Professional Webmasters Community
Would you like to react to this message? Create an account in a few clicks or log in to continue.

SANS Investigative Forensic Toolkit Workstation: v2.0 Released

Go down

SANS Investigative Forensic Toolkit Workstation: v2.0 Released Empty SANS Investigative Forensic Toolkit Workstation: v2.0 Released

Post  andry Mon Jan 17, 2011 5:57 am


The SANS SIFT Workstation is a VMware Appliance that is pre-configured with all the necessary tools to perform a detailed digital forensic examination. It is compatible with Expert Witness Format (E01), Advanced Forensic Format (AFF), and raw (dd) evidence formats. The brand new version has been completely rebuilt on an Ubuntu base with many additional tools and capabilities that can match any modern forensic tool suite.

File system support
Windows (MSDOS, FAT, VFAT, NTFS)
MAC (HFS)
Solaris (UFS)
Linux (EXT2/3)

Software Includes:
The Sleuth Kit (File system Analysis Tools)
log2timeline (Timeline Generation Tool)
ssdeep & md5deep (Hashing Tools)
Foremost/Scalpel (File Carving)
WireShark (Network Forensics)
Vinetto (thumbs.db examination)
Pasco (IE Web History examination)
Rifiuti (Recycle Bin examination)
Volatility Framework (Memory Analysis)
DFLabs PTK (GUI Front-End for Sleuthkit)
Autopsy (GUI Front-End for Sleuthkit)
PyFLAG (GUI Log/Disk Examination)

More info and Download: http://computer-forensics2.sans.org
andry
andry
Moderator
Moderator

Posts : 467
Join date : 2010-05-07

Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum