30.06.2013 Views

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Results by<br />

assertion:<br />

AIR 2.0.0 (Release Date: 17th, Feb 2010)<br />

sha1 TOTAL: e878400c062b1690b586be41523d303edf3eae52<br />

10801152+0 sectors in<br />

10801152+0 sectors out<br />

Command completed: Fri Oct 1 10:15:47 NZDT 2010<br />

Start VERIFY: Fri Oct 1 10:15:47 NZDT 2010<br />

cat /mnt/new/Image/AIR_HFSplus.* | air-counter 2>><br />

/usr/local/share/air/logs/air.buffer.data | dc3dd hash=md5,sha1<br />

hashlog=/tmp/verify_hash.log status=noxfer <strong>of</strong>=/dev/null<br />

VERIFY SUCCESSFUL: Hashes match<br />

Orig = md5 TOTAL: 5781d0f597685d4eff4cc3423900d73a<br />

sha1 TOTAL: e878400c062b1690b586be41523d303edf3eae52<br />

Copy = md5 TOTAL: 5781d0f597685d4eff4cc3423900d73a<br />

sha1 TOTAL: e878400c062b1690b586be41523d303edf3eae52<br />

Command completed: Fri Oct 1 10:19:59 NZDT 2010<br />

AFR-01 PASSED AIC-01 PASSED<br />

AFR-02 PASSED AIC-05 PASSED<br />

AFR-03 PASSED ALOG-01 PASSED<br />

AFR-04 PASSED ALOG-02 PASSED<br />

AFR-05 PASSED ALOG-03 PASSED<br />

AFR-07 PASSED<br />

Analysis: Test achieved the expected Result. Source hashes match verification<br />

hashes.<br />

3.10. TC-03-HPA<br />

Test Case TC-03-HPA (AIR 2.0.0)<br />

Test &<br />

Case<br />

Summary:<br />

Acquire a hard drive with hidden sectors to an image file<br />

Notes: HPA active<br />

Assertion: AFR-01 The tool accesses the digital source with a supported access interface<br />

AFR-02 The tool acquires a digital source<br />

AFR-03 The tool operates in an execution environment<br />

AFR-04 The tool creates an image file <strong>of</strong> the digital source<br />

AFR-05 The tool acquires all the visible data sectors from the digital source<br />

AFR-06 The tool acquires all the hidden data sectors from the digital source<br />

AFR-07 All data sectors acquired from the digital source are acquired accurately.<br />

AIC-01<br />

The data represented by an image file is the same as the data acquired by the<br />

tool<br />

AIC-02 The tool creates an image file according to the file <strong>for</strong>mat the user specified.<br />

AIC-05<br />

If multi-file image creation and the image file size is selected, the tool creates<br />

a multi-file image except that one file may be smaller<br />

AIC-06<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

image file has not been changed if the image file has not been changed.<br />

AIC-07<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

AIC-08<br />

ALOG-<br />

01<br />

ALOG-<br />

02<br />

image file has been changed if the image file has been changed.<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

image file has been changed and the involved location if the image file has<br />

been changed.<br />

If the tool logs any in<strong>for</strong>mation regarding to the acquisition, the in<strong>for</strong>mation is<br />

accurately logged in the log file.<br />

The tool display correct in<strong>for</strong>mation about the acquisition to the user. The<br />

in<strong>for</strong>mation about the acquisition at least including following: device, start<br />

sector, end sector, type and number <strong>of</strong> errors encountered, and start time and<br />

end time <strong>of</strong> acquisition.<br />

268

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!