logo

Assignment on Digital Forensics | Study

   

Added on  2022-08-28

6 Pages1437 Words21 Views
Running head: DIGITAL FORENSICS
DIGITAL FORENSICS
Name of the Student
Name of the University
Author Note

1DIGITAL FORENSICS
Introduction
The digital forensics is referred to a procedure of preservation, identification,
extraction and documentation of the evidence of computer that can be utilised by the court of
law. Digital forensics is a science of finding facts from the media those are digital like mobile
phones computer and many more digital devices.
The tool that will be discussed in this report is autopsy tool. The report discusses
about the vendor of the autopsy tool and the URL of the vendor. The report focuses on the
name of the tool and the latest version of the tool. The report provides an overview of the tool
that is discussed in the report.
Discussions
Forensics Vendor Name and URL
The Basis Technology Corp. is a software company that is specializing in applying
the methods of artificial intelligence in order to understand the unstructured data and
documents. This company creates digital forensic tools those are open-sourced that is the
Sleuth Kit and Autopsy in order to recognise and take out clues from various digital media
(Fan & Iacobuzio-Donahue, 2019) The Company is the vendor of the Autopsy tool and The
Sleuth Kit. The tool of digital forensics set is utilised in order to execute evaluation of system
of files, metadata and many more.
The URL of the vendor of the autopsy tool is http://www.basistech.com
Acquisition Tool Name and Latest Version
The acquisition tool name is autopsy. The autopsy is software of computer that makes it
easier to implement many of the programs those are open source and the plugins utilised in
the Sleuth kit (Wahyudi, Riadi & Prayudi, 2018). The graphical user interface exhibits the

2DIGITAL FORENSICS
outputs from the forensic search of the underlying volume thus, making it simpler for the
investigators to flag the data. The tool is administered by the Basis technology Corp with the
help of various programmers (Talib, Alnanih & Khelifi, 2020). The organization sells support
services and training for utilising the product.
The Autopsy tool is designed by keeping the various principles in mind (Raji, Wimmer &
Haddad, 2018):
Centralised: the tool must provide a standard mechanism in order to access all the
functionalities and the modules
Extensible: the user of the tool should be able to add new features by developing plugins
that can evaluate part of the source of data that is underlying.
Multiple users: the tool should be used by one investigator or they can coordinate the
working of the team
Ease of use: The browser of autopsy must provide the historical tools and wizards to
make it simpler for the end user to repeat the steps without much reconfiguration
Autopsy evaluates main systems of files by hashing the various files; unpacking the
archives those are standard and then putting various keywords in the index. Some of the types
of files are catalogued and parsed (Domingues, Frade & Parreira, 2018). The end users can
easily search these files those are indexed in order to develop a report in the PDF format. The
end users can activate various features in order to evaluate the essential files. Autopsy tool
can save an image of these files that is partial in VHD format.
There are various versions of Autopsy tool. Autopsy 4 will execute on Linux and OS X.
The older versions of autopsy tool include Autopsy 4.4.0 and later and Autopsy 4.3.0 and
earlier. The latest version of autopsy tool is Autopsy 4.14.0 (Hassan, 2019).

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Electronic Crime and Digital Forensics Assignment 2022
|18
|1486
|14

Digital forensics | Question and Answer
|18
|1393
|19

Digital Forensics Tool FTK Imager
|7
|1395
|29

MN624 Digital Forensics - Assignment
|19
|1225
|41

Demonstration of Autopsy
|22
|1475
|22

Computer Forensic Methodologies: Autopsy and WinHex
|16
|1704
|269