OSForensics v5 Review by Jarno Baselier

Size: px
Start display at page:

Download "OSForensics v5 Review by Jarno Baselier"

Transcription

1 OSForensics v5 Review by Jarno Baselier I have been curious for quite some time about the forensic software OSForensics from Passmark Software. As befits every good forensic package, many tasks can be performed to retrieve files, content and events that can serve as evidence in a legal case. OSForensics costs $899 USD, which currently amounts to around 725 euros. It s certainly not inexpensive, but still less than competitors such as X- Ways, AccessData and EnCase. OSForensics has a clean graphical user interface (GUI) with many interesting options that I would like to examine further. Let's go! After a friendly exchange with personnel at Passmark Software, I received a full-featured license for OSForensics V5. Of course, this review remains completely impartial but it is still very cool to get a full-featured license. My questions in my s were answered promptly and completely, so in terms of pre-sales assistance, they seem to provide good customer service. The current version is OSForensics is V5.2, so that is what I will be using in this review. The software is Windows-based and simple and easy to download from The installation of OSForensics is straightforward and after just a few clicks of the mouse we are asked if we want to register or if we want to continue with the limited demo version. Of course we register the software after which unlocks access to all the functionalities that the Professional package has to offer us. The Start screen looks like this: OSForensics distinguishes itself in a number of areas. The most important are: Price: The price is absolutely more affordable than that of its competitors. Passmark Software is able to offer their low-price because they operate with minimal overhead. 100% of their employees are experienced programmers and/or forensic experts. The company does not have a traditional sales or marketing department and therefore they can keep prices low and their service professional and customer-focused as a result. In addition, OSForensics uses no dongles to register the software but instead uses a standard license key. This also helps keep costs down for the company, which they can then pass-on to their customers. This is also beneficial as there is no physical hardware device to be lost. Page 1 of 23

2 Portability: Users can make a bootable USB drive with OSForensics from the licensed product. This USB drive offers full functionality and is not sold as a separate product. We will also look at this function in this post. Speed: OSForensics is one of the faster forensic packages on the market. Reports: The software provides the ability to create customized reports using a built-in HTML editor. Concise or robust reports are all possible and fully customizable. Even reports from other vendors tools can be inserted to generate a complete report that makes OSForensics a complete Case Management solution. Lab & Live analysis: OSForensics actively develops their software and recently released many "live analysis" tools for the analysis of live data, in particular the internal memory. The demand for this is also increasing with all the increase of ransomware. The software is therefore multi-purpose and useful in either for either offline (lab) analysis, or for live analysis in the field. Respected in the community: OSForensics is a respected product and finished last year (2017) as a Top 3 finalist for the Forensic 4:cast s "Computer Forensic Software of the Year" award at the SANS DFIR event in Austin, Texas. In addition, PassMark has created and distributes several free and open-source tools for the digital forensics community. Passmark Software currently has 4 free forensic tools, namely: Volatility Workbench, ImageUSB, OSFMount, and OSFClone. OSForensics Interface: The OSForensics interface gives you access to the following parts of the main menu with 1 click: - Triage Wizard - The Triage Wizard is a feature for non-forensic people who want to quickly and easily retrieve data. The Triage Wizard is an automated wizard which easily and quickly identifies system information, evidentiary files and more with a click or two of the mouse. - Manage Case - With these options you can create new cases, open existing cases and delete cases. Through this item you can also create reports of your cases, view details and add reports. - File Name Search - Searches the target media for specific file types and/ or file names. - Create Index - This module allows the researcher to create a searchable index. This index consists of numerous customizable options that the user can choose when creating the index of a drive, drive image, or other target media. - Search Index Once created, the index can then be searched here using various methods. - Recent Activity - This module can help a researcher gain more insight into the recent user activity of the device. Artifacts such as websites visited, wireless networks, removable media, recent downloads, and much more are discovered in this scan. - Deleted Files Search - Searches and restores files that have recently been deleted. - Mismatch File Search - This module detects the files that have a different content than the extension suggests. Think of a JPG file which is actually a renamed text file. - Memory Viewer - With the Memory Viewer, digital evidence can be collected and analyzed from the temporary (volatile) memory such as the RAM. Due to the non-persistent nature of this memory, some digital data may only be available on the live system. Page 2 of 23

3 - Prefetch Viewer - A service that also collects interesting data is the Windows Prefetcher. This OSForensics module reads the Prefetch files with which you can, for example, see how often and when a certain application is opened. - Raw Disk Viewer - The Raw Disk Viewer is a viewer that analyzes the disk at the sector level. Data that is hidden in sectors outside the file system can be traced. - Registry Viewer The Registry Viewer module automatically locates and identifies all main registry hives (including the backup hives) on a system. This can be used on hives from within the case or with the hives of a live system. - File System Browser - This browser allows you to browse through all file structures added to the project. You can search physical disks, forensic images, folders, the network, Volume Shadow Copies, BitLocker encrypted drives etc. - SQLite DB Browser - This database browser lets the content of SQLite databases in a clear way and offers a powerful search function. - Web Browser - This is a basic web browser with various forensic features such as creating screenshots that can be added directly to the project. - Passwords - With this function you can automatically retrieve passwords from different sources and decrypt them. This module scans an entire system or forensic image for passwords, user accounts and more. The results show you where the passwords have been found and how strong the passwords are. You can also create rainbow tables in this module which can then be used by OSForensics to decrypt stronger passwords that weren t automatically decrypted. - System Information - This tool helps you to collect all kinds of system information. Perform preprogrammed DOS commands or get all kinds of system information such as OS, volume information, hardware information, memory information etc. - Verify / Create Hash - With this tool you can make hashes of files, text or volumes against various algorithms such as MD5, SHA1, CRC32 and SHA Hash Sets - This module allows you to create, import and manage various hash sets for file identification. - Create Signature - A signature is a snapshot of the directory structure over a certain period. Use this function to create a signature of a live system, a forensic image, or even a particular folder or user directory. - Compare Signature - Compares different signatures (directory structures) with each other and identifies differences (New, Deleted, and Modified). - Drive Preparation - Perform a disk action such as testing a drive or fully formatting or overwriting (zero) the drive. - Forensic Imaging Create different types of forensic images, plus other tasks such as restoring an image to a disk, viewing hidden areas on the disk (HPA/DCO), or even rebuilding a RAID disk. - Mount Drive Image - Mounts a drive image (IMG / DD / ISO / BIN / 000/001 / NRG / SDI / AFF / AFD / AFM / VMDK / E01 / S01 / VHD) - Install to USB - Installs the software to a USB for live system analysis and also provides the option to create a bootable USB drive. - About - Information about the software and the active license. - Exit - Closes the application. Page 3 of 23

4 So, OSForensics offers a huge package of tools to search, retrieve and build a case. The interface consists of 1 large main menu. The absence of submenus found in many other solutions makes everything very clear. Navigating through the menus is smooth and fast and each item clearly shows what the intention is. However, there are still a number of other applications to start via the "Start" link, especially a number of viewers such as the viewer, thumbnail cache viewer, ESE DB viewer, Plist viewer and $UsnJrnl viewer (which is useful to detect files that are no longer present on the OS.) Triage Wizard One of OSForensics' newest features is the Triage Wizard. This wizard is designed to easily create a case and collect system and user information automatically and quickly. The wizard is ideal for law enforcement officers or system administrators who may lack forensic experience or training, by allowing them to quickly collect data automatically on-site. The Triage Wizard is for live systems and performs certain functionalities that are not logical on a forensic image such as a RAM dump, process list etc. In this example we will run the Triage Wizard on our live system Page 4 of 23

5 When the correct drive is selected, we start the scan. Unfortunately, this is the moment that I ran into a problem. The following pop-up appeared and the application was aborted. A second attempt received the same result. Within 6 hours I had received a message from PassMark support that the problem was probably a printer returning a null description. PassMark Software immediately sent a new build of the software which fixed the bug and the Triage Wizard scan completed successfully. Page 5 of 23

6 After the Triage Wizard completes (which is really fast as it took less than 5 minutes on my system), a new case is created which contains all the reports that we have checked. So after running the Triage Wizard, a complete memory dump, recent activity, deleted file cache, stored passwords, screenshot and a directory file list are available for review. Of course you can perform additional actions yourself such as creating and searching an index or creating a forensic image. (These actions are not available from the initial Triage Wizard scan.) Create a Case: The basis of every research is of course your case. Your case is where you keep all important information and files found. A case also forms the basis for your reports. The Triage Wizard automatically created a case with interesting data from a live system but what if we want to analyze data from a forensic image? For this we can manually create a case. We have already made a forensic image for this demo. We can analyze this image file without mounting it. By mounting an image, the NTFS permissions also take effect and that can be a disadvantage. The only reason to mount an image is if you want to give other applications access to the image. (So be careful with this approach.) Let's mount the image for this example. We mount the image via "Mount Drive Image". After we have mounted the image (consisting of 4 partitions) click on "Manage Case" to create a new case. When we create a new case, we get the following fields to provide the case with initial data. Page 6 of 23

7 After filling in the desired data (and remember, the more information the better) the case can be started via "Load Case". In order to be able to perform indexed searching for content contained in files or anywhere within the disk image, a so-called "index" must be created. Use the "Create Index" module to first create an index that we can use later. Page 7 of 23

8 Indexing this 453 GB drive (including unallocated space) took about 5 hours. That is pretty fast. OSForensics uses their own Zoom search engine which they developed, for indexing and other search tasks. After the index has been created we can search through all indexed items (also in the content of the item). Through "Search Index" we can easily perform various search tasks. For example, we can search the indexed items with a predefined glossary and with wildcards to keep our search area as wide as possible. We can also reduce searches by date range: Now let's add an extra drive. Via the Manage Case we select the "Add Device" button. Page 8 of 23

9 The screen below appears and here we are going to add the Q partition (of course we can also choose an image file, physical drive or a specific folder or file). The following file systems are supported here. NTFS (also Windows 10 CompactOS is supported for the XPRESS format and for the LZX format). FAT32 / FAT16, exfat, Ext2 / Ext3 / Ext4, HFS + / HFSX. The support of the Mac based file systems are especially a nice addition because most packages do not support these formats. The following partition formats are supported: MBR - Master Boot Record, GPT - GUID Partition Table, APM - Apple Partition Map In this example, we add the Q partition in forensic mode. Page 9 of 23

10 Now that this partition has been added, we can also have a search index made here. If we have indexed all the mediums that we want to search, we can make use of an advance defined word list. OSForensics comes with a number of predefined word lists, but you can of course easily create them yourself. Old search results can easily be viewed and retrieved with the "History" tab. Page 10 of 23

11 In the same way, you can also search for file names or types in the "File Name Search" module. Again you can use certain presets such as searching for images or video files and you can reduce your search by enabling certain search options. Also detecting deleted files is a breeze with the "Deleted Files Search" option. This module searches for files that have been deleted but whose sectors have not yet been overwritten. So these files can be retrieved by the program. Page 11 of 23

12 With deleted files you can do various things. You can of course open or view them. But you can also add it to the case which makes it easy to find later. For further analysis, the file can be analyzed with the OSForensics Internal Viewer or the file can be saved on the hard disk. You could even add all the results of the search to the case. The above properties are characteristic of the software and actually apply to all files. So files found in the "Search Index" or the "File Name Search" can easily be added to the case or analyzed later. OSForensics makes file building very easy. It is also a breeze to gain insight into which files have a different format than their extension suggests. This is looking for the "Mismatch File Search" module for you. Page 12 of 23

13 Another valuable module is the "Prefetch Viewer". This module allows the researcher to view potentially valuable forensic information stored by the Prefetcher in the Windows operating system. The Prefetcher is a special component that improves the performance of the OS by pre-caching applications in RAM. This reduces access to the disk. To pre-cache, the prefetcher uses application usage information, such as the number of times the application was run, the last time it was executed, and all files that the application uses when it is started. With this information forensic researchers can discover certain (suspicious) usage patterns, such as a recently used cleaner. The "Raw Disk Viewer" shows the RAW data from the disk (or image). This makes it easy to view and analyze the content per sector. With the Raw Disk Viewer it is thus possible to examine all sectors and thus to search for data outside the directories and files of the operating system. Users can manually analyze free clusters and file slack space. The viewer is clearly organized with colors and subdivided into sectors. Sectors and data can of course also be exported or added to the case. Page 13 of 23

14 Page 14 of 23 By Jarno Baselier

15 The Registry Viewer makes it possible to view and analyze the registry of the OS. The Registry Viewer is well-organized, searches can be made and keys can be added to the case. What is striking is that the search queries are fast and accurate. The "Passwords" module is a very useful feature of OSForensics. This allows searching for certain types of passwords, usernames, hashes and license keys. If the passwords cannot be automatically decrypted by OSForensics, you can create or import a rainbow table here and then retrieve the password. Even encrypted files can be tested here against different passwords. Page 15 of 23

16 Live Analysis The above features can be used during both live analysis and offline analysis settings. However, there are also tools in the OSForensics suite that are specific to the analysis of live systems. These tools are primarily used for live acquisition, when a forensic investigator processes a malicious system that is still powered "on". These tools can also be used while running the Triage Wizard. There are 2 indispensable live-acquisition tools: #1 - The "Recent Activity" module. This module provides insight into which tasks were recently performed on the OS. Think of used USB sticks, downloads, Windows Run commands etc. The Recent Activity module can also be executed on a forensic image (i.e., offline media), but may discover less artifacts because less data is accessible. The "Memory Viewer" module can be used in "live analysis" mode to examine the memory of the running system. Each process has 47 columns of metadata and can be investigated further with the build-in viewer. A memory dump can also be investigated by clicking on the Static Analysis tab. Page 16 of 23

17 Create Case Report We generated a report of a case from the case manager. Here we click on the button "Generate Report" to make a report. There are several report templates to choose from. Page 17 of 23

18 If we opt for a default report, OSForensics generates an HTML report that looks like this: Page 18 of 23

19 However, we can fully customize the report with our own logos, different layout and additional information. Via the buttons "Add Attachment", "Add External Report", "Add Note" and "Add Evidence Photo" we can add extra information. As a test I added a photo and a note. If I then use the reporting generator, I use the "Custom Logos" button to add my own logos. Now the report looks a lot nicer: Page 19 of 23

20 To further fine-tune the reports, some HTML knowledge is required. The templates can be found in the "C: \ ProgramData \ PassMark \ OSForensics \ ReportTemplates" folder. To create a report yourself, you can copy a basic template and edit the files you want to modify. A template consists of several HTML files as well as CSS and JavaScript files. Reports can be saved as HTML, PDF and both. In short: OSForensics gives you the freedom to generate reports with exactly the right information in the desired layout. Make Bootable OSForensics USB Drive The last feature that I would like to test is making a bootable OSForensics USB drive. Let's do an empty USB stick in the OSForensics machine and click on "Install to USB". Then we are asked for the location of the USB drive and the license key for OSForensics. Please note, the license key shown is for illustrative purposes only and is fake (saves a lot of retyping work). Page 20 of 23

21 Within 2 minutes the following message appears and the copying of the OSForensic files is complete. WinPE then starts to make the USB drive bootable. We chose WinPE for Win10 and must first install the ADK (Assessment and Deployment Kit) for Windows 10. When that happens we chose the first 3 options (default): Page 21 of 23

22 All follow-up steps are all default. In the last step (create) select your USB drive and click Create. After the USB drive is fully operational it can be used to boot a computer. If the computer is booted from USB, we will see the same familiar environment that we are used to. All options are available and ready for use! Page 22 of 23

23 Conclusion OSForensics seriously surprised me on a number of fronts. OSForensics offers a complete suite of tools (which they themselves call modules) for both live-acquisition and non-live acquisition forensics. There are many viewers present and the case structure is unique. From any position, adding data to your case is as easy as a simple push of a button. The reports are also very extensive and can be arranged entirely according to your own insights. If you want fast search results, OSForensics is a very good choice. The price and the ability to make a full-featured USB are fantastic extras. There are actually no tools that I am missing in this suite. Viewers, Registry tools, Mounting possibilities and the many automated discovery tools make OSForensics a dignified, complete and very clear forensic solution. My experience with their support was very pleasant and fast. There was always a friendly and helpful reply within 12 hours. Finally, I ll finish this review with the only 2 minus points of the application. The first is that the tool crashed a few times during my tests. Obviously there was a reason (as outlined earlier in this review) and support was extremely helpful and resolved the problem quickly and professionally. It is always a bit annoying when an application crashes, but fortunately with OSForensics, your cases and all gathered information remain intact and the application can easily be restarted after a crash. The second point is the Triage Wizard itself. I miss the ability to create an index in the Wizard. It would be ideal to complete the case with this function after the Triage Wizard has been completed. Support staff could already create a complete case in the time that the forensic investigator is not yet on site. This can save a lot of time and the expression "the sooner the better" also applies here. OSForensics is a fantastic package which surprised me with all the modules, functions and fine-tuning that are present in this powerful toolkit. OSForensics can compete with the big boys among the forensic applications and its price tag and technical abilities make this an absolute must for the digital forensics professional. Review by: Jarno Baselier, CEH, MCSE, CCNA, and IINS (Review translated from Dutch to English) Page 23 of 23

Contact Details and Technical Information

Contact Details and Technical Information Contact Details and Technical Information GetData Forensic Pty Ltd GetData Forensics USA Suite 204 1007 North Sepulveda Blvd # 1543 13a Montgomery St Manhattan Beach, CA 90267 Kogarah NSW 2217 USA Australia

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

OSForensics PassMark Software

OSForensics PassMark Software OSForensics OSForensics All rights reserved. No parts of this work may be reproduced in any form or by any means - graphic, electronic, or mechanical, including photocopying, recording, taping, or information

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase Computer Forensics: Investigating Data and Image Files, 2nd Edition Chapter 3 Forensic Investigations Using EnCase Objectives After completing this chapter, you should be able to: Understand evidence files

More information

Ed Ferrara, MSIA, CISSP

Ed Ferrara, MSIA, CISSP MIS 5208 - Lecture 12 Investigation Methods Data Acquisition Ed Ferrara, MSIA, CISSP eferrara@temple.edu Objectives List digital evidence storage formats Explain ways to determine the best acquisition

More information

Laplink DiskImage : Server Edition

Laplink DiskImage : Server Edition 1 Laplink DiskImage : Server Edition Laplink Software, Inc. Customer Service/Technical Support: Web: http://www.laplink.com/help E-mail: CustomerService@laplink.com Laplink Software, Inc. Bellevue Corporate

More information

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher BlackLight is a multi-platform forensic analysis tool that allows examiners to quickly and intuitively analyze digital forensic media. BlackLight is capable of analyzing data from Mac OS X computers, ios

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

UNDELETE User Guide

UNDELETE User Guide Active@ UNDELETE User Guide Contents 2 Contents Legal Statement...5 Active@ UNDELETE overview... 6 Getting started with Active@ UNDELETE... 7 Active@ UNDELETE views and windows... 8 Recovery Explorer view...

More information

AccessData Triage 2.3 Release Notes

AccessData Triage 2.3 Release Notes AccessData Triage 2.3 Release Notes Document Date: August 26, 2013 2013 AccessData Group, Inc. All rights reserved Introduction These Release Notes cover important information, new features, and fixed

More information

FTK Imager 2.9 Release Notes

FTK Imager 2.9 Release Notes FTK Imager 2.9 Release Notes These release notes apply to AccessData FTK Imager 2.9 IMPORTANT INFORMATION If the machine running imager has an active internet connection and you are viewing HTML from the

More information

Acronis Disk Director 11 Home. Quick Start Guide

Acronis Disk Director 11 Home. Quick Start Guide Acronis Disk Director 11 Home Quick Start Guide Copyright Acronis, Inc., 2000-2010. All rights reserved. "Acronis", "Acronis Compute with Confidence", "Acronis Recovery Manager", "Acronis Secure Zone",

More information

INSTITUTO SUPERIOR TÉCNICO

INSTITUTO SUPERIOR TÉCNICO INSTITUTO SUPERIOR TÉCNICO DEPARTAMENTO DE ENGENHARIA INFORMÁTICA FORENSICS CYBER-SECURITY MEIC, METI Lab Guide III & IV Case Solving: Mr. Informant Case 2015/2016 nuno.m.santos@tecnico.ulisboa.pt 1 Introduction

More information

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday Contact Information Contact Center Operating Hours Contact Monday through Thursday Friday Phone: 1.801.796.0944 8 AM 5 PM Eastern Time 8 AM 3 PM Eastern Time Online chat: http://support.paraben.com 10

More information

EaseUS Partition Master

EaseUS Partition Master EaseUS Partition Master User Guide Table of content Table of content... - 2 - Overview... - 1 - Welcome... - 1 - Edition comparison... - 1 - Getting started... - 2 - Hardware requirements... - 2 - Supported

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems Guide to Computer Forensics and Investigations Fourth Edition Chapter 6 Working with Windows and DOS Systems Understanding Disk Drives Disk drives are made up of one or more platters coated with magnetic

More information

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. Chapter Two File Systems CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. 1 Learning Objectives At the end of this section, you will be able to: Explain the purpose and structure of file systems

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

Veritas System Recovery Disk Help

Veritas System Recovery Disk Help Veritas System Recovery Disk Help About recovering a computer If Windows fails to start or does not run normally, you can still recover your computer. You can use the Veritas System Recovery Disk and an

More information

Macrorit Partition Expert 4.3.5

Macrorit Partition Expert 4.3.5 Content Macrorit Partition Expert 4.3.5... 1 User Manual... 1 Welcome... 1 About Macrorit Partition Expert... 1 Main Features... 1 Advanced Features... 1 Tools... 2 Unique Technology... 2 System Requirements:...

More information

IT Essentials v6.0 Windows 10 Software Labs

IT Essentials v6.0 Windows 10 Software Labs IT Essentials v6.0 Windows 10 Software Labs 5.2.1.7 Install Windows 10... 1 5.2.1.10 Check for Updates in Windows 10... 10 5.2.4.7 Create a Partition in Windows 10... 16 6.1.1.5 Task Manager in Windows

More information

Windows 2000 Flavors Windows 200 ws 0 Profess 0 P ional Windows 2000 Server Windows 200 ws 0 Advan 0 A ced Server Windows 2000 Datacen ter Server 2

Windows 2000 Flavors Windows 200 ws 0 Profess 0 P ional Windows 2000 Server Windows 200 ws 0 Advan 0 A ced Server Windows 2000 Datacen ter Server 2 Copyright 2006 Heathkit Company, Inc. All Rights Reserved Lab 9-3 Windows 2000 Pre-Installation Windows 2000 Flavors Windows 2000 Professional Windows 2000 Server Windows 2000 Advanced Server Windows 2000

More information

Veritas System Recovery Disk Help

Veritas System Recovery Disk Help Veritas System Recovery Disk Help About recovering a computer If Windows fails to start or does not run normally, you can still recover your computer. You can use the Veritas System Recovery Disk and an

More information

Microsoft Deployment Toolkit

Microsoft Deployment Toolkit Microsoft Deployment Toolkit Agenda MDT Prerequisites Building a Deployment Share Configure New Deployment Share Deployment Share Properties Import Applications Import The OS Image Import The drivers Import

More information

AccessData Triage 2.4 Release Notes

AccessData Triage 2.4 Release Notes AccessData Triage 2.4 Release Notes Document Date: October 25, 2013 2013 AccessData Group, Inc. All rights reserved Introduction These Release Notes cover important information, new features, and fixed

More information

Installing Ubuntu Server

Installing Ubuntu Server CHAPTER 1 Installing Ubuntu Server You probably chose Ubuntu as a server solution because of either your gratifying experience using it on the desktop or the raves you ve heard from others about its user-friendly

More information

Running head: FTK IMAGER 1

Running head: FTK IMAGER 1 Running head: FTK IMAGER 1 FTK Imager Jean-Raymond Ducasse CSOL-590 June 26, 2017 Thomas Plunkett FTK IMAGER 2 FTK Imager Outline Process for Adding Individual Files & Folders as Evidence Items Although

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

User Manual. Published: 25-Oct-17 at 18:38:40

User Manual. Published: 25-Oct-17 at 18:38:40 User Manual Published: 25-Oct-17 at 18:38:40 Chapter Contents Published: 25-Oct-17 at 18:38:36 Quick Start Guide... 11 Wibu CodeMeter Activation Dongle... 11 System Requirements... 11 Download... 11 Installation...

More information

AccessData AD Lab Release Notes

AccessData AD Lab Release Notes AccessData AD Lab 6.2.1 Release Notes Document Date: 4/24/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this

More information

Vector Issue Tracker and License Manager - Administrator s Guide. Configuring and Maintaining Vector Issue Tracker and License Manager

Vector Issue Tracker and License Manager - Administrator s Guide. Configuring and Maintaining Vector Issue Tracker and License Manager Vector Issue Tracker and License Manager - Administrator s Guide Configuring and Maintaining Vector Issue Tracker and License Manager Copyright Vector Networks Limited, MetaQuest Software Inc. and NetSupport

More information

Chapter 12: Advanced Operating Systems

Chapter 12: Advanced Operating Systems : Advanced Operating Systems IT Essentials: PC Hardware and Software v4.0 1 Purpose of this Presentation To provide to instructors an overview of : List of chapter objectives Overview of the chapter contents,

More information

Course Outline. MCSA: Windows 8.1 Complete Study Guide Exam & (Course & Labs)

Course Outline. MCSA: Windows 8.1 Complete Study Guide Exam & (Course & Labs) Course Outline MCSA: Windows 8.1 Complete Study Guide Exam 70-687 & 70-688 (Course & Labs) 31 Dec 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number

More information

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ by Chirath De Alwis Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ Forensic Toolkit or FTK is a computer forensics software product made by AccessData.

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 6.2.1 Release Notes Document Date: 4/24/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData Enterprise Release Notes

AccessData Enterprise Release Notes AccessData Enterprise 6.0.2 Release Notes Document Date: 3/09/2016 2016 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

Keep Track of Your Passwords Easily

Keep Track of Your Passwords Easily Keep Track of Your Passwords Easily K 100 / 1 The Useful Free Program that Means You ll Never Forget a Password Again These days, everything you do seems to involve a username, a password or a reference

More information

EaseUS Disk Copy User Guide

EaseUS Disk Copy User Guide EaseUS Disk Copy User Guide Table of contents Welcome... - 1 - Glossary... - 1 - Getting Started... - 1 - Hardware Requirements... - 1 - System Requirements... - 1 - File System Supported... - 2 - Devices

More information

VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE. Version: 4.5

VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE. Version: 4.5 VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE This manual provides a quick introduction to Virtual Iron software, and explains how to use Virtual Iron VI-Center to configure and manage virtual

More information

IBM. Systems management Disk management. IBM i 7.1

IBM. Systems management Disk management. IBM i 7.1 IBM IBM i Systems management Disk management 7.1 IBM IBM i Systems management Disk management 7.1 Note Before using this information and the product it supports, read the information in Notices, on page

More information

Stellar Phoenix Mac Data Recovery

Stellar Phoenix Mac Data Recovery Stellar Phoenix Mac Data Recovery Version 8.0 Installation guide Overview Stellar Phoenix Mac Data Recovery is a solution to all your data loss problems. Data loss can occur due to data corruption and

More information

Forensic Toolkit System Specifications Guide

Forensic Toolkit System Specifications Guide Forensic Toolkit System Specifications Guide February 2012 When it comes to performing effective and timely investigations, we recommend examiners take into consideration the demands the software, and

More information

ANALYSIS AND VALIDATION

ANALYSIS AND VALIDATION UNIT V ANALYSIS AND VALIDATION Validating Forensics Objectives Determine what data to analyze in a computer forensics investigation Explain tools used to validate data Explain common data-hiding techniques

More information

AccessData. Triage. Quick Start Guide

AccessData. Triage. Quick Start Guide AccessData Triage Quick Start Guide 3 AccessData Legal and Contact Information Document date: October 16, 2013 Legal Information 2013 AccessData Group, Inc All rights reserved. No part of this publication

More information

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it?

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it? Live Acquisition Objectives Understand what Live Acquisition is and when it is appropriate Understand the concept of Order of Volatility Understand live acquisition issues and limitations Be able to perform

More information

ZENworks 2017 Update1 Full Disk Encryption Emergency Recovery Reference. July 2017

ZENworks 2017 Update1 Full Disk Encryption Emergency Recovery Reference. July 2017 ZENworks 2017 Update1 Full Disk Encryption Emergency Recovery Reference July 2017 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions,

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday Contact Information Contact Center Operating Hours Contact Monday through Thursday Friday Phone: 1.801.796.0944 8 AM 5 PM Eastern Time 8 AM 3 PM Eastern Time Online chat: http://support.paraben.com 10

More information

IBM Endpoint Manager. OS Deployment V3.5 User's Guide

IBM Endpoint Manager. OS Deployment V3.5 User's Guide IBM Endpoint Manager OS Deployment V3.5 User's Guide IBM Endpoint Manager OS Deployment V3.5 User's Guide Note Before using this information and the product it supports, read the information in Notices

More information

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018 Tanium Endpoint Detection and Response (ISC)² East Bay Chapter Training Day July 13, 2018 $> WhoamI 11 Years of Security Experience Multiple Verticals (Technology, Industrial, Healthcare, Biotech) 9 Years

More information

AccessData Forensic Toolkit 6.2 Release Notes

AccessData Forensic Toolkit 6.2 Release Notes AccessData Forensic Toolkit 6.2 Release Notes Document Date: 4/3/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

AccessData Forensic Toolkit 5.5 Release Notes

AccessData Forensic Toolkit 5.5 Release Notes AccessData Forensic Toolkit 5.5 Release Notes Document Date: 8/20/2014 2014 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

Veeam Endpoint Backup

Veeam Endpoint Backup Veeam Endpoint Backup Version 1.5 User Guide March, 2016 2016 Veeam Software. All rights reserved. All trademarks are the property of their respective owners. No part of this publication may be reproduced,

More information

Manual Format Flash Drive Mac And Pc Disk Utility

Manual Format Flash Drive Mac And Pc Disk Utility Manual Format Flash Drive Mac And Pc Disk Utility On a Mac the program of choice is Disk Utility, something supplied by Apple. drives in MS- DOS (FAT) format so that they'll work with both Mac and PC systems.

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 5.3.3 Release Notes Document Date: 5/19/2014 2014 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

PARAGON PARTITION MANAGER

PARAGON PARTITION MANAGER PARAGON PARTITION MANAGER 12 Corporate Line Maximize utilization of storages within Windows environments! Corporate editions of Partition Manager 12 include our latest technologies in managing physical

More information

Lab #5 Guide: Installing Ubuntu as a Virtual Machine

Lab #5 Guide: Installing Ubuntu as a Virtual Machine Lab #5 Guide: Installing Ubuntu as a Virtual Machine CTEC1863/2018F Operating Systems Mike Boldin Tools, Materials and Equipment Oracle VirtualBox software official site: https://www.virtualbox.org/wiki/downloads

More information

Analysis of Open Source and Proprietary Source Digital Forensic Tools

Analysis of Open Source and Proprietary Source Digital Forensic Tools Analysis of Open Source and Proprietary Source Digital Forensic Tools Neelam Maurya Indian Institute of Information Technology neelamcs0046@gmail.com Raghvendra Pratap Singh Indian Institute of Information

More information

Report For Algonquin Township Highway Department

Report For Algonquin Township Highway Department Report For Algonquin Township Highway Department Prepared For: Prepared By: Robert Hanlon Attorney at Law robert@robhanlonlaw.com Andy Garrett Garrett Discovery Inc agarrett@garrettdiscovery.com Date:

More information

Contents. Getting Started...1. Managing Your Drives...9. Backing Up & Restoring Folders Synchronizing Folders...52

Contents. Getting Started...1. Managing Your Drives...9. Backing Up & Restoring Folders Synchronizing Folders...52 Contents Getting Started.....................................................1 Installing the Software...........................................1 Using the Maxtor System Tray Icon................................6

More information

ACCESSDATA FTK RELEASE NOTES

ACCESSDATA FTK RELEASE NOTES ACCESSDATA FTK 3.3.0 RELEASE NOTES INTRODUCTION This document provides important information relative to the use of FTK 3.3.0. IMPORTANT INFORMATION If the machine running Imager or FTK has an active internet

More information

Microsoft. TS Windows 7,Configuring.

Microsoft. TS Windows 7,Configuring. 70-680 Microsoft TS Windows 7,Configuring http://www.pass4sureofficial.com Dumpspdf.com is a reputable IT certification examination guide, study guides and audio exam provider, we not only ensure that

More information

KNOPPIX Bootable CD Validation Study for Live Forensic Preview of Suspects Computer

KNOPPIX Bootable CD Validation Study for Live Forensic Preview of Suspects Computer KNOPPIX Bootable CD Validation Study for Live Forensic Preview of Suspects Computer By: Ernest Baca www.linux-forensics.com ebaca@linux-forensics.com Page 1 of 18 Introduction I have recently become very

More information

What's new 9 Magnet AXIOM 11 System requirements 12

What's new 9 Magnet AXIOM 11 System requirements 12 USER GUIDE CONTENTS What's new 9 Magnet AXIOM 11 System requirements 12 Administrator permissions 13 Clock speed and cores 13 Memory 13 Storage devices 13 Virtualization 13 Installing Magnet AXIOM 14 Set

More information

Binary Markup Toolkit Quick Start Guide Release v November 2016

Binary Markup Toolkit Quick Start Guide Release v November 2016 Binary Markup Toolkit Quick Start Guide Release v1.0.0.1 November 2016 Overview Binary Markup Toolkit (BMTK) is a suite of software tools for working with Binary Markup Language (BML). BMTK includes tools

More information

Manually Wipe Hard Drive Windows 7 Command Prompt Format

Manually Wipe Hard Drive Windows 7 Command Prompt Format Manually Wipe Hard Drive Windows 7 Command Prompt Format Pro tip: Use Windows 8's Format command to perform a secure disk wipe He asked me what program I would recommend for securely wiping a disk. Microsoft

More information

Matt Danner Flashback Data

Matt Danner Flashback Data Preservation Strategies and Data Collection from a Forensic Expert's Point of View Best practices on executing preservation and administering collection protocols with emphasis on forensically sound methods

More information

Desktop & Laptop Edition

Desktop & Laptop Edition Desktop & Laptop Edition USER MANUAL For Mac OS X Copyright Notice & Proprietary Information Redstor Limited, 2016. All rights reserved. Trademarks - Mac, Leopard, Snow Leopard, Lion and Mountain Lion

More information

Manually Create Bootcamp Partition Mountain Lion

Manually Create Bootcamp Partition Mountain Lion Manually Create Bootcamp Partition Mountain Lion Manually Create an Apple Fusion Drive on Mountain Lion/Mavericks/Yosemite (Application _ Utilities _ Disk Utility) would be enough to get partitions setup,

More information

XP: Backup Your Important Files for Safety

XP: Backup Your Important Files for Safety XP: Backup Your Important Files for Safety X 380 / 1 Protect Your Personal Files Against Accidental Loss with XP s Backup Wizard Your computer contains a great many important files, but when it comes to

More information

Install to USB. A guide to creating both the basic and bootable versions of an OSF USB

Install to USB. A guide to creating both the basic and bootable versions of an OSF USB Install to USB A guide to creating both the basic and bootable versions of an OSF USB 1 Copyright 2018 PassMark Software All Rights Reserved. PassMark is a registered trademark owned by PassMark Software.

More information

Release Notes for Acronis True Image 2018

Release Notes for Acronis True Image 2018 Release Notes for Acronis True Image 2018 Release date: July 31, 2017 Language: English, German, Japanese, Russian, French, Spanish, Italian, Korean, Chinese Traditional, Chinese Simplified, Dutch, Czech,

More information

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication Computer Hacking Forensic Investigator Module X Data Acquisition and Duplication Scenario Allen a forensic investigator was hired by a bank to investigate employee fraud. The bank has four 30 GB machines

More information

HOW TO: Perform a Hardware Independent Restore (HIR)

HOW TO: Perform a Hardware Independent Restore (HIR) Document ID:00000184 Last Modified:12/12/2008 HOW TO: Perform a Hardware Independent Restore (HIR) Key Words: How to, HIR, Hardware independent restore, recovery Situation: The purpose of this document

More information

Data Exchange 3. The easy way to turn your data into valuable information. VERSION 3.0

Data Exchange 3. The easy way to turn your data into valuable information. VERSION 3.0 Data Exchange 3 The easy way to turn your data into valuable information. VERSION 3.0 12-21-2017 DATA EXCHANGE 3 1 TABLE OF CONTENTS SECTION 1. Overview... 6 1.1. MAIN GOALS...6 1.2. How it Works...6 Data

More information

Chromatography Systems News Flash

Chromatography Systems News Flash Number: Prepared By: Date: DHF-2005-12 Gary Burce September 20, 2005 Chromatography Systems News Flash Worldwide GC and LC Distribution PE TotalChrom vs. Varian Galaxie Recently, we were fortunate to have

More information

C A S P E R TECH EDITION 10 USER GUIDE

C A S P E R TECH EDITION 10 USER GUIDE TM C A S P E R TM TECH EDITION 10 USER GUIDE Copyright and Trademark Information Information in this document is subject to change without notice. Federal law prohibits unauthorized use, duplication, and

More information

Digital Forensics Practicum CAINE 8.0. Review and User s Guide

Digital Forensics Practicum CAINE 8.0. Review and User s Guide Digital Forensics Practicum CAINE 8.0 Review and User s Guide Ana L. Hernandez Master of Science in Cybersecurity Digital Forensics Concentration University of South Florida 12-8-2017 Table of Contents

More information

Steganos Safe Professional th June 2007

Steganos Safe Professional th June 2007 Steganos Safe Professional 2007 26 th June 2007 Contents Page Introduction 4 Installation and Deployment 5 Managing and Policies 6 Recovery Using EDK 8 Setting Up Network Shares 8 Creating A Key Pair 8

More information

Instructions For Formatting Hard Drive Windows 7 Command Prompt

Instructions For Formatting Hard Drive Windows 7 Command Prompt Instructions For Formatting Hard Drive Windows 7 Command Prompt How to format a hard drive in Windows Vista, 7 or 8: plus how to format hard drive drive, run the Universal USB Installer setup program,

More information

Chapter 12: Advanced Operating Systems

Chapter 12: Advanced Operating Systems Chapter 12: Advanced Operating Systems IT Essentials: PC Hardware and Software v4.1 1 Chapter 12 Objectives 12.1 Select the appropriate operating system based on customer needs 12.2 Install, configure,

More information

Backup challenge for Home Users

Backup challenge for Home Users PARAGON Technologie GmbH, Systemprogrammierung Heinrich-von-Stephan-Str. 5c 79100 Freiburg, Germany Tel. +49 (0) 761 59018201 Fax +49 (0) 761 59018130 Internet www.paragon-software.com Email sales@paragon-software.com

More information

Digital Forensics. Also known as. General definition: Computer forensics or network forensics

Digital Forensics. Also known as. General definition: Computer forensics or network forensics TEL2813/IS2621 Security Management James Joshi Associate Professor Lecture 3 Jan 29, 2014 Introduction ti to Digital Forensics Digital Forensics Also known as Computer forensics or network forensics General

More information

Retrospect 8 for Windows Reviewer s Guide

Retrospect 8 for Windows Reviewer s Guide Retrospect 8 for Windows Reviewer s Guide 2012 Retrospect, Inc. About this Reviewer s Guide This document provides a concise guide to understanding Retrospect 8 for Windows. While it is not designed to

More information

Demo Lab Guide ImageAssist

Demo Lab Guide ImageAssist Demo Lab Guide ImageAssist Quick Start Guide Product Domain: OS Imaging Author: Tyler McLaughlin Version: 1.0 Table of Contents 1 Product Overview... 3 1.1 Lab Preparation Considerations and Caveats...

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

Supporting Windows Vista and Applications in the Enterprise COURSE OVERVIEW PREREQUISITES AUDIENCE OBJECTIVES COURSE OUTLINE. Course No.

Supporting Windows Vista and Applications in the Enterprise COURSE OVERVIEW PREREQUISITES AUDIENCE OBJECTIVES COURSE OUTLINE. Course No. COURSE OVERVIEW This course provides IT Professionals with the knowledge and skills to support the Windows Vista operating system and applications in the Enterprise. You will learn how to configure and

More information

Linux Manually Mounting External Hard Drive Mac Terminal

Linux Manually Mounting External Hard Drive Mac Terminal Linux Manually Mounting External Hard Drive Mac Terminal After the cd /Volumes command when I type ls it shows me my hard drive name twice, with Filesystem Size Used Avail Capacity iused ifree %iused Mounted

More information

Paragon Exact Image. User Manual CONTENTS. Introduction. Key Features. Installation. Package Contents. Minimum System Requirements.

Paragon Exact Image. User Manual CONTENTS. Introduction. Key Features. Installation. Package Contents. Minimum System Requirements. Paragon Exact Image User Manual CONTENTS Introduction Key Features Installation Package Contents Minimum System Requirements Basic Concepts Backup Operations Scheduling Interface Overview General Layout

More information

Lesson 2: Installing Windows 8.1. MOAC : Configuring Windows 8.1

Lesson 2: Installing Windows 8.1. MOAC : Configuring Windows 8.1 Lesson 2: Installing Windows 8.1 MOAC 70-687: Configuring Windows 8.1 Overview Exam Objective 1.2: Install Windows 8.1 o Install as Windows To Go o Migrate from previous versions of Windows to Windows

More information

THOMAS RUSSELL, Information Technology Teacher

THOMAS RUSSELL, Information Technology Teacher THOMAS RUSSELL, Information Technology Teacher Historical/Conceptual After installing the hard drive it needs to be partitioned. Partitioning is the process of electronically subdividing the physical hard

More information

Quick Start. How to start monitoring use of your computer right away.

Quick Start. How to start monitoring use of your computer right away. Quick Start Using the Scheduler Capture Types Other Recommended Settings Viewing Captured Information Viewing, Replaying and Deleting captures Silently Emailing Capture Logs Hiding the prog. from praying

More information

All textures produced with Texture Maker. Not Applicable. Beginner.

All textures produced with Texture Maker. Not Applicable. Beginner. Tutorial for Texture Maker 2.8 or above. Note:- Texture Maker is a texture creation tool by Tobias Reichert. For further product information please visit the official site at http://www.texturemaker.com

More information

Manual Boot Camp Install Windows 8 From Usb Using

Manual Boot Camp Install Windows 8 From Usb Using Manual Boot Camp Install Windows 8 From Usb Using To avoid all this, I've chosen to bypass Bootcamp and install Windows in my Mac's native EFI mode. Does not work with Windows 7, only works with Windows

More information

POC Installation Guide for McAfee EEFF v4.2.x using McAfee epo 4.6 and epo New Deployments Only Windows Deployment

POC Installation Guide for McAfee EEFF v4.2.x using McAfee epo 4.6 and epo New Deployments Only Windows Deployment POC Installation Guide for McAfee EEFF v4.2.x using McAfee epo 4.6 and epo 5.0.1 New Deployments Only Windows Deployment 1 Table of Contents 1 Introduction 4 1.1 System requirements 4 1.2 High level process

More information

-: Ronak Patel (Gozariya) :Windows XP installation

-: Ronak Patel (Gozariya) :Windows XP installation -: Ronak Patel (Gozariya) :Windows XP installation Insert your Windows XP installation CD-ROM and power-on/restart your system: It will show the PC-BIOS startup message, like: memory test, memory installed

More information

Server Edition USER MANUAL. For Mac OS X

Server Edition USER MANUAL. For Mac OS X Server Edition USER MANUAL For Mac OS X Copyright Notice & Proprietary Information Redstor Limited, 2016. All rights reserved. Trademarks - Mac, Leopard, Snow Leopard, Lion and Mountain Lion are registered

More information

EaseUS Partition Master

EaseUS Partition Master EaseUS Partition Master User guide Table of content Table of content...- 2 - Overview... - 1 - Welcome... - 1 - Edition comparison...- 1 - Basic knowledge...- 2 - Hard disk/partition... - 2 - Disk formatting...

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information