DEFT Linux: a curious distribution oriented to forensic analysis

Computer forensic analysis

DEFTLinux is another of the so many linux distributions that exist, but this one is special for device forensics. We do not mean forensics dealing with crimes and corpses, but forensic analysis of devices. For those who do not know, now cases of computer forensics are also dealt with (data analysis, emails, extracting sensitive information from networks, etc.).

Each time the professionals of this new variant of forensic analysis They are more in demand and that is why the free software community has come up with the idea of ​​making the job easier and creating the DEFT Linux distro. It already integrates a large number of packages and tools for forensic analysis, such as antimalware, file analysis, data recovery software, scripts to calculate hash (SHA1, SHA256, MD5, ...), hard drive cloners, password recovery BIOS, compressed file code decryptors, etc.

DEFT Linux distro can perform forensic analysis on devices Android, iPhone and BlackBerry, in addition to being able to extract data from SQLite. You can even trace the local network and the information that passes through it. All thanks to this LiveCD from the DEFT Association, which by the way, DEFT is the acronym for Digital Evidence & Forensics Toolkit.

More information - The best Linux distributions of 2013

Source - Redeszone


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.