30.06.2013 Views

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Results by<br />

assertion:<br />

Helix3 Pro R3 (Release Date: 30 th , Dec 2009)<br />

AFR-01 PASSED AIC-01 PASSED<br />

AFR-02 PASSED AIC-02 PASSED<br />

AFR-03 PASSED AIC-05 PASSED<br />

AFR-04 PASSED AIC-06 PASSED<br />

AFR-05 PASSED AIC-07 PASSED<br />

AFR-06 FAILED AIC-08 PASSED<br />

AFR-07 PASSED AHS-01 FAILED<br />

249<br />

AHS-02 FAILED<br />

AHS-03 FAILED<br />

ALOG-01 PASSED<br />

ALOG-02 FAILED<br />

ALOG-03 PASSED<br />

Analysis: Test FAILED to achieve the expected result. Helix 3 Pro is not support GPT<br />

partition. HPA is not detected and acquired.<br />

2.23. TC-18 Network Image Acquisition<br />

Test Case TC-18 Network Image Acquisition (Helix3 Pro 2009 R3)<br />

Test &<br />

Case<br />

Summary:<br />

Network Image Acquisition<br />

Notes: Images are transferring from Windows 7 environment to Windows<br />

XP SP3 environment that running using VMware<br />

Assertions: AFR-01 The tool accesses the digital source with a supported access interface<br />

AFR-02 The tool acquires a digital source<br />

AFR-03 The tool operates in an execution environment<br />

AFR-04 The tool creates an image file <strong>of</strong> the digital source<br />

AFR-05 The tool acquires all the visible data sectors from the digital source<br />

Source<br />

Device:<br />

AFR-07 All data sectors acquired from the digital source are acquired accurately.<br />

AIC-01<br />

The data represented by an image file is the same as the data acquired by the<br />

tool<br />

AIC-02 The tool creates an image file according to the file <strong>for</strong>mat the user specified.<br />

If multi-file image creation and the image file size is selected, the tool creates<br />

AIC-05<br />

a multi-file image except that one file may be smaller<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

AIC-06<br />

image file has not been changed if the image file has not been changed.<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

AIC-07<br />

image file has been changed if the image file has been changed.<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

AIC-08 image file has been changed and the involved location if the image file has<br />

been changed.<br />

AIC-11 The tool reports to the user if any irregularities found in the digital source.<br />

If the tool logs any in<strong>for</strong>mation regarding to the acquisition, the in<strong>for</strong>mation is<br />

ALOG-01<br />

accurately logged in the log file.<br />

The tool display correct in<strong>for</strong>mation about the acquisition to the user. The<br />

in<strong>for</strong>mation about the acquisition at least including following: device, start<br />

ALOG-02<br />

sector, end sector, type and number <strong>of</strong> errors encountered, and start time and<br />

end time <strong>of</strong> acquisition.<br />

The tool display correct in<strong>for</strong>mation regarding to the acquisition to the user<br />

ALOG-03 and the in<strong>for</strong>mation displayed is consistent with the log file if the log file<br />

function is supported<br />

Drive Model: ST380817AS (80GB)<br />

Serial Number: 5MR18V18<br />

Sector count: 156,301,488<br />

Write blocker: N/A<br />

Drive Source Hashes:

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!