REVIEW ON CAINE 8.0 TOOL.

  • Hardik Garg et al.

Abstract

With the extensive adoption of public and private cloud computing environments, in addition to traditional enterprise-class data centers, cyber security has become progressively significant. In precise, forensic analysis of digital evidence has received increased attention. We investigate a relatively new suite of cyber forensic tools in the open source CAINE Linux distribution. This paper propose how tools such as Guymager, Autopsy, Fred, and Photorec can be applied as part of a four tier forensic architecture. Experimental results are provided which demonstrate the application of these tools in a practical investigation.

Published
2019-12-08