30.06.2013 Views

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

AIR 2.0.0 (Release Date: 17th, Feb 2010)<br />

Results by<br />

assertion: AFR-01 PASSED AIC-01 PASSED AHS-02 FAILED<br />

AFR-02 PASSED AIC-02 PASSED AHS-03 FAILED<br />

AFR-03 PASSED AIC-05 PASSED ALOG-01 PASSED<br />

AFR-04 PASSED AIC-06 PASSED ALOG-02 PASSED<br />

AFR-05 PASSED AIC-07 PASSED ALOG-03 PASSED<br />

AFR-06 FAILED AIC-08 PASSED<br />

AFR-07 PASSED AHS-01 FAILED<br />

Analysis: Test FAILED to achieve the expected result. HPA area was not detected and<br />

acquired. However, the visible sectors were acquired accurately and<br />

completely.<br />

3.23. TC-18 Network Image Acquisition<br />

Test Case TC-18 Network Image Acquisition (AIR 2.0.0)<br />

Test &<br />

Network Image Acquisition<br />

Case<br />

Summary:<br />

Assertions: AFR-01 The tool accesses the digital source with a supported access interface<br />

AFR-02 The tool acquires a digital source<br />

AFR-03 The tool operates in an execution environment<br />

AFR-04 The tool creates an image file <strong>of</strong> the digital source<br />

AFR-05 The tool acquires all the visible data sectors from the digital source<br />

Source<br />

Device:<br />

Drive<br />

Setup:<br />

AFR-07 All data sectors acquired from the digital source are acquired accurately.<br />

AIC-01<br />

The data represented by an image file is the same as the data acquired by the<br />

tool<br />

AIC-02 The tool creates an image file according to the file <strong>for</strong>mat the user specified.<br />

AIC-05<br />

If multi-file image creation and the image file size is selected, the tool creates<br />

a multi-file image except that one file may be smaller<br />

AIC-06<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

image file has not been changed if the image file has not been changed.<br />

AIC-07<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

AIC-08<br />

ALOG-01<br />

ALOG-02<br />

ALOG-03<br />

image file has been changed if the image file has been changed.<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

image file has been changed and the involved location if the image file has<br />

been changed.<br />

If the tool logs any in<strong>for</strong>mation regarding to the acquisition, the in<strong>for</strong>mation is<br />

accurately logged in the log file.<br />

The tool display correct in<strong>for</strong>mation about the acquisition to the user. The<br />

in<strong>for</strong>mation about the acquisition at least including following: device, start<br />

sector, end sector, type and number <strong>of</strong> errors encountered, and start time and<br />

end time <strong>of</strong> acquisition.<br />

The tool display correct in<strong>for</strong>mation regarding to the acquisition to the user<br />

and the in<strong>for</strong>mation displayed is consistent with the log file if the log file<br />

function is supported<br />

Drive Model: ST380817AS (80GB)<br />

Serial Number: 5MR18V18<br />

Sector count: 156,301,488<br />

Write blocker: Tableau <strong>Forensic</strong> SATA/IDE Bridge IEEE 1394 SBP2<br />

Device<br />

Source Hashes:<br />

MD5 d48a1018a5fbb72b40d36da51e396eb3<br />

SHA1 37350ce8c4f21a07fac3ac625e43d8e6d0c99878<br />

291

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!