PDA

View Full Version : DEFT Linux 6, Computer Forensic Live Cd



Larry-G
12-01-11, 23:45
http://1.2.3.10/bmi/distrowatch.com/images/xnwchcfnxz/deft.png


I’m happy to announce that DEFT 6 is out!

DEFT 6 is based on Lubuntu with Kernel 2.6.35 (Linux side) and DEFT Extra 3.0 (Windows side) with the best freeware Computer Forensic tools; it is a new concept of Computer Forensic live system, ewflib ready, that use WINE for run Windows Computer Forensics tools under Linux.

This is a list of changes made to the release candidate version:

[new] Update FTK Imager from 2.9 to 3
[new] Update Digital Forensic Framework from 0.8 to 0.9
[new] Added Xmount 0.4.4
[new] Added mount_ewf utility
[bug fix] VWrong Guymager release, now is the 0.5.7
[bug fix] Fixed iso md5 file check
[bug fix] Fixed some grammatical errors

For a full list please refer to this page. For some screenshot please refer to this page

Please submit new bug using launchpad or mailing bug “at” deftlinux.net.

As announced last month, even today we release the official documentation of the project. For now, it is only in Italian, it will be soon translated into English, Spanish and Chinese. Any other volunteer?
The project documentation is free and open to any useful integration therefore
if you want to help expanding the manual, you can contact me (Stefano Fratepietro) by e-mail: stefano “at” deftlinux.net.

During the next week, we will release the DEFT virtual appliance and dd image for the USB stick.

IISFA (Italian chapter) appreciates DEFT project as a contribution to the development of the Computer Forensic analysis. The appreciation of IISFA is both scientific and cultural.
This work represent the work of the DEFT team and not of the IISFA association.

A special thanks to all the people that worked with me as volunteers: Salvo Tarantino, Davide Gabrini, Massimiliano Dal Cero, Bartolomeo Bogliolo , Sandro Rossetti and Valerio Leomporra.

Thank you guys!


http://na.mirror.garr.it/mirrors/deft/deft_6.iso

Larry-G
13-01-11, 00:02
packages list and screenshots

DEFT 6 computer and network forensic packages list:

sleuthkit 3.2.0, collection of UNIX-based command line tools that allow you to investigate a computer
autopsy 2.24, graphical interface to the command line digital investigation tools in The Sleuth Kit
DFF 0.8
dhash 2.0.1, multi hash tool
aff lib 3.6.4, advanced forensic format
disk utility 2.30.1, a partition manager tool
guymager 0.5.7, a fast and most user friendly forensic imager
dd rescue 1.14, copy data from one file or block device to another
dcfldd 1.3.4.1, copy data from one file or block device to another with more functions
dc3dd 7, patched version of GNU dd to include a number of features useful for computer forensics
Xmount 0.4.4, convert on-the-fly between multiple input and output hard disk image types
foremost 1.5.6, console program to recover files based on their headers, footers, and internal data structures
photorec 6.11, easy carving tool
mount manager 0.2.6, advanced and user friendly mount manager
scalpel 1.60, carving tool
wipe 0.21
hex dump, combined hex and ascii dump of any file
outguess 0.2 , a stegano tool
ophcrack 3.3.0, Windows password recovery
Xplico 0.6.1 DEFT edition, advanced network analyzer
Wireshark 1.2.11, network sniffer
ettercap 0.7.3, network sniffer
nmap 5.21, the best network scanner
dmraid, discover software RAID devices
testdisk 6.11, tool to recover damaged partitions
ghex, light gtk hex editor
vinetto 0.6, tool to examine Thumbs.db files
trID 2.02 DEFT edition, tool to identify file types from their binary signatures
readpst 0.6.41, a tools to read ms-Outlook pst files
chkrootkit, Checks for signs of rootkits on the local system
rkhunter 1.3.4, rootkit, backdoor, sniffer and exploit scanner
john 1.7.2, john the ripper password cracker
catfish, file search
galletta 1.0
pasco 1.0
md5sum, sha1sum, sha224sum, sha256sum, sha512sum
md5deep, sha1deep, sha256deep
skype log view, skype chat conversation viewer
Xnview, viewer graphics, picture and photo files
IE, Mozilla, Opera and Chrome cache viewer
IE, Mozilla, Opera and Chrome history viewer
Index.dat file analyzer
pdfcrack, cracking tool
fcrackzip, cracking tool
clam, antivirus 4.15
mc, UNIX file manager

DEFT extra 3.0:

WinAudit 2.28.2
MiTeC Windows Registry Recovery 1.5.1.0
Zeroview 1.0
FTK Imager 3
Nigilant32 0.1
Windows Forensic Toolchest 3.0.05
MoonSols Win32dd 1.0.2.20100417
MoonSols Win64dd 1.0.2.20100417
Windows File Analyzer 1.0
UltraSearch 1.40
Pre-Search xx.08
XnView 1.97.8
X-AgentRansackk 2010 (build 762)
Index.dat Analyzer 2.5
AccessEnum 1.2
Autoruns 10.03
DiskView 2.4
Filemon
Process eXPlorer 12.04
RAM Map 1.1
Regmon
Rootkit Revealer 1.71
VMMap 2.62
WinObj 2.15
AlternateStreamView 1.15
ChromeCacheView 1.25
CurrPorts x86 e x64 1.83
CurrProcess 1.13
FoldersReport 1.21
IE Cache View 1.32
IE Cookie View 1.74
IE History View 1.50
Inside Clipboard 1.11
Live Contacts View 1.07
Mozilla Cache View 1.30
Mozilla History View 1.25
MUI Cache View 1.01
MyEventView 1.37
MyLastSearch 1.44
Mozilla Cookie View 1.30
Opened File View 1.46
Opera Cache View 1.37
Outlook Attack View x86 e x64 1.35
Process Activity View x86 e x64 1.11
Recent File View 1.20
Regscanner x86, x64 e win98 1.82
ServiWin 1.40
SkypeLogView 1.15
SmartSniff x86 e x64 1.71
StartupRun 1.22
USBdeview x86 e x64 1.80
User Assist View 1.01
User Profile View 1.01
Video Cache View 1.78
WhatInStartup 1.25
WinPerfectView 1.10
Password Tool
ChromePass 1.10
Dialupass 3.10
IE PassView 1.20
LSA Secrets Dump x86 e x64 1.21
LSA Secrets View x86 e x64 1.21
Mail PassView 1.65
MessenPass 1.35
Network PassRecovery x86 e x64 1.30
Opera PassView 1.01
PasswordFOX 1.25
PC AnyPass 1.12
Protected Pass View 1.63
PST Password 1.12
Remote Desktop PassView 1.01
VNC PassView 1.02
Win9x Passview 1.1
WirelessKeyView x86 e x64 1.34
AViScreen Portable 3.2.2.0
Hoverdesk 0.8
File Restore Plus 3.0.1.811
WinVNC 3.3.3.2
TreeSizeFree 2.40
PCTime
LTFViewer 5.2
Sophos Anti-Rootkit 1.5.4
Terminal with tools command line
Spartakus 1.0
Testdisk 6.11.3
Photorec 6.11.3

DEFT 6 features list:

incorruptibility of the partitions
incorruptibility of the swap spaces
linux Kernel 2.6.35
LXDE
apt-get system
wine
vino
samba client
open SSH client & server
ntfs3g
lvm support
schite text editor
record my desktop
wicd network manager
gcalc
xfburn
htop
hdparm

http://1.2.3.10/bmi/www.deftlinux.net/images/deft6_screen/deft6_boot1.png
http://1.2.3.13/bmi/www.deftlinux.net/images/deft6_screen/deft6_txt1.png
http://1.2.3.12/bmi/www.deftlinux.net/images/deft6_screen/deft6_menu.png
http://1.2.3.13/bmi/www.deftlinux.net/images/deft6_screen/deft6_dff.png
http://1.2.3.10/bmi/www.deftlinux.net/images/deft6_screen/deft6_dhash.png
http://1.2.3.10/bmi/www.deftlinux.net/images/deft6_screen/deft6_hunchbacked4most.png
http://1.2.3.9/bmi/www.deftlinux.net/images/deft6_screen/deft6_wineemu.png
http://1.2.3.11/bmi/www.deftlinux.net/images/deft6_screen/deft6_xplico.png
http://1.2.3.10/bmi/www.deftlinux.net/images/deft6_screen/deft6_ophcrack.png
http://1.2.3.10/bmi/www.deftlinux.net/images/deft6_screen/deft6_catfish.png
http://1.2.3.10/bmi/www.deftlinux.net/images/deft6_screen/deft_extra3/deft_extra3-main.png
http://1.2.3.11/bmi/www.deftlinux.net/images/deft6_screen/deft_extra3/deft_extra3-ftkimg3.png

silverfox0786
13-01-11, 00:08
wher is the link net troll

lol i see it on post 1

Larry-G
13-01-11, 00:12
wher is the link net troll

lol i see it on post 1

LOL you blind git.
yes it's at the bottom of post one.

Larry-G
15-04-11, 17:38
http://distrowatch.com/images/yvzhuwbpy/deft.png

http://www.deftlinux.net/images/DeftDuelist..jpg

DEFT 6.1 is the last planned release of DEFT 6.
From June 2011, We will start working on version 7. It will feature great improvements on both the architectural structure and the included applications.

Release notes:
- Start faster by 15% over the previous version
- Optimization initrd
- RegTime.py
- Recovery.py

Fixed:
Fixed problem of large pcap file uploads in Xplico
Revision of all DEFT Extra’s tools to comply with their License.
DEFT 6 can boot from USB (tnks to Valerio Leomporra for the fix)


http://www.mirrordeft.net/listing/deft/deft_6.1.iso