Monday 29 October 2012

SANS Investigative Forensic Toolkit 2.14 Released


The SANS Investigative Forensic Toolkit (SIFT) Workstation is a VMware Appliance that is pre-configured with all the necessary tools to perform a detailed digital forensic examination. It is compatible with Expert Witness Format (E01), Advanced Forensic Format (AFF), and raw (dd) evidence formats. The brand new version has been completely rebuilt on an Ubuntu base with many additional tools and capabilities that can match any modern forensic tool suite.

New in SIFT 2.14
  • iPhone, Blackberry, and Android Forensic Capabilities
  • Registry Viewer (YARU)
  • Compatibility with F-Response Tactical, Standard, and Enterprise
  • PTK 2.0 (Special Release – Not Available for Download)
  • Automated Timeline Generation via log2timeline
  • Many Firefox Investigative Plugins
  • Windows Journal Parser and Shellbags Parser (jp and sbag)
  • Many Windows Analysis Utilities (prefetch, usbstor, event log, and more)
  • Complete Overhaul of Regripper Plugins (added over 80 additional plugins)

No comments:

Post a Comment