AccessData Imager Release Notes

Size: px
Start display at page:

Download "AccessData Imager Release Notes"

Transcription

1 AccessData Imager Document Date: 10/27/ AccessData Group, Inc. All rights reserved. This document lists the changes in the verion of AccessData Imager. All known issues published with previous release notes still apply until they are listed under Fixed Issues. New Features AccessData Imager has been updated so that it can read AD1 files created by 6.x versions of FTK, Summation, and ediscovery. See Version compatibilty on page 2. The installation files were rebuilt with an updated time stamp on the signature. Important Things to Know Image mounting requires the latest Imager drivers be used on the computer. (58791) To ensure the latest drivers are used, complete the following steps: 1. As administrator, open a command prompt, and execute the following commands: sc delete cbdisk sc delete cbdisk2 2. Reboot the computer. FTK Imager does not have HPA or DCO support but can leverage technology (like some write-blockers) When installing Imager, a prompt to install device software from the company EldoS Corporation appears. In order to complete the Imager install, you must select the option to Always trust software from EldoS Corporation and then click Install. AccessData Imager

2 Version compatibilty Starting with Imager 3.4.1, AccessData has produced a new AD1v4 image format that is different than the previous AD1v3 format. Older versions of AccessData products cannot recognize the new v4 format. As a result, two versions of Imager are available to download and use: Imager Imager (and later) Use the following table to understand which products can use which AD1 format. AD1 Image versions and supported applications Imager and later FTK 6.0 and later Summation 6.0 and later ediscovery 6.0 and later Imager If you create an AD1 using one of these products, it is created only in the new v4 format. These products can read either AD1v3 or AD1v4 image files. This version can read either AD1v3 or AD1v4 files but creates only AD1v3 files. Use this version when working with AD1 files for 5.x versions of FTK, Summation, or ediscovery You can use this version to open an AD1v4 file and save it as an AD1v3 file. (See below) FTK 5.x and earlier Summation 5.x and earlier ediscovery 5.x and earlier Imager 3.3.x and earlier These products can read only AD1v3 files. These products can create only AD1v3 files. Converting v4 image files to v3 It is important to note that AD1 files created in 6.x versions of FTK, Summation, or ediscovery are the v4 format and cannot be read by 5.x versions and earlier of those products as well as Imager 3.3.x and earlier. Using an older version of Imager will result in an "Image detection failed" error. However, you can open a v4 file in Imager (only) and save it as a v3 file. To use Imager to convert a v4 file to a v3 file, note the following: The verification hashes will be different because a v4 AD1 includes GUID tables that get hashed. To avoid having the top-level (filesystem) node's name changed, the AD1 should be created by doing the following: Correct: File > Create Disk Image (follow wizard) Incorrect: Add AD1, expand, right click on filesystem node in tree, Export Logical Image (AD1) Note: Note: An AD1 image is not really a disk image even though the option you use is Create Disk Image. AccessData Imager Important Things to Know 2

3 Determining the Version of an Image File A hex editor can be used to quickly determine if your AD1 is v3 or v4. Comments? We value all feedback from our customers. Please contact us at support@accessdata.com, or send documentation issues to documentation@accessdata.com. AccessData Imager Comments? 3

4 AccessData Imager Document Date: 12/08/ AccessData Group, Inc. All rights reserved. This document lists the changes in AccessData Imager All known issues published with previous release notes still apply until they are listed under Fixed Issues. Important Things to Know Image mounting requires the latest Imager drivers be used on the computer. (58791) To ensure the latest drivers are used, complete the following steps: 1. As administrator, open a command prompt, and execute the following commands: sc delete cbdisk sc delete cbdisk2 2. Reboot the computer. FTK Imager does not have HPA or DCO support but can leverage technology (like some write-blockers) When installing Imager, a prompt to install device software from the company EldoS Corporation appears. In order to complete the Imager install, you must select the option to Always trust software from EldoS Corporation and then click Install. Fixed Issues When using the Create Disk Image option, and selecting a source that is another image file, the new image file will have the same hash value of the source file because it is a copy of the image file. If you use the Add Evidence option, then select an image file, and then use Export Logical Image, the new image file will have a unique hash value. (13767) AccessData Imager

5 Comments? We value all feedback from our customers. Please contact us at or send documentation issues to AccessData Imager Comments? 5

6 AccessData Imager Document Date: 11/04/ AccessData Group, Inc. All rights reserved. This document lists the changes in AccessData Imager All known issues published with previous release notes still apply until they are listed under Fixed Issues. Important Things to Know Image mounting requires the latest Imager drivers be used on the computer. (58791) To ensure the latest drivers are used, complete the following steps: 1. As administrator, open a command prompt, and execute the following commands: sc delete cbdisk sc delete cbdisk2 2. Reboot the computer. FTK Imager does not have HPA or DCO support but can leverage technology (like some write-blockers) When installing Imager, a prompt to install device software from the company EldoS Corporation appears. In order to complete the Imager install, you must select the option to Always trust software from EldoS Corporation and then click Install. Fixed Issues Hard links parsed from an HFS+ system now display correctly in Imager. (13767) Comments? We value all feedback from our customers. Please contact us at support@accessdata.com, or send documentation issues to documentation@accessdata.com. AccessData Imager

7 AccessData Imager Document Date: 06/20/ AccessData Group, Inc. All rights reserved. This document lists the changes in AccessData Imager All known issues published with previous release notes still apply until they are listed under Fixed Issues. Important Things to Know Image mounting requires the latest Imager drivers be used on the computer. (58791) In order to ensure the latest are used, do the following: 1. As administrator, open a command prompt, and execute the following commands: sc delete cbdisk sc delete cbdisk2 2. Reboot the computer. AccessData FTK Imager does not have HPA support but can leverage technology (like some writeblockers) AccessData: FTK Imager does not have DCO support but can leverage technology (like some writeblockers) New and Improved The following are enhancements: You can now create an image of WIndows 8/8.1 computers. Fixed Issues When running Imager on a Windows 8 computer, and mounting an ISO, the mounted ISO will now be displayed in the list. (32105) AccessData Imager

8 Comments? We value all feedback from our customers. Please contact us at or send documentation issues to AccessData Imager Comments? 8

9 AccessData Imager Document Date: 11/21/ AccessData Group, Inc. All rights reserved. This document lists the changes in AccessData Imager All known issues published with previous release notes still apply until they are listed under Fixed Issues. Important Things to Know Image mounting requires the latest Imager drivers be used on the computer. (58791) In order to ensure the latest are used, do the following: 1. As administrator, open a command prompt, and execute the following commands: sc delete cbdisk sc delete cbdisk2 2. Reboot the computer. AccessData FTK Imager does not have HPA support but can leverage technology (like some writeblockers) AccessData: FTK Imager does not have DCO support but can leverage technology (like some writeblockers) New and Improved The following are enhancements: Support for Microsoft Resilient File System (MS ReFS) The Microsoft Resilient File System (ReFS) found in Windows 8 and Windows Server 2012 is now supported. Support of Tableau-created files Opening incomplete Tableau-created E01 files is now supported. Support for Encase Lx01 image files Lx01 files are now supported. AccessData Imager

10 Fixed Issues NTFS support has been enhanced so the MFT is now used to build the file tree, not relying on $I30s directory indexes which may be corrupt. (24868) Fixed the issue that caused L01 files to be shown as a single byte file. (28498) Known Issues When running Imager on a Windows 8 computer, and mounting an ISO, the mounted ISO will not be displayed in the list. (32105) Comments? We value all feedback from our customers. Please contact us at support@accessdata.com, or send documentation issues to documentation@accessdata.com. AccessData Imager Fixed Issues 10

11 AccessData Imager Document Date: 6/13/ AccessData Group, Inc. All rights reserved. This document lists the changes in AccessData Imager All known issues published with previous release notes still apply until they are listed under Fixed Issues. Important Things to Know Image mounting requires the latest Imager drivers be used on the computer. (58791) In order to ensure the latest are used, do the following: 1. As administrator, open a command prompt, and execute the following commands: sc delete cbdisk sc delete cbdisk2 2. Reboot the computer. AccessData FTK Imager does not have HPA support but can leverage technology (like some writeblockers) AccessData: FTK Imager does not have DCO support but can leverage technology (like some writeblockers) New and Improved The following are enhancements: Destination Spanning When creating an image, you can now specify secondary locations to be used if the first location fills up. Enhanced Features for Command-line Imager You can now capture the RAM of a target computer You can now capture the Pagefile contents of the target computer AccessData Imager

12 Known Issues For imager CLI, if you type ftkimager.exe and press enter, you get an error rather than getting the command-line help. You can access the help by typing ftkimager.exe -help. (23007) Comments? We value all feedback from our customers. Please contact us at or send documentation issues to AccessData Imager Known Issues 12

13 AccessData Imager Document Date: 2/25/ AccessData Group, LLC All rights reserved. This document lists the changes in AccessData Imager All known issues published with previous release notes still apply until they are listed under Fixed Issues. Important Things to Know Image mounting requires the latest Imager drivers be used on the computer. (58791) In order to ensure the latest are used, do the following: 1. As administrator, open a command prompt, and execute the following commands: sc delete cbdisk sc delete cbdisk2 2. Reboot the computer. AccessData FTK Imager does not have HPA support but can leverage technology (like some writeblockers) AccessData: FTK Imager does not have DCO support but can leverage technology (like some writeblockers) New and Improved The following are enhancements: Improved the detection and handling of corrupt $I30 index allocations. Known Issues There are no new known issues in this release. AccessData Imager

14 AccessData Imager Document Date: 9/6/ AccessData Group, LLC All rights reserved. This document lists the changes in AccessData Imager All known issues published with previous release notes still apply until they are listed under Fixed Issues. New and Improved The following are enhancements: FTK Imager now supports creating, reading, and verifying E01 files of drives greater than 2TB CLI Imager now supports creating and verifying E01 files of drives greater than 2TB. When performing a memory capture, you can now do the following: Include the pagefile Save the memory capture as an AD1 file Fixed Issues The following issues have been fixed: Imager will now attempt to read exfat file system images even if there is a slight disparity between the sector count of the volume and the exfat partition information. Before, if any disparity existed, it would detect that the image had an invalid volume boot record, and it would not attempt to read the image. (69587) AccessData Imager

15 Important Things to Know Image mounting requires the latest Imager drivers be used on the computer. (58791) In order to ensure the latest are used, do the following: 1. As administrator, open a command prompt, and execute the following commands: sc delete cbdisk sc delete cbdisk2 2. Reboot the computer. Known Issues There are no new known issues in this release. Comments? We value all feedback from our customers. Please contact us at support@accessdata.com, or send documentation issues to documentation@accessdata.com. AccessData Imager Important Things to Know 15

16 AccessData FTK Imager This document lists the bug fixes for AccessData Imager All known issues published with previous release notes still apply until they are listed under Fixed Issues. New and Improved The following is an enhancement: There is a new option in FTK Imager s File menu to Decrypt AD1 Images. (56793) EFS Encryption detections now return a message when the encryption is not found as well as when it is found. (57849) Fixed Issues The following issues have been fixed: Fixed an issue where the Content Viewer in Imager would not preview files if Internet Explorer 9 was installed. (59339) Fixed an issue where a.csv file was not created for CDFS images when the Create directory listings of all files in the image after they are created is marked. (60895) Fixed an issue where creating a directory listing of a system containing exfat crashes Imager. (59228) Fixed an issue where a.txt file was not being generated after using the ADEncrypt utility. (56726) Removed a non-functioning button from the Imager toolbar. (57815) The progress bar in the File > Verify dialog has been updated to provide better feedback. (54920) Known Issues The following items are known issues: When mounting an image to a drive, it may be possible to inadvertently choose a mapped drive that is already consumed and unavailable. If this occurs FTK does not change the mapped drive. To work around this, in Windows make sure that the drive letter that you choose to map for mounting the image is free before you select it. (57539) Image mounting does not work in FTK or Imager if the agent is installed on that machine. (58791) AccessData FTK Imager

17 Comments? We value all feedback from our customers. Please contact us at or send documentation issues to AccessData FTK Imager Comments? 17

18 Imager These release notes apply to AccessData FTK Imager New and Improved Added support for AD Encrypted images. Bug Fixes Fixed a problem where an exported directory listing included a size column, but no size data was populated in the column cells. (17425) Comments? We value all feedback from our customers. Please contact us at support@accessdata.com, or send documentation issues to documentation@accessdata.com. Imager

AccessData Imager Release Notes

AccessData Imager Release Notes AccessData Imager 3.3.0 Document Date: 12/08/2014 2014 AccessData Group, Inc. All rights reserved. This document lists the changes in AccessData Imager 3.3.0. All known issues published with previous release

More information

AccessData Imager Release Notes

AccessData Imager Release Notes AccessData Imager 3.4.0 Document Date: 4/08/2015 2015 AccessData Group, Inc. All rights reserved. This document lists the changes in AccessData Imager 3.4.0. All known issues published with previous release

More information

AccessData Imager Release Notes

AccessData Imager Release Notes AccessData Imager 3.4.3 Release Notes Document Date: 11/4/2016 2016 AccessData Group, Inc. All rights reserved. Introduction This document lists the changes in this release of AccessData Imager. All known

More information

AccessData Imager Release Notes

AccessData Imager Release Notes AccessData Imager 4.1.1 Release Notes Document Date: 7/19/2017 2017 AccessData Group, Inc. All rights reserved. Introduction This document lists the changes in this release of AccessData Imager. All known

More information

AccessData Imager Release Notes

AccessData Imager Release Notes AccessData Imager 4.2.0 Document Date: 11/21/2017 2017 AccessData Group, Inc. All rights reserved. This document lists the changes in this release of AccessData Imager. All known issues published with

More information

AccessData Imager Release Notes

AccessData Imager Release Notes AccessData Imager 3.4.2 Document Date: 3/29/2016 2015 AccessData Group, Inc. All rights reserved. This document lists the changes in this release of AccessData Imager. All known issues published with previous

More information

FTK Imager 2.9 Release Notes

FTK Imager 2.9 Release Notes FTK Imager 2.9 Release Notes These release notes apply to AccessData FTK Imager 2.9 IMPORTANT INFORMATION If the machine running imager has an active internet connection and you are viewing HTML from the

More information

AccessData Enterprise Release Notes

AccessData Enterprise Release Notes AccessData Enterprise 6.0.2 Release Notes Document Date: 3/09/2016 2016 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 6.0.1 Release Notes Document Date: 11/30/2015 2015 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData AD Lab Release Notes

AccessData AD Lab Release Notes AccessData AD Lab 6.2.1 Release Notes Document Date: 4/24/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this

More information

AccessData Forensic Toolkit 6.2 Release Notes

AccessData Forensic Toolkit 6.2 Release Notes AccessData Forensic Toolkit 6.2 Release Notes Document Date: 4/3/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

ACCESSDATA FTK RELEASE NOTES

ACCESSDATA FTK RELEASE NOTES ACCESSDATA FTK 3.3.0 RELEASE NOTES INTRODUCTION This document provides important information relative to the use of FTK 3.3.0. IMPORTANT INFORMATION If the machine running Imager or FTK has an active internet

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 6.2.1 Release Notes Document Date: 4/24/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 5.6.4 Release Notes Document Date: 9/8/2015 2015 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData AD Enterprise Release Notes

AccessData AD Enterprise Release Notes AccessData AD Enterprise 6.5.1 Release Notes Document Date: 07/30/2018 2018 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData Triage 2.3 Release Notes

AccessData Triage 2.3 Release Notes AccessData Triage 2.3 Release Notes Document Date: August 26, 2013 2013 AccessData Group, Inc. All rights reserved Introduction These Release Notes cover important information, new features, and fixed

More information

Summation & ediscovery Patches Release Notes

Summation & ediscovery Patches Release Notes Summation & ediscovery 6.0.1 Patches Release Notes Document Date: 7/7/2016 2016 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and important

More information

AccessData ediscovery 6.1 SP1 Release Notes

AccessData ediscovery 6.1 SP1 Release Notes AccessData ediscovery 6.1 SP1 Release Notes Document Date: 11/30/2016 2016 AccessData Group, Inc. All rights reserved The following items are feature changes and known issues for this release: For information

More information

Summation 6.3 Release Notes

Summation 6.3 Release Notes Summation 6.3 Release Notes Document Date: 10/25/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this release.

More information

Mobile Phone Examiner Plus 5.8 Release Notes

Mobile Phone Examiner Plus 5.8 Release Notes Mobile Phone Examiner Plus 5.8 Release Notes Document Date: 6/27/2017 Introduction These release notes cover any important information, new and improved features, and current fixed or known issues for

More information

Summation 6.2 and 6.2 Patches Release Notes

Summation 6.2 and 6.2 Patches Release Notes Summation 6.2 and 6.2 Patches Release Notes Document Date: 4/24/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

AccessData Triage 2.4 Release Notes

AccessData Triage 2.4 Release Notes AccessData Triage 2.4 Release Notes Document Date: October 25, 2013 2013 AccessData Group, Inc. All rights reserved Introduction These Release Notes cover important information, new features, and fixed

More information

ediscovery 6.1 Release Notes

ediscovery 6.1 Release Notes ediscovery 6.1 Release Notes Document Date: 11/2/2016 2016 AccessData Group, Inc. All rights reserved New and Improved Features The following items are new and improved features or feature changes for

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 5.3.3 Release Notes Document Date: 5/19/2014 2014 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

Running head: FTK IMAGER 1

Running head: FTK IMAGER 1 Running head: FTK IMAGER 1 FTK Imager Jean-Raymond Ducasse CSOL-590 June 26, 2017 Thomas Plunkett FTK IMAGER 2 FTK Imager Outline Process for Adding Individual Files & Folders as Evidence Items Although

More information

Summation & ediscovery Patches Release Notes

Summation & ediscovery Patches Release Notes Summation & ediscovery 6.0.1 Patches Release Notes Document Date: 8/4/2016 2016 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and important

More information

ediscovery 6.1 and Patches Release Notes

ediscovery 6.1 and Patches Release Notes ediscovery 6.1 and Patches Release Notes Document Date: 11/30/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

AccessData Legal and Contact Information

AccessData Legal and Contact Information Imager User Guide 1 AccessData Legal and Contact Information Document date: March 31, 2016 Legal Information 2016 AccessData Group, Inc. All rights reserved. No part of this publication may be reproduced,

More information

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase Computer Forensics: Investigating Data and Image Files, 2nd Edition Chapter 3 Forensic Investigations Using EnCase Objectives After completing this chapter, you should be able to: Understand evidence files

More information

THOMAS RUSSELL, Information Technology Teacher

THOMAS RUSSELL, Information Technology Teacher THOMAS RUSSELL, Information Technology Teacher Historical/Conceptual After installing the hard drive it needs to be partitioned. Partitioning is the process of electronically subdividing the physical hard

More information

AccessData Forensic Toolkit 5.6 Release Notes

AccessData Forensic Toolkit 5.6 Release Notes AccessData Forensic Toolkit 5.6 Release Notes Document Date: 12/08/2014 2014 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 5.3.13 Release Notes Document Date: 9/1/2015 2015 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData ediscovery 6.3 and Patches Release Notes

AccessData ediscovery 6.3 and Patches Release Notes AccessData ediscovery 6.3 and Patches Release Notes Document Date: 5/8/2018 2018 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData ediscovery 6.3 and Patches Release Notes

AccessData ediscovery 6.3 and Patches Release Notes AccessData ediscovery 6.3 and Patches Release Notes Document Date: 7/18/2018 2018 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData. Known File Filter (KFF) Installation Guide

AccessData. Known File Filter (KFF) Installation Guide AccessData Known File Filter (KFF) Installation Guide 1 AccessData Legal and Contact Information Document date: November 21, 2013 Legal Information 2013 AccessData Group, Inc. All rights reserved. No part

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems Guide to Computer Forensics and Investigations Fourth Edition Chapter 6 Working with Windows and DOS Systems Understanding Disk Drives Disk drives are made up of one or more platters coated with magnetic

More information

AD Enterprise 6.5 Installation & Upgrade Guide Contents

AD Enterprise 6.5 Installation & Upgrade Guide Contents AD Enterprise 6.5 Installation & Upgrade Guide Contents Preparing to Install AD Enterprise... 3 Supported Operating Systems... 3 Hardware Considerations... 3 Obtaining the Software... 3 New AD Enterprise

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 4.0.2 Release Notes Document Date: June 13, 2012 2012 AccessData Group, LLC All rights reserved. Introduction This document includes information about the AccessData Forensic

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 5.6.1 Release Notes Document Date: 3/09/2015 2015 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData AD Lab 6.3 Release Notes

AccessData AD Lab 6.3 Release Notes AccessData AD Lab 6.3 Release Notes Document Date: 11/07/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this

More information

AccessData AD Lab Release Notes

AccessData AD Lab Release Notes AccessData AD Lab 6.3.1 Release Notes Document Date: 6/27/2018 2018 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this

More information

Mobile Phone Examiner Plus Release Notes

Mobile Phone Examiner Plus Release Notes Mobile Phone Examiner Plus 5.5.5 Release Notes Document Date: 10/30/2014 Introduction These release notes cover any important information, new and improved features, and current fixed or known issues for

More information

Machine Language and System Programming

Machine Language and System Programming زبان ماشين وبرنامه نويسی سيستم Machine Language and System Programming جلسه دوازدھم دانشگاه صنعتی ھمدان پاييز 1389 Objectives Explain the purpose and structure of file systems Describe Microsoft file structures

More information

Ed Ferrara, MSIA, CISSP

Ed Ferrara, MSIA, CISSP MIS 5208 - Lecture 12 Investigation Methods Data Acquisition Ed Ferrara, MSIA, CISSP eferrara@temple.edu Objectives List digital evidence storage formats Explain ways to determine the best acquisition

More information

Mobile Phone Examiner Plus Release Notes

Mobile Phone Examiner Plus Release Notes Mobile Phone Examiner Plus 5.5.6 Release Notes Document Date: 2/04/2015 Introduction These release notes cover any important information, new and improved features, and current fixed or known issues for

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it?

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it? Live Acquisition Objectives Understand what Live Acquisition is and when it is appropriate Understand the concept of Order of Volatility Understand live acquisition issues and limitations Be able to perform

More information

Mobile Phone Examiner Plus Release Notes

Mobile Phone Examiner Plus Release Notes Mobile Phone Examiner Plus 5.5.4 Release Notes Document Date: 9/26/2014 Introduction These release notes cover any important information, new and improved features, and current fixed or known issues for

More information

AccessData FTK Quick Installation Guide

AccessData FTK Quick Installation Guide AccessData FTK Quick Installation Guide Document date: May 20, 2014 2014 AccessData Group, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval system,

More information

AccessData Forensic Toolkit 5.5 Release Notes

AccessData Forensic Toolkit 5.5 Release Notes AccessData Forensic Toolkit 5.5 Release Notes Document Date: 8/20/2014 2014 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData AD Lab 6.4 Release Notes

AccessData AD Lab 6.4 Release Notes AccessData AD Lab 6.4 Release Notes Document Date: 02/09/2018 2018 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this

More information

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ by Chirath De Alwis Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ Forensic Toolkit or FTK is a computer forensics software product made by AccessData.

More information

AccessData. Triage. Quick Start Guide

AccessData. Triage. Quick Start Guide AccessData Triage Quick Start Guide 3 AccessData Legal and Contact Information Document date: October 16, 2013 Legal Information 2013 AccessData Group, Inc All rights reserved. No part of this publication

More information

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. Chapter Two File Systems CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. 1 Learning Objectives At the end of this section, you will be able to: Explain the purpose and structure of file systems

More information

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x AccessData Forensic Toolkit Upgrading, Migrating, and Moving Cases Version: 5.x 1 AccessData Legal and Contact Information Document date: March 27, 2014 Legal Information 2014 AccessData Group, Inc. All

More information

User Manual. Published: 25-Oct-17 at 18:38:40

User Manual. Published: 25-Oct-17 at 18:38:40 User Manual Published: 25-Oct-17 at 18:38:40 Chapter Contents Published: 25-Oct-17 at 18:38:36 Quick Start Guide... 11 Wibu CodeMeter Activation Dongle... 11 System Requirements... 11 Download... 11 Installation...

More information

AccessData PRTK 7.8 and DNA 7.8 Release Notes

AccessData PRTK 7.8 and DNA 7.8 Release Notes AccessData PRTK 7.8 and DNA 7.8 Release Notes Document Date: August 25, 2015 2015 AccessData Group, Inc. All rights reserved. Introduction This document includes information about the AccessData PRTK 7.8

More information

AccessData PRTK 7.9 and DNA 7.9 Release Notes

AccessData PRTK 7.9 and DNA 7.9 Release Notes AccessData PRTK 7.9 and DNA 7.9 Release Notes Document Date: October 5, 2015 2015 AccessData Group, Inc. All rights reserved. Introduction This document includes information about this release of AccessData

More information

PRTK 6.5 & DNA 3.5 Release Notes

PRTK 6.5 & DNA 3.5 Release Notes PRTK 6.5 & DNA 3.5 Release Notes INTRODUCTION These Release Notes for DNA 3.5 and PRTK 6.5 detail new features, fixes, known issues, and important information necessary for the use of this release. IMPORTANT

More information

Veritas System Recovery Disk Help

Veritas System Recovery Disk Help Veritas System Recovery Disk Help About recovering a computer If Windows fails to start or does not run normally, you can still recover your computer. You can use the Veritas System Recovery Disk and an

More information

ediscovery 6.2 and Patches Release Notes

ediscovery 6.2 and Patches Release Notes ediscovery 6.2 and Patches Release Notes Document Date: 11/30/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

Recover My Files Data Recovery Software English V3.98. The Options Button

Recover My Files Data Recovery Software English V3.98. The Options Button Page 1 of 5 Recover My Files Data Recovery Software English V3.98 The Options Button To access the program options, click on the Options button on "Manually Set Options" in the search selection window

More information

Digital Forensics Lecture 02- Disk Forensics

Digital Forensics Lecture 02- Disk Forensics Digital Forensics Lecture 02- Disk Forensics Hard Disk Data Acquisition Akbar S. Namin Texas Tech University Spring 2017 Analysis of data found on a storage device It is more common to do dead analysis

More information

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x AccessData Forensic Toolkit Upgrading, Migrating, and Moving Cases Version: 5.x 1 AccessData Legal and Contact Information Document date: February 11, 2015 Legal Information 2015 AccessData Group, Inc.

More information

AccessData. Triage. User Guide

AccessData. Triage. User Guide AccessData Triage User Guide 1 2 AccessData Legal and Contact Information Document date: October 16, 2013 Legal Information 2013 AccessData Group, LLC All rights reserved. No part of this publication may

More information

Configure Windows Server 2003 Release 2 Server Network File Share (NFS) as an authenticated storage repository for XenServer

Configure Windows Server 2003 Release 2 Server Network File Share (NFS) as an authenticated storage repository for XenServer Summary This document outlines the process to perform the following tasks. 1. Configure Windows Server 2003 Release 2 Server Network File Share (NFS) as an authenticated storage repository for XenServer.

More information

AccessData PRTK 8.0 and DNA 8.0 Release Notes

AccessData PRTK 8.0 and DNA 8.0 Release Notes AccessData PRTK 8.0 and DNA 8.0 Release Notes Document Date: Sept 19, 2016 2016 AccessData Group, Inc. All rights reserved. Introduction This document includes information about this release of AccessData

More information

AccessData FTK Imager

AccessData FTK Imager AccessData FTK Imager LEGAL INFORMATION AccessData Corp. makes no representations or warranties with respect to the contents or use of this documentation, and specifically disclaims any express or implied

More information

v5: How to restore a backup image

v5: How to restore a backup image This article describes how to restore a backup image Restoring a backup image is very simple using Macrium Reflect. If the image contains only data, it is a matter of restoring it back to its original

More information

Table 12.2 Information Elements of a File Directory

Table 12.2 Information Elements of a File Directory Table 12.2 Information Elements of a File Directory Basic Information File Name File Type File Organization Name as chosen by creator (user or program). Must be unique within a specific directory. For

More information

Hard facts. Hard disk drives

Hard facts. Hard disk drives Hard facts Text by PowerQuest, photos and drawings Vlado Damjanovski 2004 What is a hard disk? A hard disk or hard drive is the part of your computer responsible for long-term storage of information. Unlike

More information

AccessData PRTK 7.6 and DNA 7.6 Release Notes

AccessData PRTK 7.6 and DNA 7.6 Release Notes AccessData PRTK 7.6 and DNA 7.6 Release Notes Document Date: May 27, 2014 2014 AccessData Group, Inc. All rights reserved. Introduction This document includes information about the AccessData PRTK 7.6

More information

AccessData PRTK 7.5 and DNA 7.5 Release Notes

AccessData PRTK 7.5 and DNA 7.5 Release Notes AccessData PRTK 7.5 and DNA 7.5 Release Notes Document Date: March 18, 2014 2014 AccessData Group, Inc. All rights reserved. Introduction This document includes information about the AccessData PRTK 7.5

More information

Stellar Phoenix Mac Data Recovery

Stellar Phoenix Mac Data Recovery Stellar Phoenix Mac Data Recovery Version 8.0 Installation guide Overview Stellar Phoenix Mac Data Recovery is a solution to all your data loss problems. Data loss can occur due to data corruption and

More information

AccessData Forensic Toolkit 5.0 Release Notes

AccessData Forensic Toolkit 5.0 Release Notes AccessData Forensic Toolkit 5.0 Release Notes Document Date: 05/31/2013 2013 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

File System Concepts File Allocation Table (FAT) New Technology File System (NTFS) Extended File System (EXT) Master File Table (MFT)

File System Concepts File Allocation Table (FAT) New Technology File System (NTFS) Extended File System (EXT) Master File Table (MFT) File System Concepts File Allocation Table (FAT) New Technology File System (NTFS) Extended File System (EXT) Master File Table (MFT) 1 FILE SYSTEM CONCEPTS: FILE ALLOCATION TABLE (FAT) Alex Applegate

More information

Veritas System Recovery Disk Help

Veritas System Recovery Disk Help Veritas System Recovery Disk Help About recovering a computer If Windows fails to start or does not run normally, you can still recover your computer. You can use the Veritas System Recovery Disk and an

More information

AccessData PRTK and DNA Release Notes

AccessData PRTK and DNA Release Notes AccessData PRTK 8.2.1 and DNA 8.2.1 Release Notes Document Date: November 13, 2017 2017 AccessData Group, Inc. All rights reserved. Introduction This document includes information about this release of

More information

AccessData FTK Quick Installation Guide

AccessData FTK Quick Installation Guide AccessData FTK Quick Installation Guide Document date: February 11, 2015 2015 AccessData Group, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval

More information

MPE+ Frequently Asked Questions & Troubleshooting

MPE+ Frequently Asked Questions & Troubleshooting MPE+ Frequently Asked Questions & Troubleshooting Version 7 (4.5.0.45078) 2011 AccessData Group, LLC Table of Contents Mobile Forensics Background Knowledge... 4 Q. What is the difference between Computer

More information

COMP091 Operating Systems 1. File Systems

COMP091 Operating Systems 1. File Systems COMP091 Operating Systems 1 File Systems Media File systems organize the storage space on persistent media such as disk, tape, CD/DVD/BD, USB etc. Disk, USB drives, and virtual drives are referred to as

More information

Beginner's Tutorial. How to Create and Use a TrueCrypt Container

Beginner's Tutorial. How to Create and Use a TrueCrypt Container Beginner's Tutorial How to Create and Use a TrueCrypt Container This chapter contains step-by-step instructions on how to create, mount, and use a TrueCrypt volume. We strongly recommend that you also

More information

Forensic Image Capture. Digital Forensics NETS1032 Winter 2018

Forensic Image Capture. Digital Forensics NETS1032 Winter 2018 Forensic Image Capture Digital Forensics NETS1032 Winter 2018 Storage Devices Storage devices are implemented using one or more of several technologies The oldest method of modern information storage is

More information

UNDELETE User Guide

UNDELETE User Guide Active@ UNDELETE User Guide Contents 2 Contents Legal Statement...5 Active@ UNDELETE overview... 6 Getting started with Active@ UNDELETE... 7 Active@ UNDELETE views and windows... 8 Recovery Explorer view...

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 6: Acquisition Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Objectives Storage Formats Acquisition Architecture Acquisition Methods Tools Data Acquisition

More information

EnCase Version 6.15 Release Notes

EnCase Version 6.15 Release Notes EnCase Version 6.15 Release Notes October 29, 2009 EnCase Version 6.15 Thank you for using Guidance Software products. The Release Notes for this version of EnCase contain new feature highlights, the most

More information

Contents. Getting Started...1. Managing Your Drives...9. Backing Up & Restoring Folders Synchronizing Folders...52

Contents. Getting Started...1. Managing Your Drives...9. Backing Up & Restoring Folders Synchronizing Folders...52 Contents Getting Started.....................................................1 Installing the Software...........................................1 Using the Maxtor System Tray Icon................................6

More information

Practice Test. Guidance Software GD Guidance Software GD0-110 Certification Exam for EnCE Outside North America. Version 1.6

Practice Test. Guidance Software GD Guidance Software GD0-110 Certification Exam for EnCE Outside North America. Version 1.6 Guidance Software GD0-110 Guidance Software GD0-110 Certification Exam for EnCE Outside North America Practice Test Version 1.6 QUESTION NO: 1 A FAT directory has as a logical size of: A. One cluster B.

More information

Tech Tip Data Drive Replacement: Assignment of Drive Installation and Warranty Support

Tech Tip Data Drive Replacement: Assignment of Drive Installation and Warranty Support Tech Tip 140048 Data Drive Replacement: Assignment of Drive Installation and Warranty Support Tech Tip #: 140048-3 Revision Date: February 17, 2015 Product Affected: VIGIL Server Purpose: The purpose of

More information

What does a file system do?

What does a file system do? System files What does a file system do? A file system is a method for storing and organizing computer files and the data they contain to make it easy to find and access them. File systems exist on hard

More information

Install and setup TrueCrypt

Install and setup TrueCrypt Install and setup TrueCrypt Install and setup TrueCrypt This guide is for organisations and individuals who wish to use TrueCrypt to secure their computer(s) and/or portable USB drives. It explains how

More information

AccessData. Portable Office Rainbow Tables. User Guide

AccessData. Portable Office Rainbow Tables. User Guide AccessData Portable Office Rainbow Tables User Guide 1 AccessData Legal and Contact Information Document date: April 3, 2012 Legal Information 2012 AccessData Group, LLC All rights reserved. No part of

More information

Remote Device Mounting Service

Remote Device Mounting Service HOW TO USE REMOTE DEVICE MOUNTING SERVICES The Remote Data Mounting Services (RDMS) lets you acquire live evidence from active and remote network computers. You can gather many types of active information

More information

Veritas System Recovery 18 User's Guide. Windows Edition

Veritas System Recovery 18 User's Guide. Windows Edition Veritas System Recovery 18 User's Guide Windows Edition Documentation version: 18 Legal Notice Copyright 2018 Veritas Technologies LLC. All rights reserved. Veritas and the Veritas Logo are trademarks

More information

makes floppy bootable o next comes root directory file information ATTRIB command used to modify name

makes floppy bootable o next comes root directory file information ATTRIB command used to modify name File Systems File system o Designed for storing and managing files on disk media o Build logical system on top of physical disk organization Tasks o Partition and format disks to store and retrieve information

More information

McAfee Data Loss Prevention Prevent 11.1.x Release Notes

McAfee Data Loss Prevention Prevent 11.1.x Release Notes Revision B McAfee Data Loss Prevention Prevent 11.1.x Release Notes Contents What's new in update 11.1.100 Resolved issues in update 11.1.100 Additional installation information Rating for update 11.1.100

More information

Sophos Central Device Encryption. Administrator Guide

Sophos Central Device Encryption. Administrator Guide Sophos Central Device Encryption Administrator Guide Contents About... 1 Manage BitLocker Drive Encryption... 2 Migrate to...2 Prepare Device Encryption...3 Device Encryption step by step... 3 Device Encryption

More information

Interited features. BitLocker encryption ACL USN journal Change notifications Oplocks

Interited features. BitLocker encryption ACL USN journal Change notifications Oplocks ReFS Lukáš Gemela ReFS foundations ReFS = Resilient File System Nextgen file system for Windows Introduced in Windows Server 8 Based on NTFS foundations Currently usable for file servers 2 ReFS key goals

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

Contact Details and Technical Information

Contact Details and Technical Information Contact Details and Technical Information GetData Forensic Pty Ltd GetData Forensics USA Suite 204 1007 North Sepulveda Blvd # 1543 13a Montgomery St Manhattan Beach, CA 90267 Kogarah NSW 2217 USA Australia

More information