Monday, June 6, 2011

DEFT Linux- Computer Forensic Live CD

As discussed so many tools and tutorial on penetration testing to make the network or a specific server more and more secure, but what if something wrong occur on the server and in case if an organisation will loss some sort of data (means if an organisation will hack and loss some important data). Yes this may be occur, it may happen because an attacker more smart than a penetration tester.

So after this the time is to catch the hacker, for this purpose you need a forensic tools, so in this article we will discuss about DEFT Linux a complete distro for forensic purposes. DEFT Linux is based on the new Kernel 2.6.35 (Linux side) and the DEFT Extra 3.0 (Computer Forensic GUI) with the best freeware Windows Computer Forensic tools.

DEFT Linux normally used by Police, System administrator, investigators and all the individual who wants to use forensic tools with open source distro.
DEFT Linux is 100% made in Italy and it is a best free and open source applications dedicated to incident response and computer forensics.

It contains a list of tools that are widely used in the process of digital forensic, a brief overview of the tools is as follows:

•sleuthkit 3.2.0, collection of UNIX-based command line tools that allow you to investigate a computer
•dhash 2.0.1, multi hash tool
•photorec 6.11, easy carving tool
•outguess 0.2 , a stegano tool
•Wireshark 1.2.11, network sniffer
•ettercap 0.7.3, network sniffer
•nmap 5.21, the best network scanner
•ophcrack 3.3.0, Windows password recovery
•IE, Mozilla, Opera and Chrome history viewer
•IE, Mozilla, Opera and Chrome cache viewer
•And more click here learn about.

download

No comments: