docxstirlingvwriters
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsSamantha Vargas
 
Nate French Internship Final Paper
Nate French Internship Final PaperNate French Internship Final Paper
Nate French Internship Final PaperNathan French
 
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...IJERA Editor
 
Ben Shneiderman: Thrill of Discovery
Ben Shneiderman: Thrill of DiscoveryBen Shneiderman: Thrill of Discovery
Ben Shneiderman: Thrill of Discoveryruss9595
 
Software Sustainability: Better Software Better Science
Software Sustainability: Better Software Better ScienceSoftware Sustainability: Better Software Better Science
Software Sustainability: Better Software Better ScienceCarole Goble
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....Research Publish Journals (Publisher)
 

Similar to 6950SafeAssign Originality ReportDigital Fore.docx (20)

Book of abstract volume 8 no 9 ijcsis december 2010
Book of abstract volume 8 no 9 ijcsis december 2010Book of abstract volume 8 no 9 ijcsis december 2010
Book of abstract volume 8 no 9 ijcsis december 2010
 
Live memory analysis tools and techniques in linux environment tech foring
Live memory analysis tools and techniques in linux environment tech foringLive memory analysis tools and techniques in linux environment tech foring
Live memory analysis tools and techniques in linux environment tech foring
 
Study on Live analysis of Windows Physical Memory
Study on Live analysis of Windows Physical MemoryStudy on Live analysis of Windows Physical Memory
Study on Live analysis of Windows Physical Memory
 
Techniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery PerspectiveTechniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery Perspective
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
 
OntoSoft: A Distributed Semantic Registry for Scientific Software
OntoSoft: A Distributed Semantic Registry for Scientific SoftwareOntoSoft: A Distributed Semantic Registry for Scientific Software
OntoSoft: A Distributed Semantic Registry for Scientific Software
 
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
Proposed Workable Process Flow with Analysis Framework for Android Forensics ...
 
Comparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction ToolsComparative Analysis of Digital Forensic Extraction Tools
Comparative Analysis of Digital Forensic Extraction Tools
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
 
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRYFINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
FINDING FORENSIC ARTIFACTS FROM WINDOW REGISTRY
 
Automated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data AcquisitionAutomated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data Acquisition
 
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
 
ISC 3523 Research Methods.docx
ISC 3523 Research Methods.docxISC 3523 Research Methods.docx
ISC 3523 Research Methods.docx
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
 
Nate French Internship Final Paper
Nate French Internship Final PaperNate French Internship Final Paper
Nate French Internship Final Paper
 
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
Automatic Selection of Open Source Multimedia Softwares Using Error Back-Prop...
 
Ben Shneiderman: Thrill of Discovery
Ben Shneiderman: Thrill of DiscoveryBen Shneiderman: Thrill of Discovery
Ben Shneiderman: Thrill of Discovery
 
Software Sustainability: Better Software Better Science
Software Sustainability: Better Software Better ScienceSoftware Sustainability: Better Software Better Science
Software Sustainability: Better Software Better Science
 
Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
 

More from priestmanmable

9©iStockphotoThinkstockPlanning for Material and Reso.docx
9©iStockphotoThinkstockPlanning for Material and Reso.docx9©iStockphotoThinkstockPlanning for Material and Reso.docx
9©iStockphotoThinkstockPlanning for Material and Reso.docxpriestmanmable
 
a 12 page paper on how individuals of color would be a more dominant.docx
a 12 page paper on how individuals of color would be a more dominant.docxa 12 page paper on how individuals of color would be a more dominant.docx
a 12 page paper on how individuals of color would be a more dominant.docxpriestmanmable
 
978-1-5386-6589-318$31.00 ©2018 IEEE COSO Framework for .docx
978-1-5386-6589-318$31.00 ©2018 IEEE COSO Framework for .docx978-1-5386-6589-318$31.00 ©2018 IEEE COSO Framework for .docx
978-1-5386-6589-318$31.00 ©2018 IEEE COSO Framework for .docxpriestmanmable
 
92 Academic Journal Article Critique  Help with Journal Ar.docx
92 Academic Journal Article Critique  Help with Journal Ar.docx92 Academic Journal Article Critique  Help with Journal Ar.docx
92 Academic Journal Article Critique  Help with Journal Ar.docxpriestmanmable
 
A ) Society perspective90 year old female, Mrs. Ruth, from h.docx
A ) Society perspective90 year old female, Mrs. Ruth, from h.docxA ) Society perspective90 year old female, Mrs. Ruth, from h.docx
A ) Society perspective90 year old female, Mrs. Ruth, from h.docxpriestmanmable
 
9 dissuasion question Bartol, C. R., & Bartol, A. M. (2017)..docx
9 dissuasion question Bartol, C. R., & Bartol, A. M. (2017)..docx9 dissuasion question Bartol, C. R., & Bartol, A. M. (2017)..docx
9 dissuasion question Bartol, C. R., & Bartol, A. M. (2017)..docxpriestmanmable
 
9 AssignmentAssignment Typologies of Sexual AssaultsT.docx
9 AssignmentAssignment Typologies of Sexual AssaultsT.docx9 AssignmentAssignment Typologies of Sexual AssaultsT.docx
9 AssignmentAssignment Typologies of Sexual AssaultsT.docxpriestmanmable
 
9 0 0 0 09 7 8 0 1 3 4 4 7 7 4 0 4ISBN-13 978-0-13-44.docx
9 0 0 0 09 7 8 0 1 3 4 4 7 7 4 0 4ISBN-13 978-0-13-44.docx9 0 0 0 09 7 8 0 1 3 4 4 7 7 4 0 4ISBN-13 978-0-13-44.docx
9 0 0 0 09 7 8 0 1 3 4 4 7 7 4 0 4ISBN-13 978-0-13-44.docxpriestmanmable
 
900 BritishJournalofNursing,2013,Vol22,No15©2.docx
900 BritishJournalofNursing,2013,Vol22,No15©2.docx900 BritishJournalofNursing,2013,Vol22,No15©2.docx
900 BritishJournalofNursing,2013,Vol22,No15©2.docxpriestmanmable
 
9 Augustine Confessions (selections) Augustine of Hi.docx
9 Augustine Confessions (selections) Augustine of Hi.docx9 Augustine Confessions (selections) Augustine of Hi.docx
9 Augustine Confessions (selections) Augustine of Hi.docxpriestmanmable
 
8.3 Intercultural CommunicationLearning Objectives1. Define in.docx
8.3 Intercultural CommunicationLearning Objectives1. Define in.docx8.3 Intercultural CommunicationLearning Objectives1. Define in.docx
8.3 Intercultural CommunicationLearning Objectives1. Define in.docxpriestmanmable
 
8413 906 AMLife in a Toxic Country - NYTimes.comPage 1 .docx
8413 906 AMLife in a Toxic Country - NYTimes.comPage 1 .docx8413 906 AMLife in a Toxic Country - NYTimes.comPage 1 .docx
8413 906 AMLife in a Toxic Country - NYTimes.comPage 1 .docxpriestmanmable
 
8. A 2 x 2 Experimental Design - Quality and Economy (x1 and x2.docx
8. A 2 x 2 Experimental Design - Quality and Economy (x1 and x2.docx8. A 2 x 2 Experimental Design - Quality and Economy (x1 and x2.docx
8. A 2 x 2 Experimental Design - Quality and Economy (x1 and x2.docxpriestmanmable
 
800 Words 42-year-old man presents to ED with 2-day history .docx
800 Words 42-year-old man presents to ED with 2-day history .docx800 Words 42-year-old man presents to ED with 2-day history .docx
800 Words 42-year-old man presents to ED with 2-day history .docxpriestmanmable
 
8.1 What Is Corporate StrategyLO 8-1Define corporate strategy.docx
8.1 What Is Corporate StrategyLO 8-1Define corporate strategy.docx8.1 What Is Corporate StrategyLO 8-1Define corporate strategy.docx
8.1 What Is Corporate StrategyLO 8-1Define corporate strategy.docxpriestmanmable
 
8.0 RESEARCH METHODS These guidelines address postgr.docx
8.0  RESEARCH METHODS  These guidelines address postgr.docx8.0  RESEARCH METHODS  These guidelines address postgr.docx
8.0 RESEARCH METHODS These guidelines address postgr.docxpriestmanmable
 
95People of AppalachianHeritageChapter 5KATHLEEN.docx
95People of AppalachianHeritageChapter 5KATHLEEN.docx95People of AppalachianHeritageChapter 5KATHLEEN.docx
95People of AppalachianHeritageChapter 5KATHLEEN.docxpriestmanmable
 
9 781292 041452ISBN 978-1-29204-145-2Forensic Science.docx
9 781292 041452ISBN 978-1-29204-145-2Forensic Science.docx9 781292 041452ISBN 978-1-29204-145-2Forensic Science.docx
9 781292 041452ISBN 978-1-29204-145-2Forensic Science.docxpriestmanmable
 
8-10 slide Powerpoint The example company is Tesla.Instructions.docx
8-10 slide Powerpoint The example company is Tesla.Instructions.docx8-10 slide Powerpoint The example company is Tesla.Instructions.docx
8-10 slide Powerpoint The example company is Tesla.Instructions.docxpriestmanmable
 
8Network Security April 2020FEATUREAre your IT staf.docx
8Network Security  April 2020FEATUREAre your IT staf.docx8Network Security  April 2020FEATUREAre your IT staf.docx
8Network Security April 2020FEATUREAre your IT staf.docxpriestmanmable
 

More from priestmanmable (20)

9©iStockphotoThinkstockPlanning for Material and Reso.docx
9©iStockphotoThinkstockPlanning for Material and Reso.docx9©iStockphotoThinkstockPlanning for Material and Reso.docx
9©iStockphotoThinkstockPlanning for Material and Reso.docx
 
a 12 page paper on how individuals of color would be a more dominant.docx
a 12 page paper on how individuals of color would be a more dominant.docxa 12 page paper on how individuals of color would be a more dominant.docx
a 12 page paper on how individuals of color would be a more dominant.docx
 
978-1-5386-6589-318$31.00 ©2018 IEEE COSO Framework for .docx
978-1-5386-6589-318$31.00 ©2018 IEEE COSO Framework for .docx978-1-5386-6589-318$31.00 ©2018 IEEE COSO Framework for .docx
978-1-5386-6589-318$31.00 ©2018 IEEE COSO Framework for .docx
 
92 Academic Journal Article Critique  Help with Journal Ar.docx
92 Academic Journal Article Critique  Help with Journal Ar.docx92 Academic Journal Article Critique  Help with Journal Ar.docx
92 Academic Journal Article Critique  Help with Journal Ar.docx
 
A ) Society perspective90 year old female, Mrs. Ruth, from h.docx
A ) Society perspective90 year old female, Mrs. Ruth, from h.docxA ) Society perspective90 year old female, Mrs. Ruth, from h.docx
A ) Society perspective90 year old female, Mrs. Ruth, from h.docx
 
9 dissuasion question Bartol, C. R., & Bartol, A. M. (2017)..docx
9 dissuasion question Bartol, C. R., & Bartol, A. M. (2017)..docx9 dissuasion question Bartol, C. R., & Bartol, A. M. (2017)..docx
9 dissuasion question Bartol, C. R., & Bartol, A. M. (2017)..docx
 
9 AssignmentAssignment Typologies of Sexual AssaultsT.docx
9 AssignmentAssignment Typologies of Sexual AssaultsT.docx9 AssignmentAssignment Typologies of Sexual AssaultsT.docx
9 AssignmentAssignment Typologies of Sexual AssaultsT.docx
 
9 0 0 0 09 7 8 0 1 3 4 4 7 7 4 0 4ISBN-13 978-0-13-44.docx
9 0 0 0 09 7 8 0 1 3 4 4 7 7 4 0 4ISBN-13 978-0-13-44.docx9 0 0 0 09 7 8 0 1 3 4 4 7 7 4 0 4ISBN-13 978-0-13-44.docx
9 0 0 0 09 7 8 0 1 3 4 4 7 7 4 0 4ISBN-13 978-0-13-44.docx
 
900 BritishJournalofNursing,2013,Vol22,No15©2.docx
900 BritishJournalofNursing,2013,Vol22,No15©2.docx900 BritishJournalofNursing,2013,Vol22,No15©2.docx
900 BritishJournalofNursing,2013,Vol22,No15©2.docx
 
9 Augustine Confessions (selections) Augustine of Hi.docx
9 Augustine Confessions (selections) Augustine of Hi.docx9 Augustine Confessions (selections) Augustine of Hi.docx
9 Augustine Confessions (selections) Augustine of Hi.docx
 
8.3 Intercultural CommunicationLearning Objectives1. Define in.docx
8.3 Intercultural CommunicationLearning Objectives1. Define in.docx8.3 Intercultural CommunicationLearning Objectives1. Define in.docx
8.3 Intercultural CommunicationLearning Objectives1. Define in.docx
 
8413 906 AMLife in a Toxic Country - NYTimes.comPage 1 .docx
8413 906 AMLife in a Toxic Country - NYTimes.comPage 1 .docx8413 906 AMLife in a Toxic Country - NYTimes.comPage 1 .docx
8413 906 AMLife in a Toxic Country - NYTimes.comPage 1 .docx
 
8. A 2 x 2 Experimental Design - Quality and Economy (x1 and x2.docx
8. A 2 x 2 Experimental Design - Quality and Economy (x1 and x2.docx8. A 2 x 2 Experimental Design - Quality and Economy (x1 and x2.docx
8. A 2 x 2 Experimental Design - Quality and Economy (x1 and x2.docx
 
800 Words 42-year-old man presents to ED with 2-day history .docx
800 Words 42-year-old man presents to ED with 2-day history .docx800 Words 42-year-old man presents to ED with 2-day history .docx
800 Words 42-year-old man presents to ED with 2-day history .docx
 
8.1 What Is Corporate StrategyLO 8-1Define corporate strategy.docx
8.1 What Is Corporate StrategyLO 8-1Define corporate strategy.docx8.1 What Is Corporate StrategyLO 8-1Define corporate strategy.docx
8.1 What Is Corporate StrategyLO 8-1Define corporate strategy.docx
 
8.0 RESEARCH METHODS These guidelines address postgr.docx
8.0  RESEARCH METHODS  These guidelines address postgr.docx8.0  RESEARCH METHODS  These guidelines address postgr.docx
8.0 RESEARCH METHODS These guidelines address postgr.docx
 
95People of AppalachianHeritageChapter 5KATHLEEN.docx
95People of AppalachianHeritageChapter 5KATHLEEN.docx95People of AppalachianHeritageChapter 5KATHLEEN.docx
95People of AppalachianHeritageChapter 5KATHLEEN.docx
 
9 781292 041452ISBN 978-1-29204-145-2Forensic Science.docx
9 781292 041452ISBN 978-1-29204-145-2Forensic Science.docx9 781292 041452ISBN 978-1-29204-145-2Forensic Science.docx
9 781292 041452ISBN 978-1-29204-145-2Forensic Science.docx
 
8-10 slide Powerpoint The example company is Tesla.Instructions.docx
8-10 slide Powerpoint The example company is Tesla.Instructions.docx8-10 slide Powerpoint The example company is Tesla.Instructions.docx
8-10 slide Powerpoint The example company is Tesla.Instructions.docx
 
8Network Security April 2020FEATUREAre your IT staf.docx
8Network Security  April 2020FEATUREAre your IT staf.docx8Network Security  April 2020FEATUREAre your IT staf.docx
8Network Security April 2020FEATUREAre your IT staf.docx
 

Recently uploaded

Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfadityarao40181
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfakmcokerachita
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxAnaBeatriceAblay2
 
Science lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lessonScience lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lessonJericReyAuditor
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,Virag Sontakke
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Recently uploaded (20)

Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdf
 
Class 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdfClass 11 Legal Studies Ch-1 Concept of State .pdf
Class 11 Legal Studies Ch-1 Concept of State .pdf
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Science lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lessonScience lesson Moon for 4th quarter lesson
Science lesson Moon for 4th quarter lesson
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 

6950SafeAssign Originality ReportDigital Fore.docx

  • 1. %69 %5 %0 SafeAssign Originality Report Digital Forensics Tools & Tchq - 202040 - CRN127 - Rucker • Week Eight Assignment %74Total Score: High riskVenkatesh Bodhupally Submission UUID: 680cd83f-65c1-b609-7c13-c42c95f8db1c Total Number of Reports 1 Highest Match 74 % forensictools.docx Average Match 74 % Submitted on 04/30/20 05:27 PM EDT Average Word Count 564
  • 2. Highest: forensictools.docx %74Attachment 1 Institutional database (2) Student paper Student paper Scholarly journals & publications (2) ProQuest document ProQuest document Internet (1) dfrws Top sources (3) Excluded sources (0) View Originality Report - Old Design Word Count: 564 forensictools.docx 2 5 4 3 1 2 Student paper 4 ProQuest document 5 Student paper https://blackboard.nec.edu/webapps/mdb-sa- BB5b75a0e7334a9/originalityReport?attemptId=4b21db19- c753-4a4c-bf5f-
  • 3. 5fa5c168286f&course_id=_47023_1&download=true&includeD eleted=true&print=true&force=true Source Matches (13) dfrws 66% Student paper 100% Student paper 100% Running Head: INVESTIGATIONS AND FORENSICS 1 INVESTIGATIONS AND FORENSICS 4 Tools in Memory Forensics Venkatesh Bodhupally NEC. Some of the tools applicable in the collection of live memory images in media include; volatility suite (Htun, Thwin & San, 2018). This tool or program analyzes the RAM and has support from different operating systems such as Linux and windows. RAW and VMWare are also analyzable by this tool, with no issues arising. Rekall is a tool used by investigators and responders since it features in analyzing other tools and acquiescing them. It's not a single application but a forensic framework (Socała & Cohen, 2016). Helix ISO, a live disk that helps in capturing of memory images in a system and memory dumping. This type of tool has some risks associated with it that make it not able to run directly into a system such as
  • 4. acquisition footprint Other tools include; process hacker which is an application that monitors application, and it can be run when the machine that is on target is on use. The tool makes an investigator understand the issue affecting the system before a snapshot of the memory is taken (Eden, Pontypridd, Cherdantseva, & Stoddart, 2016). The tool can also help in uncovering processes that are malicious and in identifying terminated processes in a set period. Investigators also use or can use Belk soft RAM capture, which allows capturing of the volatile section of system memory into a file. Belksoft RAM capture is a criminology device that has a free unpredictable memory, and it is used in catching the live RAM. Belksoft RAM capture has drivers worth 32-bit and 64-bit; that's why this tool is used in overcoming anti-debugging as well as anti-dumping systems. Ftk Imager is a tool that catches the live RAM. At a time picture, this type of tool makes a tiny bit alongside slack space. This type of tool is not capable of dividing or dissecting the memory dump that is caught (Venkateswara Rao, & Chakravarthy, 2016). A yearly subscription for Ftk Imager is $2,227, and a perpetual license goes for $3,995. Windows SCOPE is a tool used in windows 10 but when accommodating bolster. In terms of security breaks, this tool offers excellent reminiscence crime scenes investigations. Windows SCOPE is worth $9,899 when purchased in each year. This tool presently been offering cloud rentals. Windows SCOPE can also achieve reverse-engineering in the whole gadget form corporal memory. References Eden, P., Pontypridd, C., Blyth, A., Burnap, P., Cherdantseva, Y., Jones, K.,... & Stoddart, K. (2016). Forensic Readiness for SCADA/ICS Incident. In Proceedings of the 4th International Symposium for ICS &
  • 5. SCADA Cyber Security Research (p. 142). Retrieved from https://www.scienceopen.com/hosteddocument? doi=10.14236/ewic/ICSCSR2016.0 Htun, N. L., Thwin, M. M. S., & San, C. C. (2018, July). Evidence Data Collection with ANDROSICS Tool for Android Forensics. In 2018 10th International Conference on Information Technology and Electrical Engineering (ICITEE) (pp. 353-358). IEEE. Retrieved from https://ieeexplore.ieee.org/abstract/document/8534760/ Socała, A., & Cohen, M. (2016). Automatic profile generation for live Linux Memory analysis. Digital Investigation, 16, S11-S24. Retrieved from https://www.sciencedirect.com/science/article/pii/S1742287616 000050 Venkateswara Rao, V., & Chakravarthy, A. S. N. (2016). Survey on android forensic tools and methodologies. International Journal of Computer Applications, 154(8), 17- 21. Retrieved from https://pdfs.semanticscholar.org/7f9c/b432a610d08dd4eda2cda5 c17feacfa08863.pdf 1 2 2 2 2 2 2 3 2
  • 6. 4 5 1 Student paper Tools in Memory Forensics Original source Memory Forensics I 2 Student paper Some of the tools applicable in the collection of live memory images in media include; volatility suite (Htun, Thwin & San, 2018). This tool or program analyzes the RAM and has support from different operating systems such as Linux and windows. RAW and VMWare are also analyzable by this tool, with no issues arising. Original source Some of the tools applicable in collection of live memory images in media include volatility suite (Htun, Thwin & San, 2018) This tool or program analyzes the RAM and has support from different operating
  • 7. systems such as Linux and windows RAW, VMWare are also analyzable by this tool with no issues arising 2 Student paper Rekall is a tool used by investigators and responders since it features in analyzing other tools and acquiescing them. It's not a single application but a forensic framework (Socała & Cohen, 2016). Helix ISO, a live disk that helps in capturing of memory images in a system and memory dumping. This type of tool has some risks associated with it that make it not able to run directly into a system such as acquisition footprint Other tools include; Original source Rekall is a tool used by investigators and responders since it features in analyzing other tools and acquiescing them It’s not a single application but a forensic framework (Socała & Cohen, 2016) Helix ISO, a live disk that helps in capturing of memory images in a system and memory dumping This type of tool has some risks associated with it that make it not able to run directly into a system such as acquisition footprint Other tools include
  • 8. Student paper 98% Student paper 91% Student paper 100% Student paper 100% Student paper 100% Student paper 100% ProQuest document 75% Student paper 100% ProQuest document 88% Student paper 76% 2 Student paper process hacker which is an application that monitors application, and it can be run when the machine that is on target is on use. The tool makes an investigator understand the issue affecting the system before a snapshot of the memory is taken (Eden, Pontypridd, Cherdantseva, & Stoddart, 2016). The tool can also help in uncovering processes that are malicious and in identifying terminated processes in a set period. Investigators also use or can use
  • 9. Belk soft RAM capture, which allows capturing of the volatile section of system memory into a file. Original source process hacker an application that monitors application and it can be run when the machine that is on target is on use The tool makes an investigator understand the issue affecting the system before a snapshot of the memory is taken (Eden, Pontypridd, Cherdantseva, & Stoddart, 2016) The tool can also help in uncovering processes that are malicious and in identifying terminated processes in a set period of time Investigators also use or can use Belk soft RAM capture which allows capturing of the volatile section of system memory into a file 2 Student paper References Eden, P., Pontypridd, C., Blyth, A., Burnap, P., Cherdantseva, Y., Jones, K.,... Original source 3) Eden, P., Pontypridd, C., Blyth, A., Burnap, P., Cherdantseva, Y., Jones, K., 2
  • 10. Student paper Forensic Readiness for SCADA/ICS Incident. In Proceedings of the 4th International Symposium for ICS & SCADA Cyber Security Research (p. Original source Forensic Readiness for SCADA/ICS Incident In Proceedings of the 4th International Symposium for ICS & SCADA Cyber Security Research (p 2 Student paper L., Thwin, M. Original source L., Thwin, M 2 Student paper S., & San, C. Original source S., & San, C 2
  • 11. Student paper Evidence Data Collection with ANDROSICS Tool for Android Forensics. In 2018 10th International Conference on Information Technology and Electrical Engineering (ICITEE) (pp. Original source Evidence Data Collection with ANDROSICS Tool for Android Forensics In 2018 10th International Conference on Information Technology and Electrical Engineering (ICITEE) (pp 3 Student paper Retrieved from https://ieeexplore.ieee.org/abstract/docu ment/8534760/ Socała, A., & Cohen, M. Original source Retrieved from https://ieeexplore.ieee.org/abstract/docu ment/4147979 2 Student paper Automatic profile generation for live
  • 12. Linux Memory analysis. Digital Investigation, 16, S11-S24. Original source Automatic profile generation for live Linux Memory analysis Digital Investigation, 16, S11-S24 4 Student paper Retrieved from https://www.sciencedirect.com/science/a rticle/pii/S1742287616000050 Original source Retrieved from https://www.sciencedirect.com/science/a rticle/pii/S016762961500082X 5 Student paper Retrieved from https://pdfs.semanticscholar.org/7f9c/b4 32a610d08dd4eda2cda5c17feacfa08863. pdf Original source Retrieved from https://pdfs.semanticscholar.org/6447/3