What is the purpose of disk forensic software?

Digital devices are ubiquitous, and their use in chain-of-evidence investigations is crucial. Today’s smoking gun is more likely to be a laptop or a phone than a more literal weapon. Whether such a device belongs to a suspect or victim, the vast swathes of data these systems contain could be all an investigator needs to put together a case.

That said, retrieving that data securely, efficiently, and lawfully is not always a simple endeavor. As a result, investigators rely on new digital forensics tools to assist them.

Digital forensics tools are all relatively new. Up until the early 1990s, most digital investigations were conducted through live analysis, which meant examining digital media by using the device-in-question as anyone else would. However, as devices became more complex and packed with more information, live analysis became cumbersome and inefficient. Eventually, freeware and proprietary specialist technologies began to crop up as both hardware and software to carefully sift, extract, or observe data on a device without damaging or modifying it.

Digital forensics tools can fall into many different categories, including database forensics, disk and data capture, email analysis, file analysis, file viewers, internet analysis, mobile device analysis, network forensics, and registry analysis. In addition, many tools fulfill more than one function simultaneously, and a significant trend in digital forensics tools are “wrappers”—one that packages hundreds of specific technologies with different functionalities into one overarching toolkit.

New tools are developed daily, both as elite government-sponsored solutions and basement hacker rigs. The recipe for each is a little bit different. Some of these go beyond simple searches for files or images and delve into the arena of cybersecurity, requiring network analysis or cyber threat assessment. When there is a tool for everything, the most pressing question is which one to use.

Below, ForensicsColleges has collected some of the best digital forensics and cybersecurity tools. In selecting from the wide range of options, we considered the following criteria:

  • Affordability: Price may not indicate quality, but collaborative peer reviews can be. Most of the tools below are open-sourced, and all are free and maintained by a community of dedicated developers.
  • Accessibility: Unlike some proprietary brands which only sell to law-enforcement entities, all of these are available to individuals.
  • Accountability: Whether through open source projects or real-world testimonials, experts have thoroughly vetted these technologies.

Autopsy
Autopsy is a digital forensics platform and graphical interface that forensic investigators use to understand what happened on a phone or computer. It aims to be an end-to-end, modular solution that is intuitive out of the box. Select modules in Autopsy can do timeline analysis, hash filtering, and keyword search. In addition, they can extract web artifacts, recover deleted files from unallocated space, and find indicators of compromise. All of this can be done relatively rapidly.

Autopsy runs background jobs in parallel so that even if a full search takes hours, a user will know within minutes whether targeted keywords have been found. In addition, investigators working with multiple devices can create a central repository through Autopsy that will flag phone numbers, email addresses, or other relevant data points.

Developed by the same team that created The Sleuth Kit, a library of command line tools for investigating disk images, Autopsy is an open-source solution, available for free in the interests of education and transparency. Unfortunately, the latest version is written in Java, and it is currently only available for Windows.

Bulk Extractor
Bulk Extractor scans a file, directory, or disk image. It extracts information without parsing the file system or file system structures, allowing it to access different parts of the disk in parallel, making it faster than the average tool. The second advantage of Bulk Extractor is that it can be used to process practically any form of digital media: hard drives, camera cards, smartphones, SSDs, and optical drives.

The most recent versions of Bulk Extractor can perform social network forensics and extract addresses, credit card numbers, URLs, and other types of information from digital evidence. Other capabilities include creating histograms based on frequently used email addresses and compiling word lists, which can be helpful for password cracking.

All extracted information can be processed either manually or with one of four automated tools, one of which incorporates context-specific stop lists (i.e., search terms flagged by the investigator) that remove some human error from digital forensics investigation. The software is available for free for Windows and Linux systems.

COFEE
Microsoft’s Computer Online Forensic Evidence Extractor (COFEE) is a forensic toolkit that extracts evidence from Windows computers. Developed in 2006 by a former Hong Kong police officer turned Microsoft executive, the toolkit acts as an automated forensic tool during a live analysis. It contains more than 150 features and a graphical user interface that guides an investigator through data collection and examination and helps generate reports after extraction. Password decryption, internet history recovery, and other data collection forms are all included in the toolkit.

Microsoft claimed that COFEE had reduced three- to four-hour tasks to under 20 minutes at the time of its release. In addition, thousands of law enforcement agencies worldwide (including INTERPOL) use COFEE, and Microsoft provides free technical support.

In November 2009, COFEE was leaked onto multiple torrent sites. So while it is possible—though incredibly tricky—for criminals to build around the features in COFEE, it is also possible for the average citizen to now get a look at what was once the industry standard across the world for digital forensics.

Computer Aided Investigative Environment
CAINE offers a full-scale forensic investigation platform designed to incorporate other tools and modules into a user-friendly graphic interface. Its interoperable environment is intended to assist investigators in all four stages of an investigation: preservation, collection, examination, and analysis. In addition, it comes with dozens of pre-packaged modules (Autopsy, listed above, is among them). Developed on Linux, the tool is entirely open source and available for free.

Digital Forensics Framework
Digital Forensics Framework (DFF) is an open-source computer forensics platform built upon a dedicated Application Programming Interface (API). Equipped with a graphical user interface for simple use and automation, DFF guides a user through the critical steps of a digital investigation and can be used by both professionals and amateurs alike.

The tool can be used to investigate hard drives and volatile memory and create reports about system and user activity on the device in question. The DFF was developed with the three main goals of modularity (allowing for changes to the software by developers), scriptability (allowing for automation), and genericity (keeping the operating-system agnostic to help as many users as possible). The software is available for free on GitHub.

DumpZilla
DumpZilla performs browser analysis, specifically of Firefox, Iceweasel, and Seamonkey clients. In addition, it allows for the visualization and customized search and extraction of cookies, downloads, history, bookmarks, cache, add-ons, saved passwords, and session data.

Developed in Python, it works under Linux and Windows 32/64 bit systems and DumpZilla is available for free from the developer’s website. While this was created as a standalone tool, its specific nature and lean packaging make it a vital component of future digital forensics suites.

EnCase
The recipient of SC Magazine’s “Best Computer Forensic Solution” award for ten consecutive years, EnCase is considered the gold standard in forensic cybersecurity investigations, including mobile acquisitions. Since 1998, EnCase has offered forensic software to help professionals find evidence to testify in criminal investigation cases involving cybersecurity breaches by recovering evidence and analyzing files on hard drives and mobile phones.

Offering a comprehensive software lifecycle package from triage to final reports, EnCase also features platforms such as OpenText Media Analyzer, which reduces the amount of content for investigators to review to close cases faster manually. With four site license options for small companies; federal, state, and local law enforcement; consulting organizations; and colleges and universities, it offers criminal justice evidence analysis through just a few clicks.

ExifTool
ExifTool is a platform-independent system for reading, writing, and editing metadata across various file types. Of particular interest to the digital investigator is the reading of metadata, which can be achieved through command-line processes or a simple GUI. For example, investigators can drag and drop different files, such as a PDF, or a JPEG, and learn when and where the file was created—a crucial component in establishing a chain of evidence.

The software itself is lightweight and quick, making it an ideal inclusion in future digital forensics suites and easy to use. ExifTool is updated regularly and is available for both Windows and OSx from the developer’s website.

FTK Imager
For tools such as The Sleuth Kit by Autopsy to work correctly, original digital copies of hard drives must be preserved before evidence can be extracted. Enter FTK Imager, a free tool that analyzes images of a drive and preserves the original integrity of the evidence without affecting its original state.

This tool can read all operating systems and enables users to recover files that have been deleted from digital recycle bins. In addition, it can parse XFS files and create hashes of files to check data integrity.

MAGNET RAM Capture
Analyzing a computer’s physical random access memory (RAM), MAGNET RAM Capture enables cybersecurity investigators to recover and analyze digital artifacts stored in a computer’s memory. Using a small memory footprint, digital forensic investigators can use the tool and minimize the amount of overwritten memory data.

This tool can export raw memory data in raw formats (.DMP, .RAW, .BIN), which can be uploaded to other forensics analysis tools such as Magnet AXIOM and Magnet IEF. This free tool supports several versions of Windows operating systems.

Nagios
Considered by many as a standard network monitoring tool for large organizations, Nagios helps cybersecurity professionals monitor computer networks in real-time. In addition, the Nagios platform alerts network security professionals via email or text message if a security threat occurs.

Nagios supports standard enterprise-level network services such as ICMP, POP3, SMTP, and HTTP. It is compatible with Linux, Windows, server, application, SNMP, and log monitoring services and integrates with third-party addons. Free trials are available.

Redline
Initially a product of Mandiant, but later taken over by FireEye, a cybersecurity firm, Redline is a freeware tool that provides endpoint security and investigative capabilities to its users. It is mainly used to perform memory analysis and look for infection or malicious activity signs. Still, it can also be used to collect and correlate data around event logs, the registry, running processes, file system metadata, web history, and network activity.

Offering much more technical and under-the-hood capability than most digital forensics investigations necessitate, Redline has more applications in cybersecurity and other tech-driven criminal behavior where a granular analysis is critical. Redline currently only functions on Windows-based systems, but it is regularly updated by FireEye for optimum performance and can be downloaded for free on the FireEye website.

SIFT Workstation
The SANS Investigative Forensics Toolkit (SIFT) is a collection of open-source incident response and forensics technologies designed to perform detailed digital investigations in various settings. The toolkit can securely examine raw disks and multiple file formats in a secure, read-only manner that does not alter the evidence it discovers.

SIFT is flexible and compatible with expert witness format (E01), advanced forensic format (AFF), and raw evidence formats. Built on Ubuntu, it incorporates many separate tools (including some on this list, such as Autopsy and Volatility) and puts them at an investigator’s disposal. SIFT is available for free and updated regularly.

SNORT
SNORT is an open-source network security tool that performs three tasks: sniffs for packets, logs packets, and has comprehensive network intrusion features. Because it is open-source, it can be downloaded and used for personal ($29.99 per year) and professional ($399 per year) applications.

SNORT helps IT security professionals analyze network security vulnerabilities and prevent them from happening. When a network intrusion occurs, cybersecurity professionals are notified while the software blocks security intrusions.

Tor
When surveillance is a security threat, applications like Tor help PC and mobile device users be undetectable. Tor allows users to browse anonymously and prevent identity theft through increased internet security. This is useful when users need to access websites while visiting other countries, protect their identity, or be difficult to trace. In addition, it blocks browser plugins such as Flash, Real Player, QuickTime, and others. Finally, while it works on the iOS platform, Tor suggests iOS users use their Onion Browser for private browsing that automatically closes browsing history and extra tabs.

Tor’s mission is to “advance human rights and freedoms by creating and deploying free and open-source anonymity and privacy technologies, supporting their unrestricted availability and use, and furthering their scientific and popular understanding.”

Volatility
The Volatility Foundation is a nonprofit organization whose mission is to promote the use of memory analysis within the forensics community. Its primary software is an open-source framework for incident response and malware detection through volatile memory (RAM) forensics. This allows the preservation of evidence in memory that would otherwise be lost during a system shutdown.

Written in Python and supportive of almost all 32-bit and 64-bit machines, it can sift through cached sectors, crash dumps, DLLs, network connections, ports, process lists, and registry files. The tool is available for free, and the code is hosted on GitHub.

Wireshark
Wireshark is the world’s most-used network protocol analysis tool, implemented by governments, private corporations, and academic institutions worldwide. As the continuation of a project that began in 1998, Wireshark lets a user see what is happening on a network at the microscopic level. By capturing network traffic, users can then scan for malicious activity.

Captured network data can be viewed on a graphical user interface on Windows, Linux, OSx, and several other operating systems. The data can be read from Ethernet Bluetooth, USB, and several others, while the output can be exported to XML, PostScript, CSV, or plain text.

Wireshark’s applications remain primarily in cybersecurity, but there are digital forensics investigation applications. Less about the smoking gun than the breadcrumb trail, Wireshark can point an investigator in the direction of malicious activity so that it can be tracked down and investigated.