Monday 17 November 2014

Best Computer Forensics Tools and Resources

Best Computer Forensics Tools and Resources

Forensic computing is the process of identifying, preserving, analyzing and presenting digital evidence in a appearance that is legally acceptable. To fabricate evidence in the court that can guide to the punishment of the actual.o To ensure the integrity of the computer system.o To focus a propos the response to hi-tech offenses, started to intertwine.

Following are the Computer Forensics Resources which we can use to carry out any investigation.

 
Computer Investigation Tools

CAINE Live CD/DVD - Stands for Computer Aided Investigative Environment and is expected to lead the forensics investigator through the four stages of digital psychotherapy. Another advantage of this is that it's forgive and retrieve source which means you can experiment behind it for pardon.

Access Data - A area to make a obtain of a multitude of forensic resources such as tool-kits, mobile phone examiners, alive nod system and colossal quantity more.

Hiren's BootCD 15.2 - Not specifically intended for forensics scrutiny but profusion of stuff there that would be utterly useful to the investigator including the sudden removal of Windows passwords.

Free IT Forensic Software - It covers disk imaging tools, email analyses, Mac OS tools, Mobile device analyses, USB write Blockers etc. You publicize it and they've got it!

EnCase Forensic v7.08 - Another pleasurable area for the investigator to get massive compliment winning premium forensic equipment.

Sleuth-Kit/Autopsy - Open source live Linux distro expected for digital forensics investiagion and can be used re beautiful much any on the go system. Also a pleasurable many thanks to _Silky for suggesting this.

List of digital forensics tools - A Wikipedia arctice behind a invincible list of digital forensics tools, enormously useful for the investigator.

Computer Forensics Resource List - Contained here you'll locate beautiful much all the forensics resources you'll ever dependence. It consists of a colossal list meant for student, teachers and professionals.

Password Crackers and Removers

 Cain And Abel - A password recovery tool that uses Dictionary, Brute-Force and Cryptanalysis attacks. It as well as serves many subsidiary pleasing purposes for network admins, teachers, forensic staff etc.

 l0phtcrack - And appreciation winning password recovery and auditioning tool, often used by the US military and appendage firms alike.

 John the Ripper - A utterly fast password cracker but on your own works at the forefront colorless passwords.
Ophcrack - Much considering l0phtcrack and uses rainbow attacks but all yet again again single-handedly works in savings account to wishy-washy passwords.

Kon-Boot - A tool for bypassing Windows password which is guaranteed to moving picture, especially if you make a get your hands on of the premium fable unaided for $15. The easily reached report may or may not operate as a result taking into account ease depending occurring for sure factors.

 Offline Windows Password & Registry Editor - A forgive Windows password removal tool that works a propos any system sophisticated than Windows 2000. You can as well as follow the tutorial via the website on the subject of the subject of how to realize this or by going here or by in imitation of my tutorial as competently found here.

PC Login Now - Another password resetting tool now released as freeware. It along with provides resources for finding auxiliary passwords such as email, Instant Messenger Passwords, VPN's and much more.


Network and Website Forensics Resources

NetScanTools - Also used by perform enforcement and handy report for the home users. However a premium fable would be more beneficial to the investigator. This is one powerful tool and as a after effects if you ever use it create certain to know what your feign and to use it ethically.

Wireshark - A intensely sophisticated protocol analyser that lets you see in frightful detail what's happening regarding your network. Although it can be monstrous it's probably more defensive.

BackTrack - Was not therefore long ago the greatest network and intelligence chemical analysis alive distro in the world. And this is something you'll see a lot of concerning HF.

Metasploit - Another earsplitting penetration tool expected to locate and flavor vulnerabilities. And it's furthermore arbitrator not guilty.

Kali Linux - From the creators of BackTrack now comes Kali Linux and is currently the most minister to network and pen-examination flesh and blood distro in the world to date. Also a big thank you to DrDinosaur For suggesting this.

Nmap - A forgive recognition sourece security scanner and was plus discovered in a couple of movies not thus long ago too. It has an abundance of tools to use such as bodily adept to scan loud networks of hundreds of computers as sited in the site. Also a thank you to whyitell for the reminder.

Counter-court dogfight Tools and Resources
TCPView - A supreme tool that allows you to see every part of the local and cold flaming just roughly speaking your computer. If you see anything suspicious regarding your computer in addition to it could be a sign that someone is trying or has gained distant entry. Once you have verified this you can in addition to go vis--vis the subject of auxiliary to trace the perpetrator. But more concerning this far and wide away ahead.

Show Hidden - "This is a tool written by BleepingComputer.com that will list every single one hidden folders, and files if you drive, going on for your computer. As many hackers conceal their tools and files in a hidden scrap book, this tool will make it easier to locate hidden folders that appear suspicious. (Cited in BleepingComputer.com, upon February 17, 2004 | Last Updated: February 22, 2013, http://www.bleepingcomputer.com)

Project Honey Pot - Millions of attackers trapped, monitored and black-listed; this is indeed a useful place to visit if you are the owner of a website or network.

No comments:

Post a Comment

Prevention Techniques: Cross-site request forgery (CSRF)

1. The best defense against CSRF attacks is unpredictable tokens, a piece of data that the server can use to validate the request, and wh...