Download as pdf or txt
Download as pdf or txt
You are on page 1of 11

DIGITAL ASSESSMENT-2

NAME-ASMIT GUPTA
REG. NO.-18BCE0904
SLOT- L57+L58
FACULTY- SURESHKUMAR N

DIGITAL FORENSICS TOOLS


RESEARCH PAPER :- 1
TITLE:- IMAGE FORENSICS TOOL WITH STEGANOGRAPHY DETECTION

DATE:- 28.01.2020

AUTHOR:-

1. ED KENETH JOEL MELANIE1,


2. MARYAM VAR NASERI2,
3. NOR AFIFAH BINTI SABRI3

ABSTRACT:-
The problem context that inspired and motivated this project idea is that as the quote says a picture
or image speaks a thousand words. An Image is forensically rich media it contains a lot of metadata
you can extract for any Digital Forensics investigation and it can answer the 3 w’s. which is what
(what device is used to capture the picture or Image), where (The location where the picture or
image was capture) and when (the exact time and date when the image was capture). The current
issues are that most of the current image forensics tools is their output is too complex to
understand, for students starting out their studies into digital forensics its quite difficult for them to
comprehend some details of their output. The tool will also detect if the image has been tempered
with if any hidden messages or items is stored inside using steganography. The project is an Image
Forensics Tool with Steganography Detection, which can aid in a digital forensics’ investigation
where by the investigator is required to get metadata out of any Digital image.
RESEARCH PAPER :- 2
TITLE:- Digital Forensics Tools

DATE:- 2, December, 2019

AUTHOR:-

1. Vedanta Kapoor,
2. Sanya Taneja,
3. Kakelli Anil Kumar

ABSTRACT:-

In this paper the basic fundamentals of digital forensics and all go


through the various types of forensics investigation teams available
to us. We will also discuss about the different types of digital crimes
that take place and the various tools present in order to counteract
the crimes that are being committed. There will also be a
comparative review among all the tools present based on various
factors present giving the reader an abstract view about which tool
to use for the best type of results.
RESEARCH PAPER :- 3
TITLE:- Pick a Tool, the Right Tool: Developing a Practical Typology
for Selecting Digital Forensics Tools

DATE:- March 2018

AUTHOR:-

1. Author: J. Richard “Rick” Kiper, Ph.D., Richard.Kiper@leo.gov

ABSTRACT:-

One of the most common challenges for a digital forensic examiner is


tool selection. In recent years, examiners have enjoyed a significant
expansion of the digital forensic toolbox – in both commercial and
open source software. However, the increase of digital forensics
tools did not come with a corresponding organizational structure for
the toolbox. As a result, examiners must conduct their own research
and experiment with tools to find one appropriate for a particular
task. This study collects input from forty six practicing digital forensic
examiners to develop a Digital Forensics Tools Typology, an
organized collection of tool characteristics that can be used as
selection criteria in a simple search engine. In addition, a novel
method is proposed for depicting quantifiable digital forensic tool
characteristics.
RESEARCH PAPER :- 4
TITLE:- A Study on Digital Forensic Tools

DATE:- September 2017

AUTHOR:-

1. Kambiz Ghazinour,
2. Deep M Vakharia,
3. Krishna Chaitanya Kannaji,
4. Rohit Satyakumar

ABSTRACT:-

As the data storage and usage are increasing exponentially in today’s


world, the risk of data being misused is also increasing. This has
resulted in the data collected by machines or human and stored in
controllers, mobile devices or computers being vulnerable to various
cyberattacks. In today’s world there are a lot of digital forensic tools
that help in conducting investigations by gathering evidence through
various methods. In this paper, we have a comprehensive study on
various digital forensic tools that are used by corporations,
government agencies and individuals to gain, extract and present the
collected information. In this work, we also compare the forensic
tools based on different criteria so that the users can easily select the
tool according to their needs. We also briefly talk about some of the
challenges people face in using digital forensic tools.
RESEARCH PAPER :- 5
TITLE:- Digital Forensics Tools

DATE:- · January 2018

AUTHOR:-

1. Rodrigo Fernando Morocho Román1 ,


2. Nancy Magaly Loja Mora2
3. Johnny Paúl Novillo Vicuña3 ,
4. Josias Israel Piña Orozco4

ABSTRACT:-

This article will address a very important issue in the computer world,
even more so considering that has had great growth over time as well as
the area of Computer Forensics. The great value and importance of the
information that is stored on a single hard drive to a storage cloud, causes
a great interest in many individuals, who perform unethical acts such as
theft and alteration of information through the use large network called
the Internet. These tools used in Computer Forensics are programs or
critical applications that are dedicated to obtaining information for use as
evidence or evidence necessary for certain legal act, where the main
crime scenes could say, are the computers and network it is connected.
That is why proceed to analyze tools that meet features and functions
solely for processes in the aforementioned area. So this research is based
on an analytical, bibliographical, documentary and correlational study;
because it has proceeded to obtain reliable information from literature
sources such as books and scientific papers; besides having a rigorous
process of analysis. Was obtained as a result that "Paraben's P2
Commander 3.6" tool showed a wide range of functionality for process
computer forensics, this tool offers many processes that the computer
forensic need for their work in computer security, all focused from the
view of the functions that allow a thorough analysis of computer
evidence in the case or incident.
RESEARCH PAPER :- 6
TITLE:- A Literature Review on Cyber Forensic and its Analysis tools

DATE:- 1, January 2016

AUTHOR:-

1. Mandeep Kaur1 ,
2. Navreet Kaur2 ,
3. Suman Khurana3

ABSTRACT:-

With the advancement in cyber area, frequent use of internet and


technologies leads to cyber attacks. Digital forensic is opted for
acquiring electronic information and investigation of malicious
evidence found in system or on network in such a manner that
makes it admissible in court. It is also used to recover lost
information in a system. The recovered information is used to
prosecute a criminal. Number of crimes committed against an
internet and malware attacks over the digital devices have increased.
Memory analysis has become a critical capability in digital forensics
because it provides insight into the system state that should not be
represented by traditional media analysis. In this paper, we study the
details of cyber forensics and also provide the vital information
regarding distinctive tools operate in digital forensic process. It
includes forensic analysis of encrypted drives, disk analysis, analysis
toolkit, volatile memory analysis, captures and analyzes packets on
network
RESEARCH PAPER :- 7
TITLE:- Forensic Tools used in Digital Crime Investigation

DATE:- May 2014

AUTHOR:-

1. Mayur Patankar
2. Deepika Bhandari

ABSTRACT:-

Digital Forensics deals with the studies of Computer and memory


Forensics, Mobile Forensics, Network Forensics and data recovery.
Different Cyber and Digital forensic tools can make the process of
investigation easier, accurate and precise. Tools can be software or
hardware or a combination of both which can be used in the
investigation for information gathering, analysis, report making and
giving a direction to the investigation, finally identifying certain
aspects that are difficult for a human to conduct. These tools can be
either open Source or Proprietary. Some tools come with a hardware
as well as software package and some might just be an application.
Some of the Forensic Tools may require an active internet
connection whereas others can work in offline mode as well. The
type of the crime occurred will decide the appropriate tool and these
tools used individually or along with other tools can help in a
systematic and effective analysis of evidences and lead to an
appropriate conclusion. In this research paper we are giving a
comprehensive list and explanation of the various Tools that can be
useful for Digital Forensic investigation
RESEARCH PAPER :- 8
TITLE:- Digital Forensic Tools

DATE:- Mar. 2012

AUTHOR:-

1. Vishal R. Ambhire1 ,
2. Dr. B.B. Meshram

ABSTRACT:-

Digital Forensics has rapidly evolved over the last decade and
continues to gain significance in both the law enforcement and the
scientific community. The subject of digital forensics can be quite
challenging. Digital forensics is in its infancy and teaching digital
forensics includes the techniques as well as the tools that assist in
the process. This paper provides an overview of Digital Forensics
methodologies, modeling, analysis and applications.
RESEARCH PAPER :- 9
TITLE:- A Complete Study on Tools & Techniques for Digital Forensic
Analysis

DATE:- March 2012

AUTHOR:-

1. Abirami Sivaprasad
2. Prof. Smita Jangale

ABSTRACT:-

The utilization of computer has increased and at the same time


digital crime has also increased. In olden days physical robbery was
very high and now because of the advanced techniques to carry
money and other valuables like ATM, people utilize the computer
system to carry out robbery. Just like the olden days, where crime
has to be investigated; now too the investigator has to investigate
the digital crime. This paper presents some of the tools & techniques
to analyze the digital crime. The forensic techniques will be used to
track where exactly the crime has taken place and where the
valuable data are hidden, which are the mails have been sent and
received from the seized computer system. The forensic analysis
tools are used to analyze the data and to recover the deleted or
hidden data from the digital devices.
RESEARCH PAPER :- 10
TITLE:- Overview on Computer Forensics Tools

DATE:- September 2012

AUTHOR:-

1. Raza Hasan
2. Akshyadeep Raghav
3. Salman Mahmood

ABSTRACT:-

Different tools are used to aid the investigation process. The need of
specialized software is required for the acquisition and examination
of data gathered from the crime scene. To abide by chain of custody
proper crime scene reconstruction or image is acquired from the
original source that can be admissible to the court. This paper
focuses on the various hardware and software tools that are widely
used during a Computer Forensics Investigation.

You might also like