SlideShare a Scribd company logo
International Journal of Trend in Scientific Research and Development (IJTSRD)
Volume 5 Issue 1, November-December 2020 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470
@ IJTSRD | Unique Paper ID – IJTSRD37980 | Volume – 5 | Issue – 1 | November-December 2020 Page 487
Comparative Analysis of Digital Forensic Extraction Tools
Varun H M1, Dr. Uma Rani Chellapandy2, Srividya B G1
1Student, 2Associate Professor,
1,2Department of MCA, Jain Deemed-to-be University, Bengaluru, Karnataka, India
ABSTRACT
Computer forensics: Process collecting and examining information presentin
digital format in civil, criminal, or administrative proceedings for use as
evidence. It is also a from data recovery, which involves the recovery of data
from a system that has been erased by error or lost during a server crash.
Tools are designed to extract evidence from the computer and it is the role of
the investigator to check whether the crime or policy violation has been
committed by the suspect. Investigators use various kinds of tools based on
the area or the kind of information which is lost such as digital data, network
compromise, cyber breach, web data, email and many more.
How to cite this paper: Varun H M | Dr.
Uma Rani Chellapandy | Srividya B G
"Comparative Analysis of Digital Forensic
Extraction Tools"
Published in
International Journal
of Trend in Scientific
Research and
Development(ijtsrd),
ISSN: 2456-6470,
Volume-5 | Issue-1,
December 2020, pp.487-489, URL:
www.ijtsrd.com/papers/ijtsrd37980.pdf
Copyright © 2020 by author(s) and
International Journal ofTrendinScientific
Research and Development Journal. This
is an Open Access article distributed
under the terms of
the Creative
CommonsAttribution
License (CC BY 4.0)
(http://creativecommons.org/licenses/by/4.0)
1. INTRODUCTION
A computer forensic analysis seeks to recover data from com
puters confiscated in criminal investigations as evidence.
Investigators follow a methodological approach to evaluate
the evidence which might be used to raise a trial atthecourt.
These steps include:
Acquisition: First step of investigation where a copy of
the original data is made in order to preserve the
integrity and protect it from being damaged.Thetesting
is not made on the original drive. There are many sub-
functions such as physical data copy, logical data copy,
data acquisition format, command-line acquisition, GUI
acquisition, remote acquisition and verification.
Validation and discrimination: Validation is ensuring
the integrity of copied data. Discrimination which
involves sorting and searching through all investigation
data. The sub-functions under this process are hashing,
filtering and analysing file headers.
Extraction: Its function is the recoverytask.Recovering
data is the first step in analysing an investigation’s data.
The following sub-functions of extraction are used in
investigations: Data viewing, keyword searching,
decompressing, carving, decrypting and bookmarking
Reconstruction: Process of re-creating a suspect drive
to show what happened during a crime or an incident.
These are the sub-functions of reconstruction: Disk-to-
disk copy, Image-to-disk copy, Partition-to-partition
copy and Image-to-partition copy
Reporting: The final stage of investigation whereall the
details and findings is being documented. These are the
sub-functions of the reporting function: Logreportsand
Report generator.
Forensic tools are available in many types, hence the exact
tool choice relies on where, when and how it has to beused.
A comparison table of functions, sub-functions, and vendor
items is useful for helping to decide which computer
forensics device to purchase or use. Cross-reference
functions and distributor product sub-functions make it
easier to find the computer forensics device that better suits
the investigators’ needs.
In this paper different types of forensic tools are compared
where description and features of each tool is explained
followed by a comparison chart. The best tool among them
can be selected by the user.
2. INVESTIGATION TOOLS
A. CAINE (COMPUTER AIDED INVESTIGATIVE
ENVIRONMENT)
It is an open-source tool required to perform the digital
forensic investigation. It is used by law authorization,
corporate and military inspectors to examine the action
which occurred on a PC. It is integrated with various digital
forensic tool such as:
The Sleuth Kit Fsstat JpegView
Autopsy MWSnap QuickHash
Win Audit Wireshark NBTempoW
PhotoRec
Arsenal Image
Mounter
USB Write Protector
RegRipper FTK Imager Windows File Analyzer
Tinfoleak Hex Editor Afflib
IJTSRD37980
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD37980 | Volume – 5 | Issue – 1 | November-December 2020 Page 488
It is a user-friendly GUI interface
Supported platform: windows Linux Unix
Contains tools which performs digital forensic investigate
process (preservation, collection, examinationandanalysis)
FEATURES:
Acquire live image from a hard drive
Perform data acquisition
Analyse electronic evidence
Write Blocker Technology: Device or disk is not
compromised or damaged and ach hostismountedwith
a read-only software write blocker which can be
unlocked using mounter
Compatible with the caja web browser
The “save as evidence” script: allows to store metadata
about the device and investigator’s comment can be
enabled
B. X-WAYS FORENSICS
An application for law enforcement, intelligence agency and t
he private sector to conduct investigations, document
analysis and report generation.
Supported platform: windows
It is meant for investigators who are specialized in:
Accounting, construction rules, money laundering,
corruption, murder and child pornography
Mainly used by:
Research analysts, officers, attorneys, paralegals, judges,
internal and external auditors
FEATURES:
Disk, file and RAM Editor
Directory Browser for FAT, NTFS, Ext2/Ext3, ReiserFS,
CDFS/ISO9660, UDF
Disk Cloning
Data and partition recovery
Disk Wiping
File Slack Capturing
Unused Space Capturing
Media Details Report
Simultaneous Search
PhotoDNA hashing
Skin colour detection
Create skeleton, snippet and cleansed images
Can read and write EnCase images
C. THE SLEUTH KIT (+AUTOPSY)
Is an open-source command-line based application that
allow the investigator to analyse disk images and retrieve
data from them. It is also used in Autopsy which is a GUI
based software whichfunctionsina similarmanner.Autopsy
provides facilities to find add-on and develop custom
modules
Tools integrated with Sleuth Kit includes:
ils : contains metadata
blkls : lists data blocks in a file system
fls: displays allocated and unallocated file names
fsstat: shows statistical information about an image or
storage medium.
ffind: finds file names that relate to a specific metadata
mactime: maintains a timeline of files based upon
the MAC times.
FEATURES:
Extensible Multiple Users Email Analysis
Centralised Timeline analysis File type sorting
Ease of Use Keyword search Thumbnail Viewer
D. XPLICO
Xplico is a network forensics analysis tool (NFAT), which
sniffs network traffic to capture data from various
applications such as email, VOIP call etc.
It supports various protocols such as: HTTP, SIP, IMAP, POP,
SMTP, TCP, UDP, IPv4, IPv6.
FEATURES:
Port Independent Protocol Identification (PIPI)
Multithreading
Output data in SQLite or MySQL database
Contains an XML file that uniquely identifies the traffic
flow
Maintains a pcap file containing the reassembled data
No size limit on incoming data
Modularity
Xplico is installed in: Kali Linux, BackTrack, DEFT, Security
Onion, Matriux, BackBox and CERT Linux Forensics Tools
Repository
E. UFED (UNIVERSAL FORENSIC EXTRACTION DEVICE)
It is a system which has the ability to extract physical and
logical data from mobile devices and recover lost data,
decrypt password and other related information.
The UFED has an integrated Subscriber Identity
Module (SIM) reader.
It can capture, decode, parse and analyse contacts, multimedi
a content, SMS and MMS, call logs, ESN, IMEI and SIM
location information from non-volatile memory and volatile
storage.
Cellular protocols supported:
CDMA
GSM
IDEN
TDMA
Operating systems supported:
iOS
Android
BlackBerry
Symbian
Windows
It can penetrate the hardest locks to obtain evidence more
easily with high accuracy.
FEATURES:
Break any barrier
Find hidden evidence
Solve cases faster
Unlock devices with ease
Extract more data
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID – IJTSRD37980 | Volume – 5 | Issue – 1 | November-December 2020 Page 489
Convert encrypted data to actionable intelligence
Unify data for a more comprehensive review
Translate content with Cellebrite Smart Translator
Create and share customized reports
3. COMPARISION TABLE:
4. FUTURE SCOPE
Investigating the cybercrime is not an easy task. It requires
the right expertise along with multiple tools and techniques
to quickly and productively leap into the digital crime scene.
Once this is available, a proper analysis of data and
investigate the cause, and discover the attackers behind the
cybercrime.
Cyber forensics at the government level will be complicated
in the future. To hunt down cyber criminals, governments
will need to turn more to their national security
organizations. They will also need to discover anti-forensic
software and techniques to keep their activities and assets
confidential.
Information security standards such as ISO27001 and ITIL
will be implemented more in corporate organizations. Only
few companies will be able to afford the cost of compliance
implementation. Hence, it is important for the companies to
have precise incident response methods and related cyber
forensic investigation functions.
5. CONCLUSION
In this paper the differences between some forensic tools is
listed along with a comparison chart. There are many tools
with certain similarities and differences which is available.
Selecting the right tool based on the criteria depends on the
investigator or the user. The tool which is chosen should
ensure the integrity of the acquired information and should
be able to generate reports which is useful for further
references.
6. REFERENCES
[1] http://www.x-ways.net/winhex/manual.pdf
[2] https://techtalk.gfi.com/top-20-free-digital-forensic-
investigation-tools-for-sysadmins
[3] https://www.caine-live.net
[4] https://www.teeltech.com/mobile-device-forensic-
tools/cellebrite
[5] https://resources.infosecinstitute.com
[6] Copy of Guide to Computer Forensics and
Investigations-Bill Nelson (TEXT BOOK)

More Related Content

What's hot

Survey & Review of Digital Forensic
Survey & Review of Digital ForensicSurvey & Review of Digital Forensic
Survey & Review of Digital Forensic
Aung Thu Rha Hein
 
Mobile forensics
Mobile forensicsMobile forensics
Mobile forensics
noorashams
 
Conceptual Study of Mobile Forensics
Conceptual Study of Mobile ForensicsConceptual Study of Mobile Forensics
Conceptual Study of Mobile Forensics
ijtsrd
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
dentpress
 
A Comparison Study of Android Mobile Forensics for Retrieving Files System
A Comparison Study of Android Mobile Forensics for Retrieving Files SystemA Comparison Study of Android Mobile Forensics for Retrieving Files System
A Comparison Study of Android Mobile Forensics for Retrieving Files System
CSCJournals
 
[❤PDF❤] The Basics of Digital Forensics The Primer for Getting Started in Dig...
[❤PDF❤] The Basics of Digital Forensics The Primer for Getting Started in Dig...[❤PDF❤] The Basics of Digital Forensics The Primer for Getting Started in Dig...
[❤PDF❤] The Basics of Digital Forensics The Primer for Getting Started in Dig...
AngelinaJacobs2
 
Digital Forensic
Digital Forensic Digital Forensic
Digital Forensic
Ravi Nayak
 
Mobile device forensics
Mobile device forensicsMobile device forensics
Mobile device forensics
Suresh Kumar
 
Acc 626 slidecast
Acc 626 slidecastAcc 626 slidecast
Acc 626 slidecast
j9lai
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
abdullah roomi
 
Data enrichment
Data enrichmentData enrichment
Data enrichment
FabMinds
 
CYBERFORENSICS
CYBERFORENSICSCYBERFORENSICS
CYBERFORENSICS
Dr. Prashant Vats
 
Mobile forensic
Mobile forensicMobile forensic
Mobile forensic
DINESH KAMBLE
 
Ediscovery 101
Ediscovery 101Ediscovery 101

What's hot (14)

Survey & Review of Digital Forensic
Survey & Review of Digital ForensicSurvey & Review of Digital Forensic
Survey & Review of Digital Forensic
 
Mobile forensics
Mobile forensicsMobile forensics
Mobile forensics
 
Conceptual Study of Mobile Forensics
Conceptual Study of Mobile ForensicsConceptual Study of Mobile Forensics
Conceptual Study of Mobile Forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
A Comparison Study of Android Mobile Forensics for Retrieving Files System
A Comparison Study of Android Mobile Forensics for Retrieving Files SystemA Comparison Study of Android Mobile Forensics for Retrieving Files System
A Comparison Study of Android Mobile Forensics for Retrieving Files System
 
[❤PDF❤] The Basics of Digital Forensics The Primer for Getting Started in Dig...
[❤PDF❤] The Basics of Digital Forensics The Primer for Getting Started in Dig...[❤PDF❤] The Basics of Digital Forensics The Primer for Getting Started in Dig...
[❤PDF❤] The Basics of Digital Forensics The Primer for Getting Started in Dig...
 
Digital Forensic
Digital Forensic Digital Forensic
Digital Forensic
 
Mobile device forensics
Mobile device forensicsMobile device forensics
Mobile device forensics
 
Acc 626 slidecast
Acc 626 slidecastAcc 626 slidecast
Acc 626 slidecast
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
 
Data enrichment
Data enrichmentData enrichment
Data enrichment
 
CYBERFORENSICS
CYBERFORENSICSCYBERFORENSICS
CYBERFORENSICS
 
Mobile forensic
Mobile forensicMobile forensic
Mobile forensic
 
Ediscovery 101
Ediscovery 101Ediscovery 101
Ediscovery 101
 

Similar to Comparative Analysis of Digital Forensic Extraction Tools

Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
Milap Oza
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
Teja Bheemanapally
 
Latest presentation
Latest presentationLatest presentation
Latest presentation
Adetunji Adeoje
 
A Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows SystemsA Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows Systems
IRJET Journal
 
Vulnerability Assessment and Penetration Testing using Webkill
Vulnerability Assessment and Penetration Testing using WebkillVulnerability Assessment and Penetration Testing using Webkill
Vulnerability Assessment and Penetration Testing using Webkill
ijtsrd
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
gamemaker762
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
Kranthi
 
IRJET- Analysis of Forensics Tools in Cloud Environment
IRJET-  	  Analysis of Forensics Tools in Cloud EnvironmentIRJET-  	  Analysis of Forensics Tools in Cloud Environment
IRJET- Analysis of Forensics Tools in Cloud Environment
IRJET Journal
 
ICT741 Digital Forensics.docx
ICT741 Digital Forensics.docxICT741 Digital Forensics.docx
ICT741 Digital Forensics.docx
write4
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
Suchita Rawat
 
IRJET - Digital Forensics Analysis for Network Related Data
IRJET - Digital Forensics Analysis for Network Related DataIRJET - Digital Forensics Analysis for Network Related Data
IRJET - Digital Forensics Analysis for Network Related Data
IRJET Journal
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptx
VaishnaviBorse8
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
deaneal
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
Gnanavi2
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
Samantha Vargas
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
uzair
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
Adriana Backman
 
180 184
180 184180 184
Enhancements in the world of digital forensics
Enhancements in the world of digital forensicsEnhancements in the world of digital forensics
Enhancements in the world of digital forensics
IAESIJAI
 
Cyber&digital forensics report
Cyber&digital forensics reportCyber&digital forensics report
Cyber&digital forensics report
yash sawarkar
 

Similar to Comparative Analysis of Digital Forensic Extraction Tools (20)

Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Latest presentation
Latest presentationLatest presentation
Latest presentation
 
A Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows SystemsA Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows Systems
 
Vulnerability Assessment and Penetration Testing using Webkill
Vulnerability Assessment and Penetration Testing using WebkillVulnerability Assessment and Penetration Testing using Webkill
Vulnerability Assessment and Penetration Testing using Webkill
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
IRJET- Analysis of Forensics Tools in Cloud Environment
IRJET-  	  Analysis of Forensics Tools in Cloud EnvironmentIRJET-  	  Analysis of Forensics Tools in Cloud Environment
IRJET- Analysis of Forensics Tools in Cloud Environment
 
ICT741 Digital Forensics.docx
ICT741 Digital Forensics.docxICT741 Digital Forensics.docx
ICT741 Digital Forensics.docx
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
IRJET - Digital Forensics Analysis for Network Related Data
IRJET - Digital Forensics Analysis for Network Related DataIRJET - Digital Forensics Analysis for Network Related Data
IRJET - Digital Forensics Analysis for Network Related Data
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptx
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
180 184
180 184180 184
180 184
 
Enhancements in the world of digital forensics
Enhancements in the world of digital forensicsEnhancements in the world of digital forensics
Enhancements in the world of digital forensics
 
Cyber&digital forensics report
Cyber&digital forensics reportCyber&digital forensics report
Cyber&digital forensics report
 

More from ijtsrd

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation
ijtsrd
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...
ijtsrd
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
ijtsrd
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
ijtsrd
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
ijtsrd
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
ijtsrd
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Study
ijtsrd
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
ijtsrd
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...
ijtsrd
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...
ijtsrd
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
ijtsrd
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
ijtsrd
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
ijtsrd
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
ijtsrd
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
ijtsrd
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Map
ijtsrd
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Society
ijtsrd
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...
ijtsrd
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
ijtsrd
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learning
ijtsrd
 

More from ijtsrd (20)

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Study
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Map
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Society
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learning
 

Recently uploaded

Liberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdfLiberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdf
WaniBasim
 
Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
PsychoTech Services
 
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
PECB
 
How to Setup Warehouse & Location in Odoo 17 Inventory
How to Setup Warehouse & Location in Odoo 17 InventoryHow to Setup Warehouse & Location in Odoo 17 Inventory
How to Setup Warehouse & Location in Odoo 17 Inventory
Celine George
 
How to deliver Powerpoint Presentations.pptx
How to deliver Powerpoint  Presentations.pptxHow to deliver Powerpoint  Presentations.pptx
How to deliver Powerpoint Presentations.pptx
HajraNaeem15
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
Jean Carlos Nunes Paixão
 
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
imrankhan141184
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
Dr. Mulla Adam Ali
 
How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience
Wahiba Chair Training & Consulting
 
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Leena Ghag-Sakpal
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
Nguyen Thanh Tu Collection
 
IGCSE Biology Chapter 14- Reproduction in Plants.pdf
IGCSE Biology Chapter 14- Reproduction in Plants.pdfIGCSE Biology Chapter 14- Reproduction in Plants.pdf
IGCSE Biology Chapter 14- Reproduction in Plants.pdf
Amin Marwan
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Denish Jangid
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
Jyoti Chand
 
ZK on Polkadot zero knowledge proofs - sub0.pptx
ZK on Polkadot zero knowledge proofs - sub0.pptxZK on Polkadot zero knowledge proofs - sub0.pptx
ZK on Polkadot zero knowledge proofs - sub0.pptx
dot55audits
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
Priyankaranawat4
 
The basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptxThe basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptx
heathfieldcps1
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
adhitya5119
 
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptxNEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
iammrhaywood
 
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
Nguyen Thanh Tu Collection
 

Recently uploaded (20)

Liberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdfLiberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdf
 
Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
 
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
 
How to Setup Warehouse & Location in Odoo 17 Inventory
How to Setup Warehouse & Location in Odoo 17 InventoryHow to Setup Warehouse & Location in Odoo 17 Inventory
How to Setup Warehouse & Location in Odoo 17 Inventory
 
How to deliver Powerpoint Presentations.pptx
How to deliver Powerpoint  Presentations.pptxHow to deliver Powerpoint  Presentations.pptx
How to deliver Powerpoint Presentations.pptx
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
 
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
 
How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience
 
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
Bed Making ( Introduction, Purpose, Types, Articles, Scientific principles, N...
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
 
IGCSE Biology Chapter 14- Reproduction in Plants.pdf
IGCSE Biology Chapter 14- Reproduction in Plants.pdfIGCSE Biology Chapter 14- Reproduction in Plants.pdf
IGCSE Biology Chapter 14- Reproduction in Plants.pdf
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
 
ZK on Polkadot zero knowledge proofs - sub0.pptx
ZK on Polkadot zero knowledge proofs - sub0.pptxZK on Polkadot zero knowledge proofs - sub0.pptx
ZK on Polkadot zero knowledge proofs - sub0.pptx
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
 
The basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptxThe basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptx
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
 
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptxNEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
 
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
 

Comparative Analysis of Digital Forensic Extraction Tools

  • 1. International Journal of Trend in Scientific Research and Development (IJTSRD) Volume 5 Issue 1, November-December 2020 Available Online: www.ijtsrd.com e-ISSN: 2456 – 6470 @ IJTSRD | Unique Paper ID – IJTSRD37980 | Volume – 5 | Issue – 1 | November-December 2020 Page 487 Comparative Analysis of Digital Forensic Extraction Tools Varun H M1, Dr. Uma Rani Chellapandy2, Srividya B G1 1Student, 2Associate Professor, 1,2Department of MCA, Jain Deemed-to-be University, Bengaluru, Karnataka, India ABSTRACT Computer forensics: Process collecting and examining information presentin digital format in civil, criminal, or administrative proceedings for use as evidence. It is also a from data recovery, which involves the recovery of data from a system that has been erased by error or lost during a server crash. Tools are designed to extract evidence from the computer and it is the role of the investigator to check whether the crime or policy violation has been committed by the suspect. Investigators use various kinds of tools based on the area or the kind of information which is lost such as digital data, network compromise, cyber breach, web data, email and many more. How to cite this paper: Varun H M | Dr. Uma Rani Chellapandy | Srividya B G "Comparative Analysis of Digital Forensic Extraction Tools" Published in International Journal of Trend in Scientific Research and Development(ijtsrd), ISSN: 2456-6470, Volume-5 | Issue-1, December 2020, pp.487-489, URL: www.ijtsrd.com/papers/ijtsrd37980.pdf Copyright © 2020 by author(s) and International Journal ofTrendinScientific Research and Development Journal. This is an Open Access article distributed under the terms of the Creative CommonsAttribution License (CC BY 4.0) (http://creativecommons.org/licenses/by/4.0) 1. INTRODUCTION A computer forensic analysis seeks to recover data from com puters confiscated in criminal investigations as evidence. Investigators follow a methodological approach to evaluate the evidence which might be used to raise a trial atthecourt. These steps include: Acquisition: First step of investigation where a copy of the original data is made in order to preserve the integrity and protect it from being damaged.Thetesting is not made on the original drive. There are many sub- functions such as physical data copy, logical data copy, data acquisition format, command-line acquisition, GUI acquisition, remote acquisition and verification. Validation and discrimination: Validation is ensuring the integrity of copied data. Discrimination which involves sorting and searching through all investigation data. The sub-functions under this process are hashing, filtering and analysing file headers. Extraction: Its function is the recoverytask.Recovering data is the first step in analysing an investigation’s data. The following sub-functions of extraction are used in investigations: Data viewing, keyword searching, decompressing, carving, decrypting and bookmarking Reconstruction: Process of re-creating a suspect drive to show what happened during a crime or an incident. These are the sub-functions of reconstruction: Disk-to- disk copy, Image-to-disk copy, Partition-to-partition copy and Image-to-partition copy Reporting: The final stage of investigation whereall the details and findings is being documented. These are the sub-functions of the reporting function: Logreportsand Report generator. Forensic tools are available in many types, hence the exact tool choice relies on where, when and how it has to beused. A comparison table of functions, sub-functions, and vendor items is useful for helping to decide which computer forensics device to purchase or use. Cross-reference functions and distributor product sub-functions make it easier to find the computer forensics device that better suits the investigators’ needs. In this paper different types of forensic tools are compared where description and features of each tool is explained followed by a comparison chart. The best tool among them can be selected by the user. 2. INVESTIGATION TOOLS A. CAINE (COMPUTER AIDED INVESTIGATIVE ENVIRONMENT) It is an open-source tool required to perform the digital forensic investigation. It is used by law authorization, corporate and military inspectors to examine the action which occurred on a PC. It is integrated with various digital forensic tool such as: The Sleuth Kit Fsstat JpegView Autopsy MWSnap QuickHash Win Audit Wireshark NBTempoW PhotoRec Arsenal Image Mounter USB Write Protector RegRipper FTK Imager Windows File Analyzer Tinfoleak Hex Editor Afflib IJTSRD37980
  • 2. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD37980 | Volume – 5 | Issue – 1 | November-December 2020 Page 488 It is a user-friendly GUI interface Supported platform: windows Linux Unix Contains tools which performs digital forensic investigate process (preservation, collection, examinationandanalysis) FEATURES: Acquire live image from a hard drive Perform data acquisition Analyse electronic evidence Write Blocker Technology: Device or disk is not compromised or damaged and ach hostismountedwith a read-only software write blocker which can be unlocked using mounter Compatible with the caja web browser The “save as evidence” script: allows to store metadata about the device and investigator’s comment can be enabled B. X-WAYS FORENSICS An application for law enforcement, intelligence agency and t he private sector to conduct investigations, document analysis and report generation. Supported platform: windows It is meant for investigators who are specialized in: Accounting, construction rules, money laundering, corruption, murder and child pornography Mainly used by: Research analysts, officers, attorneys, paralegals, judges, internal and external auditors FEATURES: Disk, file and RAM Editor Directory Browser for FAT, NTFS, Ext2/Ext3, ReiserFS, CDFS/ISO9660, UDF Disk Cloning Data and partition recovery Disk Wiping File Slack Capturing Unused Space Capturing Media Details Report Simultaneous Search PhotoDNA hashing Skin colour detection Create skeleton, snippet and cleansed images Can read and write EnCase images C. THE SLEUTH KIT (+AUTOPSY) Is an open-source command-line based application that allow the investigator to analyse disk images and retrieve data from them. It is also used in Autopsy which is a GUI based software whichfunctionsina similarmanner.Autopsy provides facilities to find add-on and develop custom modules Tools integrated with Sleuth Kit includes: ils : contains metadata blkls : lists data blocks in a file system fls: displays allocated and unallocated file names fsstat: shows statistical information about an image or storage medium. ffind: finds file names that relate to a specific metadata mactime: maintains a timeline of files based upon the MAC times. FEATURES: Extensible Multiple Users Email Analysis Centralised Timeline analysis File type sorting Ease of Use Keyword search Thumbnail Viewer D. XPLICO Xplico is a network forensics analysis tool (NFAT), which sniffs network traffic to capture data from various applications such as email, VOIP call etc. It supports various protocols such as: HTTP, SIP, IMAP, POP, SMTP, TCP, UDP, IPv4, IPv6. FEATURES: Port Independent Protocol Identification (PIPI) Multithreading Output data in SQLite or MySQL database Contains an XML file that uniquely identifies the traffic flow Maintains a pcap file containing the reassembled data No size limit on incoming data Modularity Xplico is installed in: Kali Linux, BackTrack, DEFT, Security Onion, Matriux, BackBox and CERT Linux Forensics Tools Repository E. UFED (UNIVERSAL FORENSIC EXTRACTION DEVICE) It is a system which has the ability to extract physical and logical data from mobile devices and recover lost data, decrypt password and other related information. The UFED has an integrated Subscriber Identity Module (SIM) reader. It can capture, decode, parse and analyse contacts, multimedi a content, SMS and MMS, call logs, ESN, IMEI and SIM location information from non-volatile memory and volatile storage. Cellular protocols supported: CDMA GSM IDEN TDMA Operating systems supported: iOS Android BlackBerry Symbian Windows It can penetrate the hardest locks to obtain evidence more easily with high accuracy. FEATURES: Break any barrier Find hidden evidence Solve cases faster Unlock devices with ease Extract more data
  • 3. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID – IJTSRD37980 | Volume – 5 | Issue – 1 | November-December 2020 Page 489 Convert encrypted data to actionable intelligence Unify data for a more comprehensive review Translate content with Cellebrite Smart Translator Create and share customized reports 3. COMPARISION TABLE: 4. FUTURE SCOPE Investigating the cybercrime is not an easy task. It requires the right expertise along with multiple tools and techniques to quickly and productively leap into the digital crime scene. Once this is available, a proper analysis of data and investigate the cause, and discover the attackers behind the cybercrime. Cyber forensics at the government level will be complicated in the future. To hunt down cyber criminals, governments will need to turn more to their national security organizations. They will also need to discover anti-forensic software and techniques to keep their activities and assets confidential. Information security standards such as ISO27001 and ITIL will be implemented more in corporate organizations. Only few companies will be able to afford the cost of compliance implementation. Hence, it is important for the companies to have precise incident response methods and related cyber forensic investigation functions. 5. CONCLUSION In this paper the differences between some forensic tools is listed along with a comparison chart. There are many tools with certain similarities and differences which is available. Selecting the right tool based on the criteria depends on the investigator or the user. The tool which is chosen should ensure the integrity of the acquired information and should be able to generate reports which is useful for further references. 6. REFERENCES [1] http://www.x-ways.net/winhex/manual.pdf [2] https://techtalk.gfi.com/top-20-free-digital-forensic- investigation-tools-for-sysadmins [3] https://www.caine-live.net [4] https://www.teeltech.com/mobile-device-forensic- tools/cellebrite [5] https://resources.infosecinstitute.com [6] Copy of Guide to Computer Forensics and Investigations-Bill Nelson (TEXT BOOK)