25.12.2013 Views

SLAMorris Final Thesis After Corrections.pdf - Cranfield University

SLAMorris Final Thesis After Corrections.pdf - Cranfield University

SLAMorris Final Thesis After Corrections.pdf - Cranfield University

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

obtain and analyse evidence [Helix, 2011]. Forensic live boot CDs do not<br />

automatically mount the media and ensure write access is only granted if<br />

specifically selected in order to protect the reliability of the evidence. The set of<br />

tools provided are useful both during the analysis of a case and when an<br />

analyst is performing experiments; they allow the media to be analysed in an<br />

appropriate way.<br />

A common open source forensic tool used by analysts and found on live boot<br />

CDs is the Sleuth Kit. It allows a forensic analysis of a variety of different file<br />

structures including NTFS and FAT systems [Galvao, 2006]. The Sleuth Kit<br />

provides tools that can assist in finding forensic artefacts both in case work and<br />

experiments. Whilst the Sleuth Kit is a command line set of tools, a graphical<br />

interface is provided in the form of the Autopsy browser, this assists analysts in<br />

accessing the tools they require, making it easier to understand the<br />

functionality.<br />

A closed source forensic tool commonly used by analysts is Encase, this tool<br />

encompasses a wide range of forensic applications such as the ability to write<br />

object-orientated scripts, analyse files and generate reports [Guidance<br />

Software, 2011]. Encase is an intuitive tool that provides the analyst with a wide<br />

range of functionality; however it is a closed source application and does not<br />

provide the complete information on files it has recovered. Therefore an analyst<br />

needs to be trained in how to interpret and verify its results using another<br />

method. File recovery, also known as file carving is discussed further in<br />

Chapter 7.<br />

Hexadecimal [Hex] editors like Winhex are a useful tool when performing a<br />

forensic analysis and when trying to establish the structure of data<br />

[Fleischmamn, 2008]. Viewing data in a hex editor allows an analyst to see the<br />

file as it is stored and allows the analysis of individual fields to identify their<br />

Page 18

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!