SlideShare ist ein Scribd-Unternehmen logo
1 von 9
COMPUTER FORENSICS
Abstract:
The topic “Computer Forensics” deals with performing a structured investigation
while maintaining a documented chain of evidence to find out exactly what
happened on a computer and who was responsible for it. With the increase in the
use of computer and internet, there evolved an increasing cybercrime such as
stalking, hacking, blackmailing etc. In such a situation computers, mail services,
social networking sites can be major evidences to prove the crime and find out the
persons involved in it. The tools used by the forensic experts are also a part of the
discussion.
I Introduction:
Computer Forensics is a branch of
forensic science that uses
investigation and analysis techniques
to find and determine legal evidences
found in computer and digital storage
mediums. It is the practice of lawfully
establishing evidence and facts. The
core goals of it are fairly straight
forward: preservation, identification,
extraction, documented and
interpretation of computer data. Data
should be retrieved and analyzed
without it is damaged. The
authenticity of the data is also
ensured.
There is a plethora
hardware and software tools available
to assist with the interpretation of
forensic data.
II Definition:
Computer Forensics is referred to as
computer forensics analysis,
electronic discovery and data
discovery. Computer analysis and
computer examination is the process
of methodically examining computer
media (Hard diskettes, disk tapes etc.)
for evidence.
III History:
The field of computer forensics began
in 1980s, after personal computers
became a viable option for
consumers. In 1984, an FBI program
was created known for a time as
magnet media program, it is now
known as the computer analysis and
response team (CART). Shortly
thereafter, the man who is credited
with being “the father of computer
forensics” began work in this field.
His name was Michael Anderson.
1995: International Organization on
Computer Evidence (IOCE) was
formed.
1997: The G8 countries declared that
“Law enforcement personnel must be
trained and equipped to address high-
tech crimes” in the Moscow.
1998: INTERPOL Forensic Science
Symposium.
1999: FBI CART case load exceeds
2000 cases examining, 17 terabytes of
data.
2000: First FBI Regional Computer
Forensic Laboratory established.
2003: FBI CART case load exceeds
6500 cases, examining 782 terabytes
of data.
IV Need for Computer
Forensics:
The purpose of it is mainly due to the
wide variety of computer crimes that
take place in recent times. The loss
caused depends upon the sensitivity of
the computer data or the information
for which the crime has been
committed. It is also efficient where
in the data is stored in a single system
for the backup.
The main objective of
computer forensics is to produce
evidence in the court that lead to the
punishment of the actual. The word
forensic itself means bringing to
court.
V Types of crimes:
A) Breech of computer security.
B) Fraud/theft.
C) Copyright violation.
D) Identity theft.
E) Narcotics Investigation.
F) Burglary.
G) Suicide.
H) Obscenity.
VI How forensic experts
work?
A) Make an initial assessment about
the type of case that is going to be
investigated.
B) Determine a preliminary design or
approach to the case.
C) Determine the reasons needed.
D) Obtain a copy of the disk drive.
E) Identify and minimize or avoid the
risks.
F) Investigate the data that is
recovered.
G) Complete the case report.
VII Forensic tools:
The forensic tools are software’s or
hardware’s used for gathering the
required data from the media storage
devices of the computer that is
believed to be used to commit any
illegal activity or crime.
Basic tools:
Some of the basic and commonly
used computer forensic tools are:
A) Registry Recon: It extracts registry
information from a piece of evidence
(disk image etc.) whether that
information was active, backed up or
deleted and rebuilds all the registries
represented by the extracted
information.
B) SANS Investigative Toolkit:
It is pre-configured with all the
necessary tools to perform a detailed
forensic examination. The new
version is rebuilt on an Ubuntu base
with additional tools like replaying of
entire computer activity in detail etc.
Memory forensic tools:
Memory tools are used to acquire and
analyze a computers volatile memory.
Some of them are
A) CMAT:
Compile Memory Analysis Tool is a
self-contained memory analysis tool
that analyzes windows OS memory
and extracts information about
running processes.
B) Memoryze:
This tool can acquire live memory
images and analyze memory dumps.
It is inclusive to Microsoft Windows.
Mobile device forensics tools:
Mobile forensic tool tend to have
hardware and software components.
A) Cellebrite Mobile Forensics:
It is a Universal Forensic extraction
device which is both hardware and
software. It is used to gather evidence
from mobile devices, mobile media
cards, Sims and GPS devices.
B) MicroSystemation XRY:
XRY is digital forensic product by
MicroSystemation used to recover
information from mobile phones,
smartphones, GPS, navigation tools
and Tablets computers.
Network Forensics tools:
Network forensic tools are designed
to capture and analyze network
packets either from LAN or Internet.
A) Wire Shark:
It captures and analyzes packets. In
short it is a protocol analyzer.
B) TCP flow:
It is a TCP/IP session reassembles. It
records the TCP flow and stores the
data such that it is convenient for
protocol analysis.
Database forensic tools:
Database forensic is related to the
investigations applied on database and
metadata.
A) Hash keeper:
It uses an algorithm to establish
unique numeric identifiers (hash
values) for files known to be good or
bad. It was developed to reduce the
amount of time required to examine
files on digital media.
B) Arbutus:
Arbutus data tool is a window based
analysis and conversion tool that
fraud investigators use to analyze
server or mainframe data.
VIII Applications:
A) Uncover evidences of illegal
activities such as credit card fraud,
intellectual property theft etc.
B) Investigate and find evidence for
crimes that were not directly
committed via computer but for which
the accused might have stored
evidence on computer data storage
devices.
C) Detect and close computer system
security holes through ‘legal hacking’.
D) Tracking the activities of the
Terrorists by using Internet.
IX Conclusion:
Cybercrimes are increasing in number
day to day. The Forensic Department
has been efficiently delivering its
duties by controlling the crime rate on
the Internet. The techniques
developed by the forensic science are
also used by army in detecting the
presence of chemical weapons and
high explosives. Almost in all the
cases the persons involved in crime
are found out. On the other hand it is
the duty of judiciary to resolve any
disputes and punish the accused.
X References:
A) Computer Forensics, Computer
Crime Investigation by John R.
Vacca.
B) Computer Forensics and
Investigation by Nelson, Phillips
C) List of Computer Forensic Tools,
Computer Forensics, Wikipedia
Computer Forensics
Computer Forensics
Computer Forensics
Computer Forensics

Weitere ähnliche Inhalte

Was ist angesagt?

Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics OverviewYansi Keim
 
Forensic hypnosis1
Forensic hypnosis1Forensic hypnosis1
Forensic hypnosis1Shincy Nair
 
Forensic science powerpoint
Forensic science powerpointForensic science powerpoint
Forensic science powerpointkeschroeder118
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital ForensicsManik Bhola
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidencerakesh mishra
 
Crime scene sketching basics
Crime scene sketching basicsCrime scene sketching basics
Crime scene sketching basicsnruhland
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidenceOnline
 
Speaker identification
Speaker identificationSpeaker identification
Speaker identificationTriloki Gupta
 
Investigative forensic hypnosis
Investigative forensic hypnosisInvestigative forensic hypnosis
Investigative forensic hypnosisMishra Rajat
 
Operating System Forensics
Operating System ForensicsOperating System Forensics
Operating System ForensicsArunJS5
 
Brain Finger Printing
Brain Finger PrintingBrain Finger Printing
Brain Finger PrintingGarima Singh
 
Encase Forensic
Encase ForensicEncase Forensic
Encase ForensicMegha Sahu
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptxAmbuj Kumar
 
Examination of glass
Examination of glassExamination of glass
Examination of glassrakesh mishra
 

Was ist angesagt? (20)

Cyber Forensics Overview
Cyber Forensics OverviewCyber Forensics Overview
Cyber Forensics Overview
 
Forensic hypnosis1
Forensic hypnosis1Forensic hypnosis1
Forensic hypnosis1
 
Forensic science powerpoint
Forensic science powerpointForensic science powerpoint
Forensic science powerpoint
 
A brief Intro to Digital Forensics
A brief Intro to Digital ForensicsA brief Intro to Digital Forensics
A brief Intro to Digital Forensics
 
Cyber forensics ppt
Cyber forensics pptCyber forensics ppt
Cyber forensics ppt
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Crime scene sketching basics
Crime scene sketching basicsCrime scene sketching basics
Crime scene sketching basics
 
Incident response process
Incident response processIncident response process
Incident response process
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
 
Speaker identification
Speaker identificationSpeaker identification
Speaker identification
 
Arson
ArsonArson
Arson
 
Investigative forensic hypnosis
Investigative forensic hypnosisInvestigative forensic hypnosis
Investigative forensic hypnosis
 
Operating System Forensics
Operating System ForensicsOperating System Forensics
Operating System Forensics
 
Brain Finger Printing
Brain Finger PrintingBrain Finger Printing
Brain Finger Printing
 
Criminal profiling
Criminal profilingCriminal profiling
Criminal profiling
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
 
Polygraph test
Polygraph testPolygraph test
Polygraph test
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
Examination of glass
Examination of glassExamination of glass
Examination of glass
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 

Ähnlich wie Computer Forensics

A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsSamantha Vargas
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1Jinalkakadiya
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxVaishnaviBorse8
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Stepsgamemaker762
 
computer forensics
computer forensicscomputer forensics
computer forensicsshivi123456
 
01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20worldAqib Memon
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricsMayank Diwakar
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)JIEMS Akkalkuwa
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]Kolluru N Rao
 
Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)CA.Kolluru Narayanarao
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemsMayank Diwakar
 
A Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic EvidencesA Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic EvidencesBRNSSPublicationHubI
 
Computer Forensics in Fighting Crimes
Computer Forensics in Fighting CrimesComputer Forensics in Fighting Crimes
Computer Forensics in Fighting CrimesIsaiah Edem
 
Secure Computer Forensics and its tools
Secure Computer Forensics and its toolsSecure Computer Forensics and its tools
Secure Computer Forensics and its toolsKathirvel Ayyaswamy
 

Ähnlich wie Computer Forensics (20)

A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptx
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world01 computer%20 forensics%20in%20todays%20world
01 computer%20 forensics%20in%20todays%20world
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometrics
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptx
 
4.content (computer forensic)
4.content (computer forensic)4.content (computer forensic)
4.content (computer forensic)
 
3170725_Unit-1.pptx
3170725_Unit-1.pptx3170725_Unit-1.pptx
3170725_Unit-1.pptx
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]
 
Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
cyber law and forensics,biometrics systems
cyber law and forensics,biometrics systemscyber law and forensics,biometrics systems
cyber law and forensics,biometrics systems
 
Computer Forensics ppt
Computer Forensics pptComputer Forensics ppt
Computer Forensics ppt
 
A Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic EvidencesA Review on Recovering and Examining Computer Forensic Evidences
A Review on Recovering and Examining Computer Forensic Evidences
 
Computer Forensics in Fighting Crimes
Computer Forensics in Fighting CrimesComputer Forensics in Fighting Crimes
Computer Forensics in Fighting Crimes
 
Secure Computer Forensics and its tools
Secure Computer Forensics and its toolsSecure Computer Forensics and its tools
Secure Computer Forensics and its tools
 

Mehr von Shreya Singireddy

Mehr von Shreya Singireddy (10)

Simplify Your Analytics Strategy
Simplify Your Analytics StrategySimplify Your Analytics Strategy
Simplify Your Analytics Strategy
 
Making Advanced Analytics Work for You
Making Advanced Analytics Work for YouMaking Advanced Analytics Work for You
Making Advanced Analytics Work for You
 
What People Analytics Can’t Capture
What People Analytics Can’t CaptureWhat People Analytics Can’t Capture
What People Analytics Can’t Capture
 
The New Patterns of Innovation
The New Patterns of InnovationThe New Patterns of Innovation
The New Patterns of Innovation
 
Marketers flunk the Big Data test
Marketers flunk the Big Data testMarketers flunk the Big Data test
Marketers flunk the Big Data test
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
 
Firewalls
FirewallsFirewalls
Firewalls
 
Clouds
CloudsClouds
Clouds
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
 
Firewalls
FirewallsFirewalls
Firewalls
 

Kürzlich hochgeladen

Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 

Kürzlich hochgeladen (20)

Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 

Computer Forensics

  • 1. COMPUTER FORENSICS Abstract: The topic “Computer Forensics” deals with performing a structured investigation while maintaining a documented chain of evidence to find out exactly what happened on a computer and who was responsible for it. With the increase in the use of computer and internet, there evolved an increasing cybercrime such as stalking, hacking, blackmailing etc. In such a situation computers, mail services, social networking sites can be major evidences to prove the crime and find out the persons involved in it. The tools used by the forensic experts are also a part of the discussion. I Introduction: Computer Forensics is a branch of forensic science that uses investigation and analysis techniques to find and determine legal evidences found in computer and digital storage mediums. It is the practice of lawfully establishing evidence and facts. The core goals of it are fairly straight forward: preservation, identification, extraction, documented and interpretation of computer data. Data should be retrieved and analyzed without it is damaged. The authenticity of the data is also ensured. There is a plethora hardware and software tools available to assist with the interpretation of forensic data.
  • 2. II Definition: Computer Forensics is referred to as computer forensics analysis, electronic discovery and data discovery. Computer analysis and computer examination is the process of methodically examining computer media (Hard diskettes, disk tapes etc.) for evidence. III History: The field of computer forensics began in 1980s, after personal computers became a viable option for consumers. In 1984, an FBI program was created known for a time as magnet media program, it is now known as the computer analysis and response team (CART). Shortly thereafter, the man who is credited with being “the father of computer forensics” began work in this field. His name was Michael Anderson. 1995: International Organization on Computer Evidence (IOCE) was formed. 1997: The G8 countries declared that “Law enforcement personnel must be trained and equipped to address high- tech crimes” in the Moscow. 1998: INTERPOL Forensic Science Symposium. 1999: FBI CART case load exceeds 2000 cases examining, 17 terabytes of data. 2000: First FBI Regional Computer Forensic Laboratory established. 2003: FBI CART case load exceeds 6500 cases, examining 782 terabytes of data. IV Need for Computer Forensics: The purpose of it is mainly due to the wide variety of computer crimes that take place in recent times. The loss caused depends upon the sensitivity of the computer data or the information for which the crime has been committed. It is also efficient where in the data is stored in a single system for the backup. The main objective of computer forensics is to produce evidence in the court that lead to the punishment of the actual. The word forensic itself means bringing to court. V Types of crimes: A) Breech of computer security.
  • 3. B) Fraud/theft. C) Copyright violation. D) Identity theft. E) Narcotics Investigation. F) Burglary. G) Suicide. H) Obscenity. VI How forensic experts work? A) Make an initial assessment about the type of case that is going to be investigated. B) Determine a preliminary design or approach to the case. C) Determine the reasons needed. D) Obtain a copy of the disk drive. E) Identify and minimize or avoid the risks. F) Investigate the data that is recovered. G) Complete the case report. VII Forensic tools: The forensic tools are software’s or hardware’s used for gathering the required data from the media storage devices of the computer that is believed to be used to commit any illegal activity or crime. Basic tools: Some of the basic and commonly used computer forensic tools are: A) Registry Recon: It extracts registry information from a piece of evidence (disk image etc.) whether that information was active, backed up or deleted and rebuilds all the registries represented by the extracted information. B) SANS Investigative Toolkit: It is pre-configured with all the necessary tools to perform a detailed forensic examination. The new version is rebuilt on an Ubuntu base with additional tools like replaying of entire computer activity in detail etc. Memory forensic tools: Memory tools are used to acquire and analyze a computers volatile memory. Some of them are A) CMAT: Compile Memory Analysis Tool is a self-contained memory analysis tool that analyzes windows OS memory
  • 4. and extracts information about running processes. B) Memoryze: This tool can acquire live memory images and analyze memory dumps. It is inclusive to Microsoft Windows. Mobile device forensics tools: Mobile forensic tool tend to have hardware and software components. A) Cellebrite Mobile Forensics: It is a Universal Forensic extraction device which is both hardware and software. It is used to gather evidence from mobile devices, mobile media cards, Sims and GPS devices. B) MicroSystemation XRY: XRY is digital forensic product by MicroSystemation used to recover information from mobile phones, smartphones, GPS, navigation tools and Tablets computers. Network Forensics tools: Network forensic tools are designed to capture and analyze network packets either from LAN or Internet. A) Wire Shark: It captures and analyzes packets. In short it is a protocol analyzer. B) TCP flow: It is a TCP/IP session reassembles. It records the TCP flow and stores the data such that it is convenient for protocol analysis. Database forensic tools: Database forensic is related to the investigations applied on database and metadata. A) Hash keeper: It uses an algorithm to establish unique numeric identifiers (hash values) for files known to be good or bad. It was developed to reduce the amount of time required to examine files on digital media. B) Arbutus: Arbutus data tool is a window based analysis and conversion tool that fraud investigators use to analyze server or mainframe data. VIII Applications: A) Uncover evidences of illegal activities such as credit card fraud, intellectual property theft etc.
  • 5. B) Investigate and find evidence for crimes that were not directly committed via computer but for which the accused might have stored evidence on computer data storage devices. C) Detect and close computer system security holes through ‘legal hacking’. D) Tracking the activities of the Terrorists by using Internet. IX Conclusion: Cybercrimes are increasing in number day to day. The Forensic Department has been efficiently delivering its duties by controlling the crime rate on the Internet. The techniques developed by the forensic science are also used by army in detecting the presence of chemical weapons and high explosives. Almost in all the cases the persons involved in crime are found out. On the other hand it is the duty of judiciary to resolve any disputes and punish the accused. X References: A) Computer Forensics, Computer Crime Investigation by John R. Vacca. B) Computer Forensics and Investigation by Nelson, Phillips C) List of Computer Forensic Tools, Computer Forensics, Wikipedia