Symbianize Forum

Most of our features and services are available only to members, so we encourage you to login or register a new account. Registration is free, fast and simple. You only need to provide a valid email. Being a member you'll gain access to all member forums and features, post a message to ask question or provide answer, and share or find resources related to mobile phones, tablets, computers, game consoles, and multimedia.

All that and more, so what are you waiting for, click the register button and join us now! Ito ang website na ginawa ng pinoy para sa pinoy!

DEFT (Digital Evidence & Forensics Toolkit)

cybersniper

Novice
Advanced Member
Messages
39
Reaction score
1
Points
28
share ko lang mga k sb bk may interesado s inyo matutu ng Digital Forensics,enjoy learning: )

View attachment 183499

View attachment 183500

DEFT (acronym for Digital Evidence & Forensics Toolkit) is a distribution made for Computer Forensics, with the purpose of running live on systems without tampering or corrupting devices (hard disks, pendrives, etc…) connected to the PC where the boot process takes place.


The system is based on GNU Linux, it can run live (via DVDROM or USB pendrive), installed or run as a Virtual Appliance on VMware or Virtualbox. Distro employs LXDE as desktop environment and WINE for executing Windows tools under Linux. It features a comfortable mount manager for device management.

DEFT is paired with DART (acronym for Digital Advanced Response Toolkit), a Forensics System which can be run on Windows and contains the best tools for Forensics and Incident Response. DART features a GUI with logging and integrity check for the instruments here contained.

Besides all this, the DEFT staff is devoted to implementing and developing applications which are released to Law Enforcement Officers, such as Autopsy 3 for Linux.

System is currently employed in several places and by several people such as:
•Military
•Government Officers
•Law Enforcement
•Investigators
•Expert Witnesses
•IT Auditors
•Universities
•Individuals



DEFT forensics distro

The Linux distribution is made up of a GNU / Linux and DART (Digital Advanced Response Toolkit), suite dedicated to digital forensics and intelligence activities.

It is currently developed and maintained by Stefano Fratepietro, with the support of Massimo Dal Cero, Sandro Rossetti, Paolo Dal Checco, Davide Gabrini, Bartolomeo Bogliolo, Valerio Leomporra and Marco Giorgi.

The first version of Linux DEFT was introduced in 2005 thanks to the Computer Forensic Course of the Faculty of Law at the University of Bologna.This distribution is currently used during the laboratory hours of the Computer Forensics course held at the University of Bologna and in many other Italian universities and private entities. It is also one of the main solutions employed by law enforcement agencies during computer forensic investigations.

DEFT forensics distro

In addition to a considerable number of linux applications and scripts, Deft also features the DART suite containing Windows applications (both open source and closed source) which are still viable as there is no equivalent in the Unix world.

Computer Forensics software must be able to ensure the integrity of file structures and metadata on the system being investigated in order to provide an accurate analysis. It also needs to reliably analyze the system being investigated without altering, deleting, overwriting or otherwise changing data. There are certain characteristics inherent to DEFT that minimize the risk of altering the data being subjected to analysis.

Some of these features are:
•On boot, the system does not use the swap partitions on the system being analyzed.
•During system startup there are no automatic mount scripts.
•There are no automated systems for any activity during the analysis of evidence;
•All the mass storage and network traffic acquisition tools do not alter the data being acquired.




You can download the version 8.2 ISO here ( Md5: 8a70f61507251355153cbe94809323dd )

You can download the DART 2 – 2014 stand alone here:

http://n0where.net/deft_linux/
 

Attachments

  • deft8-scrn-4.png
    deft8-scrn-4.png
    281.8 KB · Views: 83
  • deft8-scrn-3.png
    deft8-scrn-3.png
    319.6 KB · Views: 42
Last edited:
hi there! great find. interested ako dito sa DEFT. i have a 2 question in order for me to jumpstart :

1. based in your experience. which is better and more user friendly: CAINE or DEFT?
2. is there a toolware that can detect if the drive has been cloned or the drive is a clone of the other drive or disk?

meron kasing instances na nagdududa ako sa mga hard drive ng pc/laptops na nirerepair ko na hindi na mga original yung mga hdd nila and its obviously failing
after na ma-hospitalized for a few weeks sa accredited service centers. syempre di rin mawawala sa mga clients na kaming mga 3rd party tech ang pagdududahan. just to save ones asses we tech needs also to learn these forensic thingy. right? mostly kasi sa mga linux users are techie themselves so these may help us.:excited:


thanks!
 
hi there! great find. interested ako dito sa DEFT. i have a 2 question in order for me to jumpstart :

1. based in your experience. which is better and more user friendly: CAINE or DEFT?
2. is there a toolware that can detect if the drive has been cloned or the drive is a clone of the other drive or disk?

meron kasing instances na nagdududa ako sa mga hard drive ng pc/laptops na nirerepair ko na hindi na mga original yung mga hdd nila and its obviously failing
after na ma-hospitalized for a few weeks sa accredited service centers. syempre di rin mawawala sa mga clients na kaming mga 3rd party tech ang pagdududahan. just to save ones asses we tech needs also to learn these forensic thingy. right? mostly kasi sa mga linux users are techie themselves so these may help us.:excited:


thanks!

Pr sken mas mdali gmitin ung DEFT,
S second tanung mo, ang alam ko meron din eh pr mlaman kung n cloned n ang HDD,dko planG masyado nggamit at nappag aralan masyado ung deft...
Tama dpat matutunan din ng mga technicians ang forensics specially DEFT and Caine...
 
patulong naman po mag error pag i download... laking tulong po ito...
 
Back
Top Bottom