Preview

Digital Forensics Assignment 1

Powerful Essays
Open Document
Open Document
1916 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Digital Forensics Assignment 1
Laboratory Report
COURSE NUMBER AND TERM

Laboratory Number: 1 Date 6/1/12

Examiner’s Name: Liam Sweeney

Number: 1

Examination or Validation Tasking:

On May 28 2012 at :800am Officer M. Truman delivered USB flash drive sealed in an anti static bag with tamper resistant tape. Officer M. Truman initials and the date are written across the tape. The USB flash drive is 2 Gb in memory size and blue in color. Serial number 2394297456. Officer M. Truman asked me to create a forensic copy , verify the image and to report my results. In simple words, disk imaging can be defined as to make a secure forensically sound copy to media that can retain the data for extended period.

Forensic Question(s):

1. Locate all document files... file3.txt file4.jpg file.doc

2. Compare files/hashes of USB flash drive 2 Gb in memory size and blue in color. Serial number 2394297456 and the image on USB flash drive 2 Gb in memory size and green in color. Serial number 8394237452. 4b32863a64db2e6494645dc510d0c907c92a1979 /dev/sdb1 4b32863a64db2e6494645dc510d0c907c92a1979 sweeney.case01.dd

Steps Taken:

1. I signed for USB flash drive 2 Gb in memory size and blue in color. Serial number 2394297456.
2. I verified the initials as those of Officer M. Truman and inspected the sealed package for tampering.
3. I opened a new flash drive 2 Gb in memory size and green in color. Serial number 8394237452 to make forensic image onto.
4. I verified the new flash drive 2 Gb in memory size and green in color. Serial number 8394237452 was empty.
5. I disabled auto mount, automatically access a storage medium such as CD-ROMs and make its contents available to a computer system, as to not write over forensic image.

6. I wrote over every single sector of the flash

You May Also Find These Documents Helpful

  • Good Essays

    5. When a bullet is retrieved, how is it marked for identification purposes? What should be avoided?…

    • 601 Words
    • 2 Pages
    Good Essays
  • Satisfactory Essays

    5. What command would you use to manually mount the standard CD-ROM device /dev/db1 at /media/disk?…

    • 537 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    8. I personally dont think Crippen killled his wife because the modern day forensic team said the remains had to have been there before Crippen and after all the evidence is being examined again more…

    • 369 Words
    • 1 Page
    Satisfactory Essays
  • Good Essays

    Nt1310 Unit 1 Study Guide

    • 846 Words
    • 4 Pages

    22. What two components are created when you back up an XP system using the Automated System Recovery process?…

    • 846 Words
    • 4 Pages
    Good Essays
  • Satisfactory Essays

    Iscs 451 Assignment 6

    • 576 Words
    • 3 Pages

    A checklist should be created off of the operating procedures and brought to each crime scene by the investigator. Every electronic device should be photographed before touching anything. The checklist should be followed step by step and every item needs to be put into an evidence bag and tagged. Then a chain of custody document needs to be created for every piece of evidence. No analysis should be done on the original copy of any device. All analysis should be done on system image copies of each…

    • 576 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Forensics2E Lab02 AW

    • 256 Words
    • 2 Pages

    key evidence files. You then validated the hash code using EnCase Imager and P2 Commander,…

    • 256 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Case Project 3 2

    • 451 Words
    • 2 Pages

    In Finder, locate the forensic image file of the suspect system on the target drive. Be careful not to mount the forensic image file before it has been locked (see limitations section below). Right-click or press ‘Command + I’ to open the “Get Info” dialog box in Finder. Select the “locked” radio button to lock the forensic image into read-only mode.…

    • 451 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    Case Project 5-3 & 5-5

    • 865 Words
    • 4 Pages

    Under the silver platter doctrine, evidence obtained by state agents in an unreasonable search and seizure was admissible in a federal criminal trial, where no federal agent participated in a search and seizure and the state officers did not act solely on behalf of the United States (Hills, 1999). Simply put, federal officers cannot allow state police to do the dirty work, and then claim that they did not violate search and seizure rights. By analogy, no government agent can stand by, allow a private citizen to violate search and seizure strictures on the government 's behalf, and then claim innocence as to the violation (Hills, 1999).…

    • 865 Words
    • 4 Pages
    Good Essays
  • Good Essays

    2.06 Forensic Science

    • 764 Words
    • 4 Pages

    To record a crime scene, forensic scientist can use photography, drawings, and videography. Photographs are an important record of the unaltered crime scene, Drawings or sketches provides valuable information when a photograph cannot accurately depict the scale of a room or the relationship of items to each other, Videography has the advantages of both recording the visual elements of a scene, but it can also serve as a form of notes if information is related into the recording.…

    • 764 Words
    • 4 Pages
    Good Essays
  • Better Essays

    3. Could you run WinAudit from a flash drive or any other external media? If so, why is this important during a computer forensic investigation?…

    • 664 Words
    • 3 Pages
    Better Essays
  • Satisfactory Essays

    Lab 1

    • 414 Words
    • 2 Pages

    3. Could you run WinAudit from a flash drive or any other external media? If so, why is this important during a computer forensic investigation?…

    • 414 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    1. What are some of the challenges with fingerprint evidence? What is science doing to make fingerprint analysis better?…

    • 258 Words
    • 1 Page
    Satisfactory Essays
  • Good Essays

    Group Outline

    • 1323 Words
    • 6 Pages

    1. To obtain protected files on a live machine with FTK Imager, which evidence item…

    • 1323 Words
    • 6 Pages
    Good Essays
  • Satisfactory Essays

    After the preservation phase, forensics are required to locate and identify any evidence that can be used to aid the crime case. There are several locations where evidence are usually found such as in the hard drive on the user’s personal computer, laptop, smart phone or tablet (ACPO, 2012). It is also critical that forensics are aware of the intention of the particular investigation. This aids in the forensics' efforts of locating digital evidences that are relevant to the case. For example, in the case of a server intrusion, forensics should look out for signs such as a rootkit installation, analyze configuration files, logs files and etc. These are possible locations and processes where traces of evidence can be picked out from (Carrier and Spafford, 2003).…

    • 257 Words
    • 2 Pages
    Satisfactory Essays
  • Powerful Essays

    References: Britz, Marjie T. (2003). Traditional Problems in Computer Investigations. Computer Forensics and Cyber Crime: An Introduction, 144. New Jersey: Pearson Education, Inc.…

    • 1568 Words
    • 6 Pages
    Powerful Essays