Ftk forensics
Author: c | 2025-04-24
Digital Forensics Suite Overview FTK Forensic Toolkit FTK Lab FTK Imager FTK Enterprise FTK Connect FTK Central FTK Product Downloads. Digital Forensics Products.
FTK Forensics Toolkit - Digital Forensics
Project, Kolide delivers fast answers to big questions.Limacharlie – an endpoint security platform. It is itself a collection of small projects all working together and gives you a cross-platform (Windows, OSX, Linux, Android, and iOS) low-level environment allowing you to manage and push additional modules into memory to extend its functionalityMIG – Mozilla Investigator (MIG) is a platform to perform investigative surgery on remote endpoints. It enables investigators to obtain information from large numbers of systems in parallel, thus accelerating the investigation of incidents and day-to-day operations securityMozDef – The Mozilla Defense Platform (MozDef) seeks to automate the security incident handling process and facilitate the real-time activities of incident handlersnightHawk – the nightHawk Response Platform is an application built for asynchronous forensic data presentation using ElasticSearch as the backend. It’s designed to ingest Redline collections.Open Computer Forensics Architecture – Open Computer Forensics Architecture (OCFA) is another popular distributed open-source computer forensics framework. This framework was built on a Linux platform and uses a postgreSQL database for storing dataOsquery – with osquery you can easily ask questions about your Linux and OSX infrastructure. Whether your goal is intrusion detection, infrastructure reliability, or compliance, osquery gives you the ability to empower and inform a broad set of organizations within your company. Queries in the incident-response pack help you detect and respond to breachesRedline – provides host investigative capabilities to users to find signs of malicious activity through memory and file analysis, and the development of a threat assessment profileThe Sleuth Kit & Autopsy – The Sleuth Kit is a Unix and Windows-based tool which helps in the forensic analysis of computers. It comes with various tools which help in digital forensics. These tools help in analyzing disk images, performing an in-depth analysis of file systems, and various other thingsTheHive – TheHive is a scalable 3-in-1 open-source and free solution designed to make life easier for SOCs, CSIRTs, CERTs, and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly.X-Ways Forensics – X-Ways is a forensics tool for Disk cloning and imaging. It can be used to find deleted files and disk analysisZentral – combines osquery’s powerful endpoint inventory features with a flexible notification and action framework. This enables one to identify and react to changes on OS X and Linux clients.BooksDfir intro – By Scott J. RobertsThe Practice of Network Security Monitoring: Understanding Incident Detection and Response – Richard Bejtlich’s book on IRCommunitiesaugmentd – Community-driven site providing a list of searches that can be implemented and executed with a variety of common security tools.Sans DFIR mailing list – Mailing list by SANS for DFIRSlack DFIR channel – Slack DFIR Community channel – Signup hereAccessData FTK Imager – AccessData FTK Imager is a forensics tool whose main purpose is to preview recoverable data from a disk of any kind. FTK Imager can also acquire live memory and paging file on 32bit and 64bit systemsBitscout – Bitscout by Vitaly Kamluk helps you build your fully-trusted customizable LiveCD/LiveUSB
FTK Imager - Forensic Acquisition Tool - FTK Imager Tutorial - FTK
File while using tcpdump? Captured packet data will be displayed on the screen (B) Signup and view all the answers Which command captures packets destined for a specific host address? sudo tcpdump -i ens33 dst 162.4.5.23 (D) Signup and view all the answers What is the expected result when using the command 'Ctrl + C' during a tcpdump capture? To stop the capture process (B) Signup and view all the answers Flashcards are hidden until you start studying Study Notes Introduction to Forensics ToolsForensics tools can be hardware or software-based.Hardware tools include write blockers and hard drive duplicators.Software tools are categorized as host-based and network-based.Host tools gather and analyze logs generated by applications and operating systems.It's difficult to increase the amount of logging beyond the system's design.Network tools are crucial when attacks manipulate host systems to prevent logging or log false information.Network forensics requires efficient and lawful logging methods, and tools for on-demand capturing.Overview of Host-based EvidenceHost systems can be initial targets or pivots for further attacks.Investigators examine these systems for evidence.Host-based Forensics ToolsEnCase:Uses a client-server architecture with agents for Windows, Mac, and Linux.Communication is encrypted using public-key cryptography.Capabilities include:Quick system snapshots.Write blocking.Full memory acquisition (can be analyzed with tools like Mandiant Redline or Volatility).Hard drive previews.Full or selective drive capture.Creation of Evidence Files (E01), mountable as drives.Searching across multiple clients and keyword searches.Locating hidden drives, partitions, and files.Drive hashing and file hash collection.Evidence file creation includes metadata like timestamps and hash information.Forensic Toolkit (FTK):Capabilities include:Hard drive imaging (using FTK Imager).Evidence analysis (hashing, Known File Filter (KFF) database, searching).Scanning for file fragments in slack space.Email inspection.Identification of steganography.Password cracking.WinPmem:Memory acquisition tool for Linux, macOS, and Windows.Outputs Advanced Forensic Framework 4 (AFF4) files.Configuration example: D:\winpmem-2.1.exe --format raw -o e:\Laptop1Ram Capturer:Free GUI-based memory acquisition tool.Captures memory images and allows specifying the outputFTK Forensics Toolkit - Digital Forensics Software
General (Technical, Procedural, Software, Hardware etc.) 8 Posts 3 Users 0 Reactions 3,865 Views (@detct) New Member Joined: 11 years ago Posts: 4 Topic starter 28/09/2013 10:39 pm I have received a hard drive with an image made with AccessData FTK Imager. It is a segmented image (AD1, AD2 …), and it would seem it contains two EnCase E01 raw disk images. I've never seen that before, so now I need some help getting the EnCase images (E01) out of the AD1 file.I tried mounting the AD1 image and I get two 0 byte E01 files. Am I missing something obvious? (@bithead) Noble Member Joined: 20 years ago Posts: 1206 The AD1 is most likely a logical copy of the volume or folder that contained the E01s. Open the AD1 in Imager and export the E01s. (@detct) New Member Joined: 11 years ago Posts: 4 Topic starter 29/09/2013 1:43 am It does not seem like that is the case. The image structure is as follows– FTKDB [AD1]—- [root]——–—————- Partition 1—————- Partition 2——–—————- Partition 1—————- Partition 2If I rightclick [root] and choose to export files, then I get name_of_image1.E01 and name_of_image2.E01, that both are 0 bytes. (@bithead) Noble Member Joined: 20 years ago Posts: 1206 When you click on root and look in the File List pane do the E01s have a size? Does the AD1 hash correctly? (@lukeluke) Eminent Member Joined: 15 years ago Posts: 28 Jesus…why put an Encase image within a AD1 image? Matrioska forensics? (@detct) New Member Joined: 11 years ago Posts: 4 Topic starter 29/09/2013 12:58 pm The E01 files have no size in the right pane. They have a type set to 43, and that is it.If I click the name_of_image1.E01, and click properties in the bottom left, it says "image type E01" as well as harddrive geometry and other things E01 images usually have.I would have expected to just rightclick the E01 file in FTK Imager, and then "Export Disk Image". But that option is not available. (@bithead) Noble Member Joined: 20 years ago Posts: 1206 I just built a couple of test AD1s. Digital Forensics Suite Overview FTK Forensic Toolkit FTK Lab FTK Imager FTK Enterprise FTK Connect FTK Central FTK Product Downloads. Digital Forensics Products.FTK Forensic Toolkit 7 - Forensic Computers
We’ve done for mobile forensics and how mobile forensics could be conducted with FTK 8.1 and some of the features that we have put in that could help you for mobile investigations, so on and so forth. I’m just going to stop sharing my screen and hand it back to Christine.Christine: Thank you very much, Harsh, and thank you everyone for joining us today. So, we’re going to take a look at 8.1 and we’re going to go through a mobile investigation case that I have.So, one of my roles here as a technical engineer is to go through our software the way that our customers would using the experience that I’ve had over the last 16 years as an investigator and an operation manager. So, when I look at the new features for 8.1, I look at how can we utilize them to make our investigations efficient, and how would our customers be using these features? So, the best way to demonstrate this is to do a case together. So, this is a mobile investigation case that I have. And the reason why I picked a mobile case is because my experience over the last few years of being an investigator is that mobiles have been the most challenging and that’s because mobiles are quite complicated. There are different ways to extract them and different tools to extract them, and because of that, one of the issues I used to have in my lab is mobile data being looked at in isolation.Now, FTK allows me to bring in mobile data from different applications so that I don’t have to look at that data in isolation, I can look at the bigger picture. And one of the most popular services I offered was preparing mobile data to be reviewed by an officer, somebody that doesn’t have that digital forensic background, somebody who doesn’t have that training and experience of navigating through a forensic application.So, if I was to use FTK in my previous role, how could I benefit from the features and the functions of 8.1? In two ways, and that’s what we’re going to go through today. So, first of all, how can I bring so many different users into my case? Well, let’s start with the dashboard feature of FTK. Because what this does is gives me an insight into my data, into my case, within seconds. If I have somebody reviewing the data who wants to focus on a particular aspect, they can use this dashboard as a filter and go straight to a particular set of data.So, we’re going to look at any data that’s got location information for Zeebrugge. And straight away I can seeForensic Toolkit (FTK) - the tool for Digital Forensics
Magnet Axiom is a complete digital investigation platform that builds on the powerful capabilities of Magnet IEF. AXIOM is about more than finding evidence. AXIOM allows you to explore the evidence in greater depth while also simplifying analysis activities by intuitively linking facts and data in a way that helps you to draw insightful conclusions. The Magnet AXIOM platform is comprised of both AXIOM Process and AXIOM Examine. Magnet IEF is used by forensics professionals around the world to find, analyze and report on digital evidence from computers, smartphones and tablets. Automates the discovery of digital forensic evidence, so you can spend less time processing data and more time building cases. IEF is designed to work with forensics tools like EnCase, FTK, Nuix or X-ways and popular mobile forensics tools like Cellebrite’s UFED OR Micro Systemation’s XRY. Magnet ACQUIRE is a software solution that enables digital forensic examiners to quickly and easily acquire forensic images of any iOS or Android device, hard drives, and removable media. This powerful acquisition product is available at no cost to the forensic community. Smartphone support includes: iOS and Android. PC support includes: Windows, Linux, and OS X. Magnet ACQUIRE combines an intuitive user interface with fast extractions. Magnet IEF Frontline Designed for non-technical personnel in law enforcement, customs & border security, and parole & probation roles looking to conduct an on-scene search and preview of the Internet activity on a subject’s computer to qualify it for seizure. With MAGNET IEF Frontline, non-forensic staff are able to assist with the identification of potential sources of digital forensics evidence in situations where digital forensic staff are not present.Digital Forensics with the AccessData Forensic Toolkit (FTK)
Pictures that we have, and if this is the picture that I want to find similar faces for, I simply have to do right-click, search similar faces, and it will then run a search through our AI server at the back, which is hosted in your environment to find the similar pictures. So you can now see all the different pictures that are there.You can also import a picture that is outside of your case. If you say I want to select a picture that is outside my case, probably this one here and I want to show, well, it’s the same picture, but I am just trying to show you the results. So for it to show you, it’s just going to bring those old results back to you when you import that picture from outside of the case as well.That was our similar face and object recognition. As you may notice in this release, we have added this newer button here, and that is our integration library. Integration library, we believe it truly helps you use best-of-breed solutions. We as Exterro firmly believe that an investigative lab and an investigator has to use best-of-breed solutions. You’ve got them validated, you’ve invested in them, so why not? But FTK provides that platform where you can use all of them together as we are expanding our ecosystem of integrations with other vendors. Very shortly we’re working on some really exciting things with vendors like Oxygen Forensics as well and you will see this integration library growing.But today you will see that we have Splunk integration. It explains everything that Splunk can do. You can click on the Splunk SOAR integration guide and it’s going to download the document relevant for you. You can similarly look at Palo Alto. If you click for more information, it’s going to redirect to the Palo Alto Marketplace. And for Griffeye, it allows you to import the CSV that could be exported out of Griffeye for your grading. So if you use Griffeye as a tool for grading, and that is the one that you prefer for grading, you can continue to use that. You export your CSV for graded images and bring it into the same case in FDK. We will automatically mark the categories that you had graded in Griffeye to exactly the same categories in FTK. It could be Project WIC, CAID, whatever you use it for. And then, of course you can continue with a much deeper dive investigation that you will expect FTK to help you.All right. I am now, at this time, going to hand it over to Christine, who’s going to show you all the amazing things thatDigital Forensics with the AccessData Forensic Toolkit (FTK
General (Technical, Procedural, Software, Hardware etc.) 5 Posts 5 Users 0 Reactions 3,265 Views (@forn6) Active Member Joined: 6 years ago Posts: 8 Topic starter 06/01/2019 9:01 pm I just got the free trial version of DVR Examiner and want to try it on a Samsung DVR. I have zero experience with DVRs, I'll only have one shot at accessing the DVR and want to make sure I get what I need. Does it matter which tool is used to image the DVR (I'm working with Paladin and FTK imager)? If I create an E01 instead of a dd image will I be able to determine when the video was last accessed, deleted etc.? (@mhanizan) Active Member Joined: 11 years ago Posts: 6 Good day, Dependong on your objective of examination of the DVR.My Standard practice is to extract the recording using the DVR Itself. This has something to do with the law. I would clone the hdd and make it as a working copy. And extract the recordings from there. Next is the rest of the process, video analysis or other processes. Note For DVR, normally, the files is in proprietary format, and running it under FTK or other computer forensics system, may not be practical. I am not familiar with samsung DVR, but activity logs usually available in the DVR itself. (@badgerau) Trusted Member Joined: 12 years ago Posts: 96 You have various options1. You can access the hard drive of the DVR directly - and scan it, using DVR Examiner. This option saves time as it allows you to go directly to a certain date/event.2. You can connect a HDD with the Forensic image and scan it, and then go directly to the date & time required.3. You can use the DVR Examiner software to create a. Digital Forensics Suite Overview FTK Forensic Toolkit FTK Lab FTK Imager FTK Enterprise FTK Connect FTK Central FTK Product Downloads. Digital Forensics Products.
Digital Forensics With the Accessdata Forensic Toolkit (FTK)
What is the default output format for the WinPmem tool? AFF4 file format (D) Signup and view all the answers Which function is performed by the Forensic Toolkit (FTK)? Scan slack space for file fragments (A) Signup and view all the answers What will happen when the 'Capture!' button is clicked in Ram Capturer? A memory image will be saved (B) Signup and view all the answers How does EnCase handle the acquisition of files or drives? Captures selected files or full drives (D) Signup and view all the answers Which of the following best describes the primary function of WinPmem? Memory acquisition from running systems (A) Signup and view all the answers What type of evidence can be collected from network devices like switches and routers? Access logs and configuration changes (D) Signup and view all the answers What is the primary purpose of the Argus monitor in the operations, performance, and security management package? To capture and combine packets into flow records (C) Signup and view all the answers Which of the following is NOT a feature of Wireshark? Command line interface only (D) Signup and view all the answers What is a major drawback of using WinPcap for network forensics? It needs to be installed on the system (C) Signup and view all the answers When using tcpdump, what is an important prerequisite for performing a packet capture? Having administrative privileges (A) Signup and view all the answers What is a unique feature of RawCap compared to other packet capturing tools? It can be run without installation on the system (D) Signup and view all the answers Why is packet capturing considered critical in network forensics? It provides insight into potential C2 IP address traffic (B) Signup and view all the answers Which of the following toolsFTK Forensic Toolkit - CDFS - Digital Forensic
AccessData Forensic ToolKit DF-ADFTK-1 Forensic Toolkit® (FTK®) is recognized around the world as the standard Digital Forensic Investigation Solution. FTK is a court-cited digital investigations platform built for speed, stability, and ease of use. It provides comprehensive.… ADF Digital Evidence Investigator Kit DF-ADF-DEI Call for special pricing (1-800-438-7884)! We offer bundled pricing when combined with our other products! For your convenience, a link to purchase from Tri-Tech Forensics is provided below. Forensic backlogs are a major...… ADF Triage Examiner Subscription / Renewal ADF-TF-TE Contact us for pricing and to place an order. We offer bundled pricing when combined with our products! The Triage-Examiner Kit includes:• One portable travel case• One licensed authentication key• One 32GB high-s… ADF Triage G2 w/ 3 year subscription DF-ADF-G2 Today’s military and intelligence operatives need media exploitation tools to gain immediate access to intelligence from computers, smartphones, tablets, and other digital devices. However, their biggest challenges and obstacles have inclu… ADF Triage Investigator DF-ADF-TR Today’s forensic investigators and first responders must have the ability to quickly investigate and extract evidence from computers and other digital devices for access to time-sensitive information and to assist forensic labs by qualifyi… Blackbag Mobilyze Software df-bb-mobilyze Please contact us for a custom quote, to place an order, or with any questions you may have. >>OVERVIEWMAKE INVESTIGATIONS EASIERWith the dynamic acquisition capabilities of Mobilyze, investigators can instantly examine data and quic… LIMA Forensic Case Management Software DF-LIMA Contact us for a quote, to place an order, or with any questions.Lima Forensic Case Management Software enables digital forensic and eDiscovery practices - regardless of size - to operate efficiently and effectively through its comprehensive e… OSForensics V5 DF-OSF-SW Please contact us for a custom quote, to place an order, or with any questions you may have. >>OSForensics allows you to identify suspicious files and activity with hash matching, drive signature comparisons, e-mails, memory and binary d… UFED Analytics Desktop DF-UAD Designed as a standalone application, Analytics Desktop automates the time-intensive analytical tasks to deliver the deepest, most accurate insights possible and shorten investigation cycles. This cost-effective tool adds power and value. Digital Forensics Suite Overview FTK Forensic Toolkit FTK Lab FTK Imager FTK Enterprise FTK Connect FTK Central FTK Product Downloads. Digital Forensics Products.Forensic Toolkit (FTK) – POWER FORENSICS DIGITAL
Evidences are graphic files (photos) or videos that were taken by examined mobile device.Figure 4. Window of ThumbnailExpert Forensic in which found information is shown.5. Examples of data recovery from from dump of mobile devices running Android operating system5.1. Example 1. Case of commiting sexual harrasment towards a childDuring examination, it was found that a criminal took a video on which he was commiting sexual harrasment towards a child. When the mobile device came to the laboratory, video was deleted by the criminal. It seemed impossible to recover the video from device memory. However, via Belkasoft Evidence Center [12] graphic file – thumbnail, which was earlier on the examined device, was recovered. Despite of the fact that graphic file was small, recovered picture was a damning evidence of the criminal’s guilt in commiting this crime. Other recovering programs could not recover this file.5.2. Example 2. Case of sexual violence towards a womanA criminal took a video of him commiting sexual violence towards a woman on his mobile phone. It seemed impossible to recover deleted video. Via ThumbnailExpert Forensic [15] the search of unusual thumbnails has been done among files. It is worth noting that ThumbnailExpert is one of the best programs for searching unusual thumbnails. As a result of the examination file «/data/com.android.gallery3d/cache/imgcache.0» was found. It contained thumbnails of all videos that was created on this device. Also it contained thumbnails of videos that were taken by the criminal during the process of commiting crime.5.3. Recovering log of mobile application WhatsAppIn this case, our task was to recover messages that were exchanged between criminal and his accomplices via mobile application WhatsApp. Decoding of msgstore.db [11] with our typical tools did not give investigators a sufficient result. Then examination was done via Belkasoft Evidence Center [12]. During this examination much more messages were extracted and conversation between criminals was recovered.ConclusionCombination of traditional programs for mobile devices analisys (such as [1],[2],[3]) and traditional programs that are used in cyber (computer) forensics (such as [9],[12],[15] etc.) gives the best results of dump analysis of mobile devices running Android operating system. Forensic experts can get more data, including deleted ones, and therefore they have more chances to prove criminals guilty of committed crimes. References1. .XRY UFED, UFED Physical Analyzer Oxygen Forensic Suit, Oxygen Forensic® SQLite Viewer Secure View 3 Rooting (Android OS) Android Forensics. Physical Techniques. FTK Imager Robert Craig Samsung Galaxy Android 4.3Comments
Project, Kolide delivers fast answers to big questions.Limacharlie – an endpoint security platform. It is itself a collection of small projects all working together and gives you a cross-platform (Windows, OSX, Linux, Android, and iOS) low-level environment allowing you to manage and push additional modules into memory to extend its functionalityMIG – Mozilla Investigator (MIG) is a platform to perform investigative surgery on remote endpoints. It enables investigators to obtain information from large numbers of systems in parallel, thus accelerating the investigation of incidents and day-to-day operations securityMozDef – The Mozilla Defense Platform (MozDef) seeks to automate the security incident handling process and facilitate the real-time activities of incident handlersnightHawk – the nightHawk Response Platform is an application built for asynchronous forensic data presentation using ElasticSearch as the backend. It’s designed to ingest Redline collections.Open Computer Forensics Architecture – Open Computer Forensics Architecture (OCFA) is another popular distributed open-source computer forensics framework. This framework was built on a Linux platform and uses a postgreSQL database for storing dataOsquery – with osquery you can easily ask questions about your Linux and OSX infrastructure. Whether your goal is intrusion detection, infrastructure reliability, or compliance, osquery gives you the ability to empower and inform a broad set of organizations within your company. Queries in the incident-response pack help you detect and respond to breachesRedline – provides host investigative capabilities to users to find signs of malicious activity through memory and file analysis, and the development of a threat assessment profileThe Sleuth Kit & Autopsy – The Sleuth Kit is a Unix and Windows-based tool which helps in the forensic analysis of computers. It comes with various tools which help in digital forensics. These tools help in analyzing disk images, performing an in-depth analysis of file systems, and various other thingsTheHive – TheHive is a scalable 3-in-1 open-source and free solution designed to make life easier for SOCs, CSIRTs, CERTs, and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly.X-Ways Forensics – X-Ways is a forensics tool for Disk cloning and imaging. It can be used to find deleted files and disk analysisZentral – combines osquery’s powerful endpoint inventory features with a flexible notification and action framework. This enables one to identify and react to changes on OS X and Linux clients.BooksDfir intro – By Scott J. RobertsThe Practice of Network Security Monitoring: Understanding Incident Detection and Response – Richard Bejtlich’s book on IRCommunitiesaugmentd – Community-driven site providing a list of searches that can be implemented and executed with a variety of common security tools.Sans DFIR mailing list – Mailing list by SANS for DFIRSlack DFIR channel – Slack DFIR Community channel – Signup hereAccessData FTK Imager – AccessData FTK Imager is a forensics tool whose main purpose is to preview recoverable data from a disk of any kind. FTK Imager can also acquire live memory and paging file on 32bit and 64bit systemsBitscout – Bitscout by Vitaly Kamluk helps you build your fully-trusted customizable LiveCD/LiveUSB
2025-03-25File while using tcpdump? Captured packet data will be displayed on the screen (B) Signup and view all the answers Which command captures packets destined for a specific host address? sudo tcpdump -i ens33 dst 162.4.5.23 (D) Signup and view all the answers What is the expected result when using the command 'Ctrl + C' during a tcpdump capture? To stop the capture process (B) Signup and view all the answers Flashcards are hidden until you start studying Study Notes Introduction to Forensics ToolsForensics tools can be hardware or software-based.Hardware tools include write blockers and hard drive duplicators.Software tools are categorized as host-based and network-based.Host tools gather and analyze logs generated by applications and operating systems.It's difficult to increase the amount of logging beyond the system's design.Network tools are crucial when attacks manipulate host systems to prevent logging or log false information.Network forensics requires efficient and lawful logging methods, and tools for on-demand capturing.Overview of Host-based EvidenceHost systems can be initial targets or pivots for further attacks.Investigators examine these systems for evidence.Host-based Forensics ToolsEnCase:Uses a client-server architecture with agents for Windows, Mac, and Linux.Communication is encrypted using public-key cryptography.Capabilities include:Quick system snapshots.Write blocking.Full memory acquisition (can be analyzed with tools like Mandiant Redline or Volatility).Hard drive previews.Full or selective drive capture.Creation of Evidence Files (E01), mountable as drives.Searching across multiple clients and keyword searches.Locating hidden drives, partitions, and files.Drive hashing and file hash collection.Evidence file creation includes metadata like timestamps and hash information.Forensic Toolkit (FTK):Capabilities include:Hard drive imaging (using FTK Imager).Evidence analysis (hashing, Known File Filter (KFF) database, searching).Scanning for file fragments in slack space.Email inspection.Identification of steganography.Password cracking.WinPmem:Memory acquisition tool for Linux, macOS, and Windows.Outputs Advanced Forensic Framework 4 (AFF4) files.Configuration example: D:\winpmem-2.1.exe --format raw -o e:\Laptop1Ram Capturer:Free GUI-based memory acquisition tool.Captures memory images and allows specifying the output
2025-03-30We’ve done for mobile forensics and how mobile forensics could be conducted with FTK 8.1 and some of the features that we have put in that could help you for mobile investigations, so on and so forth. I’m just going to stop sharing my screen and hand it back to Christine.Christine: Thank you very much, Harsh, and thank you everyone for joining us today. So, we’re going to take a look at 8.1 and we’re going to go through a mobile investigation case that I have.So, one of my roles here as a technical engineer is to go through our software the way that our customers would using the experience that I’ve had over the last 16 years as an investigator and an operation manager. So, when I look at the new features for 8.1, I look at how can we utilize them to make our investigations efficient, and how would our customers be using these features? So, the best way to demonstrate this is to do a case together. So, this is a mobile investigation case that I have. And the reason why I picked a mobile case is because my experience over the last few years of being an investigator is that mobiles have been the most challenging and that’s because mobiles are quite complicated. There are different ways to extract them and different tools to extract them, and because of that, one of the issues I used to have in my lab is mobile data being looked at in isolation.Now, FTK allows me to bring in mobile data from different applications so that I don’t have to look at that data in isolation, I can look at the bigger picture. And one of the most popular services I offered was preparing mobile data to be reviewed by an officer, somebody that doesn’t have that digital forensic background, somebody who doesn’t have that training and experience of navigating through a forensic application.So, if I was to use FTK in my previous role, how could I benefit from the features and the functions of 8.1? In two ways, and that’s what we’re going to go through today. So, first of all, how can I bring so many different users into my case? Well, let’s start with the dashboard feature of FTK. Because what this does is gives me an insight into my data, into my case, within seconds. If I have somebody reviewing the data who wants to focus on a particular aspect, they can use this dashboard as a filter and go straight to a particular set of data.So, we’re going to look at any data that’s got location information for Zeebrugge. And straight away I can see
2025-04-07