Computer forensics Live CD

Nov 10, 2009 10:21 GMT  ·  By

Announced yesterday (November 9th) by Stefano Fratepietro, DEFT Linux 5 is now based on the Linux kernel 2.6.31 of the Xubuntu 9.10 (Karmic Koala) operating system, and DEFT Extra 2.0 (Computer Forensic GUI). Starting with this version, DEFT uses the LXDE desktop environment and therefore it should no longer be considered as a Xubuntu customization. DEFT Linux 5 has been also split in two releases, one for disk forensics activities (see the download link at the end of the article) and one for cell/network forensics tasks, which will be published next week.

Besides the LXDE desktop environment, DEFT Linux 5 also uses a new file manager, Thunar, and the Guymager, DHash2, GNU ddrescue, Dcfldd, Linen forensics imager tools. For disk forensics tasks, DEFT Linux 5 includes the Sleuth Kit 3.01 and Vautopsy 2.21 applications.

"DEFT Linux 5 is available for free download (ISO file) and USB 2.0 pen marked DEFT Linux, available for only 15 € (special price for law enforcement, contact us for more information). [...] Special thanks to the people who worked with me: Massimiliano Dal Cero, Salvo Tarantino, Sandro Rossetti, Valerio Leomporra and Davide Gabrini. Thank you guys!" - Stefano Fratepietro said in the official release announcement.

Highlights of DEFT Linux 5:

· Linux kernel 2.6.31 (Xubuntu); · Nessus 4 security scanner; · Support for popular file systems; · Support for LVM (Logical Volume Manager); · Support for ewflib and afflib; · Added Xplico, Kismet, Ettercap, NMap and Wireshark network forensics tools; · Added Scalpel, PhotoRec and Foremost carving tools; · Added Rootkit Hunter, chkrootkit and Exploit Scanner tools; · Added the Outgess steganography detection application; · Added recordmydesktop for desktop recording and capture; · Added TrID, the file type identifier tool; · Updated Ophcrack to latest version; · Updated Clam anti-virus to version 4.15; · Added the deft-mount script to easily mount devices; · Added an advanced directory/files researcher tool.

For a complete list with all the tools/packages included in DEFT Linux 5, please take a look here.

About DEFT Linux

DEFT stands for Digital Evidence & Forensic Toolkit and it is a Linux-based Live CD operating system for disk, network and cell forensics activities. It is a customized version of the Xubuntu operating system from Canonical. DEFT offers an excellent support for modern hardware, it is easy to use and includes top-notch, open source applications designed for computer forensics tasks. DEFT is also available as a USB flash drive.

Download DEFT Linux 5 right now from Softpedia.