SlideShare a Scribd company logo
1 of 17
Submitted by:-
1.Yash Sawarkar (82)
2.Kunal Kawale (83)
3.Rakshita Rao (84)
DIGITAL FORENSICS
INTRODUCTION
- Digital forensics is a branch of forensic
science encompassing the recovery and investigation of
material found in digital devices, often in relation to computer
crime.
-The technical aspect of an investigation is divided into several
sub-branches, relating to the type of digital devices involved:
computer forensics, network forensics,forensic data analysis
and mobile device forensics.
-The typical forensic process encompasses the seizure, forensic
imaging and analysis of digital media and the production of a
report into collected evidence.
NEED FOR DIGITAL FORENSICS
•To ensure the integrity of computer system.
•To focus on the response to hi-tech offenses, started to
intervene the system.
•computer forensics has been efficiently used to track
down the terrorists from the various parts of the world.
•To produce evidence in the court that can lead to the
punishment of the actual.
oBegan to evolve more than 30 years ago in US when law
enforcement and military investigators started seeing criminals
get technical.
oOver the next decades, and up to today, the field has exploded.
Law enforcement and the military continue to have a large
presence in the information security and computer forensic field
at the local, state and national level.
oNow a days, Software companies continue to produce newer
and more robust forensic software programs. And law
enforcement and the military continue to identify and train more
and more of their personnel in the response to crimes involving
technology.
HISTORY
METHODOLOGY
•Collection: which involves the evidence search, evidence
recognition, evidence collection and documentation.
•Examination: It involves revealing hidden and obscured information and
the relevant documentation.
•Analysis: this looks at at the product of the examination for its significance
and probative value to the case.
•Reporting: this entails writing a report outlining the examination process
and pertinent data recovered from the overall investigation.
TYPES OF CYBER CRIME
•HACKING.
•The act of gaining unauthorized access to a computer system or network and in
some cases making unauthorized use of this access.
DENIAL OF SERVICE ATTACK.
This is an act by the criminal, who floods the band width of the victim’s
network or fills his e-mail box with spam mail depriving him of the services he
is entitled to access or provide.
SOFTWARE PIRACY.
Theft of software through the iillegal copying of genuine programs or the
counterfeiting and distribution of products intended to pass for the original
•PHISHING
•It is technique of pulling out confidential information from the
bank/financial institutional account holders by deceptive means.
•SPOOFING
•Getting one computer on a network to pretend to have the identity of
another computer, usually one with special access privileges,so as to obtain
access to the other computers on the network.
•KALI LINUX- Kali Linux is an open source project that is
maintained and funded by Offensive Security
•BACKTRACK 5R3 (Linux operating system)-This OS has many
forensic tools to analyse any compromised system or find security
holes in that a large amount of open source bundled packages are
installed in this OS.
•OPHCRACK-This tool use to crack the hashes which are generated
by same files of windows ,this tools uses rainbow tables to crack the
hashes.
•.
DIGITAL FORENSICS TOOLS
Live incident response-Collects all of the revelent data from
the system that will be used to confirm whether that incident
occurred. Live incident response include collecting volatile
and non volatile data
Volatile vs. Nonvolatile data-
Some of the volatile data that should be collected includes
system date and time, users currently logged on, the internal
routing table, running processes, scheduled jobs, open
files, and process memory dumps.
TECHNIQUE
Live analysis-
The examination of computers from within the operating
system using custom forensics or existing tools to extract
evidence
Image Forensic Using Exif- Exiftool is a Perl library and a command-line tool that can be used for reading and writing metadata in files
RELATED WORK
Forensic Pdf analysis
-FINANCIAL FRAUD DETECTION
-CRIMINAL PROSECUTION
-CIVIL LITIGATION
-CORPORATE SECURITY POLICY AND ACCEPTABLE
USE VIOLATIONS
APPLICATION
-Programming or computer-related experience
oBroad understanding of operating systems and applications
oStrong analytical skills
oStrong computer science fundamentals
oStrong system administrative skills
oKnowledge of the latest intruder tools
oKnowledge of cryptography and steganography
oStrong understanding of the rules of evidence and evidence
handling
SKILLS REQUIRED FOR
FORENSIC APPLICATION
1) Internet History Files
2) Temporary Internet Files
3) Slack/Unallocated Space
4) Buddy lists, personal chat room records, P2P, others saved
areas
5) News groups/club lists/posting
6) Settings, folder structure, file names
7) File Storage Dates
8) Software/Hardware added
9) File Sharing ability
TOP 10 LOCATION FOR
EVIDENCE

More Related Content

What's hot

01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
Kranthi
 
computer forensics
computer forensicscomputer forensics
computer forensics
Akhil Kumar
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
Milap Oza
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
Sonu Sunaliya
 

What's hot (20)

Digital investigation
Digital investigationDigital investigation
Digital investigation
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
Computer forensics ppt
Computer forensics pptComputer forensics ppt
Computer forensics ppt
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Current Forensic Tools
Current Forensic Tools Current Forensic Tools
Current Forensic Tools
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Computer crimes and forensics
Computer crimes and forensics Computer crimes and forensics
Computer crimes and forensics
 
Cyber Forensics Module 1
Cyber Forensics Module 1Cyber Forensics Module 1
Cyber Forensics Module 1
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
 
Data recovery
Data recoveryData recovery
Data recovery
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
 
mobile forensic.pptx
mobile forensic.pptxmobile forensic.pptx
mobile forensic.pptx
 
computer forensic tools-Hardware & Software tools
computer forensic tools-Hardware & Software toolscomputer forensic tools-Hardware & Software tools
computer forensic tools-Hardware & Software tools
 
Network forensic
Network forensicNetwork forensic
Network forensic
 

Viewers also liked

Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
Rahul Baghla
 

Viewers also liked (15)

Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Digital Crime & Forensics - Presentation
Digital Crime & Forensics - PresentationDigital Crime & Forensics - Presentation
Digital Crime & Forensics - Presentation
 
Computer +forensics
Computer +forensicsComputer +forensics
Computer +forensics
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
Top 5 digital forensic court cases
Top 5 digital forensic court casesTop 5 digital forensic court cases
Top 5 digital forensic court cases
 
The Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practiceThe Adam - A process model for digital forensic practice
The Adam - A process model for digital forensic practice
 
encase enterprise
 encase enterprise  encase enterprise
encase enterprise
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation
 
An introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensicsAn introduction to cyber forensics and open source tools in cyber forensics
An introduction to cyber forensics and open source tools in cyber forensics
 
Survey & Review of Digital Forensic
Survey & Review of Digital ForensicSurvey & Review of Digital Forensic
Survey & Review of Digital Forensic
 
Sued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital ForensicsSued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital Forensics
 
Cyber crime and forensic
Cyber crime and forensicCyber crime and forensic
Cyber crime and forensic
 

Similar to Digital forensics

Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
AltheimPrivacy
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1
Jinalkakadiya
 

Similar to Digital forensics (20)

Digital forensics Steps
Digital forensics StepsDigital forensics Steps
Digital forensics Steps
 
Cyber forensics ppt
Cyber forensics pptCyber forensics ppt
Cyber forensics ppt
 
Computer Forensics.pptx
Computer Forensics.pptxComputer Forensics.pptx
Computer Forensics.pptx
 
180 184
180 184180 184
180 184
 
Examining computer and evidence collection
Examining computer and evidence collectionExamining computer and evidence collection
Examining computer and evidence collection
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
 
Cyber forensics and auditing
Cyber forensics and auditingCyber forensics and auditing
Cyber forensics and auditing
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
cyber forensics
cyber forensicscyber forensics
cyber forensics
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Computer forensics 1
Computer forensics 1Computer forensics 1
Computer forensics 1
 
Computer Forensics (1).pptx
Computer Forensics (1).pptxComputer Forensics (1).pptx
Computer Forensics (1).pptx
 
Most promising cyber forensic solution providers from india forn sec solut...
Most promising cyber forensic solution providers  from india   forn sec solut...Most promising cyber forensic solution providers  from india   forn sec solut...
Most promising cyber forensic solution providers from india forn sec solut...
 
Review on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptxReview on Cyber Forensics - Copy.pptx
Review on Cyber Forensics - Copy.pptx
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 
The Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptxThe Scope of Cyber Forensic.pptx
The Scope of Cyber Forensic.pptx
 
Scope of Cyber forensics
Scope of Cyber forensicsScope of Cyber forensics
Scope of Cyber forensics
 
Best Cyber Crime Investigation Service Provider | Fornsec Solutions
Best Cyber Crime Investigation Service Provider | Fornsec SolutionsBest Cyber Crime Investigation Service Provider | Fornsec Solutions
Best Cyber Crime Investigation Service Provider | Fornsec Solutions
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometrics
 
CYBERFORENSICS
CYBERFORENSICSCYBERFORENSICS
CYBERFORENSICS
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 

Digital forensics

  • 1. Submitted by:- 1.Yash Sawarkar (82) 2.Kunal Kawale (83) 3.Rakshita Rao (84) DIGITAL FORENSICS
  • 2. INTRODUCTION - Digital forensics is a branch of forensic science encompassing the recovery and investigation of material found in digital devices, often in relation to computer crime. -The technical aspect of an investigation is divided into several sub-branches, relating to the type of digital devices involved: computer forensics, network forensics,forensic data analysis and mobile device forensics. -The typical forensic process encompasses the seizure, forensic imaging and analysis of digital media and the production of a report into collected evidence.
  • 3. NEED FOR DIGITAL FORENSICS •To ensure the integrity of computer system. •To focus on the response to hi-tech offenses, started to intervene the system. •computer forensics has been efficiently used to track down the terrorists from the various parts of the world. •To produce evidence in the court that can lead to the punishment of the actual.
  • 4. oBegan to evolve more than 30 years ago in US when law enforcement and military investigators started seeing criminals get technical. oOver the next decades, and up to today, the field has exploded. Law enforcement and the military continue to have a large presence in the information security and computer forensic field at the local, state and national level. oNow a days, Software companies continue to produce newer and more robust forensic software programs. And law enforcement and the military continue to identify and train more and more of their personnel in the response to crimes involving technology. HISTORY
  • 5. METHODOLOGY •Collection: which involves the evidence search, evidence recognition, evidence collection and documentation. •Examination: It involves revealing hidden and obscured information and the relevant documentation. •Analysis: this looks at at the product of the examination for its significance and probative value to the case. •Reporting: this entails writing a report outlining the examination process and pertinent data recovered from the overall investigation.
  • 6. TYPES OF CYBER CRIME •HACKING. •The act of gaining unauthorized access to a computer system or network and in some cases making unauthorized use of this access. DENIAL OF SERVICE ATTACK. This is an act by the criminal, who floods the band width of the victim’s network or fills his e-mail box with spam mail depriving him of the services he is entitled to access or provide. SOFTWARE PIRACY. Theft of software through the iillegal copying of genuine programs or the counterfeiting and distribution of products intended to pass for the original
  • 7. •PHISHING •It is technique of pulling out confidential information from the bank/financial institutional account holders by deceptive means. •SPOOFING •Getting one computer on a network to pretend to have the identity of another computer, usually one with special access privileges,so as to obtain access to the other computers on the network.
  • 8. •KALI LINUX- Kali Linux is an open source project that is maintained and funded by Offensive Security •BACKTRACK 5R3 (Linux operating system)-This OS has many forensic tools to analyse any compromised system or find security holes in that a large amount of open source bundled packages are installed in this OS. •OPHCRACK-This tool use to crack the hashes which are generated by same files of windows ,this tools uses rainbow tables to crack the hashes. •. DIGITAL FORENSICS TOOLS
  • 9. Live incident response-Collects all of the revelent data from the system that will be used to confirm whether that incident occurred. Live incident response include collecting volatile and non volatile data Volatile vs. Nonvolatile data- Some of the volatile data that should be collected includes system date and time, users currently logged on, the internal routing table, running processes, scheduled jobs, open files, and process memory dumps. TECHNIQUE
  • 10. Live analysis- The examination of computers from within the operating system using custom forensics or existing tools to extract evidence
  • 11. Image Forensic Using Exif- Exiftool is a Perl library and a command-line tool that can be used for reading and writing metadata in files RELATED WORK
  • 13.
  • 14.
  • 15. -FINANCIAL FRAUD DETECTION -CRIMINAL PROSECUTION -CIVIL LITIGATION -CORPORATE SECURITY POLICY AND ACCEPTABLE USE VIOLATIONS APPLICATION
  • 16. -Programming or computer-related experience oBroad understanding of operating systems and applications oStrong analytical skills oStrong computer science fundamentals oStrong system administrative skills oKnowledge of the latest intruder tools oKnowledge of cryptography and steganography oStrong understanding of the rules of evidence and evidence handling SKILLS REQUIRED FOR FORENSIC APPLICATION
  • 17. 1) Internet History Files 2) Temporary Internet Files 3) Slack/Unallocated Space 4) Buddy lists, personal chat room records, P2P, others saved areas 5) News groups/club lists/posting 6) Settings, folder structure, file names 7) File Storage Dates 8) Software/Hardware added 9) File Sharing ability TOP 10 LOCATION FOR EVIDENCE