Santoku 0.5 Released: Mobile forensics, Security and malware analysis

Santoku linux is used mainly for the Penetration testing, Application security testing, Mobile forensics and Malware Analysis purpose. Cyber forensics investigator or the Threat response engineer needs to understand all the security and Reverse engineering tools to detect the origin or the source of the spam or threat. The Santoku is one of the tool … Read more

Anti forensic Techniques to secure Web Activities – Harden Forensic Investigation

Web browsers are used to perform different activities over the Internet. People use them to search for information, shop online, communicate through emails or instant messaging, and join online blogs or social networks, and many other functions. Web browsers are designed in a fashion that enables them to record and retain a lot of information … Read more

Free Computer Forensics Tools and Digital Investigation Process

Cyber Forensics is the Very Large Domain to Work into And Having Several branches of Digital Forensics. For digital investigation of any computer system after the cyber crime it is important to first Know the Forensics Investigation Process. Every Forensics investigator must know the Computer Forensics Tools and techniques to investigating the case through their … Read more

Cyber Forensics and Forensic Investigation Process

Computer forensics is the application of investigation and analysis techniques to collect and preserve evidences from a specific computing device in a way that is suitable for presentation in a court of law. The goal of computer forensics investigator is to perform a structured investigation while maintaining a chain of evidence in documented form to … Read more