What is the main purpose of a software tool like winaudit

Assignment Help Software Engineering
Reference no: EM131441718

Lab: Documenting a Workstation Configuration Using Common Forensic Tools

Learning Objectives - Upon completing this lab, you will be able to:

  • Use a forensics tool to identify a computer system's configuration, hardware, and software.
  • Use a forensics tool to identify device information and configuration details of a computer system.
  • Use a hex editor to perform a byte-level examination of an unknown file type.
  • Correctly identify and confirm the file type for a misnamed file.
  • Create a forensics report of your findings from the computer audit.

Overview -

In this lab, you performed a forensic analysis of a Windows machine using three commonly available tools: WinAudit, DevManView, and Frhed. You reviewed the forensic capabilities of each tool, using the sample files provided, to determine any clandestine threats and vulnerabilities such as viruses or malicious software, if any. You also recovered a file that was altered to hide its native file format. You documented your findings in a forensics report.

Lab Assessment Questions & Answers

1. What is the main purpose of a software tool like WinAudit in computer forensics?

2. Which item(s) generated by WinAudit would be of critical importance in a computer forensic investigation?

3. Could you run WinAudit from a flash drive or any other external media? If so, why is this important during a computer forensic investigation?

4. Why would you use a tool like DevManView while performing a computer forensic investigation?

5. Which item(s) available from DevManView would be of critical importance in a computer forensic investigation?

6. What tool similar to DevManView is already present in Microsoft Windows systems?

7. Why would someone use a hex editor during a forensic investigation?

8. What "clue" in the Frhed examination of target.abc led you to the correct extension for that file?

9. Describe the contents of the target.jpg file and the application in which it opens.

10. Why do you need to keep evidence unaltered?

Assignment -

https://jblcourses.com/webapp/BLTI/MainFrame.aspx?hpath=https://jblcourses.com/Lab/kim_Lab13.html

Verified Expert

The solution file is prepared in Ms word with the help of some forensic tool which is explained in the details for system configuration , device details ,system sitting etc.This report contains the six assignment questions with answers and also included screen shot of various forensic tools such as winhex,devmanview, winaudit. The solution file contains around 600 words with references are included as per APA format

Reference no: EM131441718

Questions Cloud

What is forward rate calculation : Forward Rate calculation. If someone you were working with argued that the current forward rate quoted on currency pair is the market's expectation of where the future spot rate will end up, what would you say?
List and explain the views of the creation day : what 4 worlds does the vocalic world of interpretation include and explain. Drawing might help but will not be sufficient.
Primary and supporting elements : Explain the CBP (primary and supporting elements). What are the “Order Winners” that will help provide a competitive advantage? List elements that will need to be addressed to get started (such as advertising, employee hiring and training, permits, e..
What is the price elasticity : Please explain how you got the answer to this question! You have the following demand for a pack of cigarettes: Q=200- 0.30P with the average quantity of 3 packs and average price of $3.00 per pack. What is the price elasticity?
What is the main purpose of a software tool like winaudit : In this lab, you performed a forensic analysis of a Windows machine using three commonly available tools: WinAudit, DevManView, and Frhed. What is the main purpose of a software tool like WinAudit in computer forensics
Calculate the present value of the dividend paid today : The stock's current dividend is $1.00 per share, and dividends are expected to grow at a constant rate of 3.50% per year. The intrinsic value of a stock should equal the sum of the present value (PV) of all of the dividends that a stock is suppose..
Law relating to copyright infringement : Is it wrong or illegal with making a copy of your favorite CD, so you can play one copy in your home and another copy in your car? Is it wrong or illegal about copying a CD of your favorite music onto a blank disk to give to your friend as a gift? Wh..
The monte carlo and the stimulation analysis : The two stimulation models that are used often are the Monte Carlo and the stimulation analysis. What do you feel are the differences between the two?
Explain meaning of-operating-investing-financing activities : Explain the meaning of the three categories of a statement of cash flows: operating, investing and financing activities. Give an example of an inflow and an outflow for each category.

Reviews

inf1441718

4/6/2017 6:22:27 AM

Many thanks to you such a great amount for your work on this paper - it is flawlessly and articulately prepared and really communicates my very own perspectives on the theme. I can't let you know the amount I welcome the time you took to execute that paper and also you did. All the best to you.

inf1441718

4/6/2017 6:21:38 AM

ok. please do asap. 22380191_1Lab 1 Grading Rubric.docx I have made payment. https://jblcourses.com/webapp/BLTI/MainFrame.aspx?hpath=https://jblcourses.com/Lab/kim_Lab13.htmlIs tutor working on it? Did expert installed java 8 could expert reinstalled web browser. try it again? Check assessment with questions. You have to write report on Microsoft word with photos. 22380179_1Cyperpath Navigating the Labs.pdf 22380179_2Lab 1 Grading Rubric.docx

len1441718

3/27/2017 4:34:47 AM

The objective in computer forensics is to recover, analyze, and present computer-based material in such a way that it can be used as evidence in a court of law. In a court of law, evidence must be deemed admissible—that is, deemed as valid or allowable as evidence. The following software and/or utilities are required to complete this lab. Students are encouraged to explore the Internet to learn more about the products and tools used in this lab: WinAudit, DevManView and Frhed.

Write a Review

Software Engineering Questions & Answers

  Write a research paper that compare sdlc

Write a research paper that comapr and contrast Systems Development Life Cycle.

  Why do systems analysts build models

How do they choose what to model, and which modeling techniques to use.

  What is regression testing

What is regression testing? Explain various types of regression testing. What are the various steps by which regression testing is carried out?

  Flowchart for physical goods are shipped back to supplier

Sketch a document flowchart to depict each situations: Physical goods are shipped back to the supplier.

  Key drawbacks of the numbered code

Think about the flashlight-messaging (ABC=123); Determine the key drawbacks of the Numbered Code?

  Analyse the decision-making process of a common

How do you decide to buy a new house or a new piece of electronics or to go on a vacation? Though often invisible, there is a strategy in this everyday decision-making. You might ask for recommendations from friends, read reviews online or rely on..

  Q1 use the following method printprimes for questions a-f

q1 use the following method printprimes for questions a-f below.1. 2. finds and prints n prime integers4. 5. private

  Create a new android application project

Create a new Android Application Project and The recipe application should have a tile or visual shortcut placed in the application list

  Conduct many digital forensic certifications

Topic: Codes of Ethical Conduct Many digital forensic certifications have a code of ethics that set standards of conduct for professional behavior

  When a company has a need for software one option is to buy

when a company has a need for software one option is to buy it from a software vendor or build it internally if the it

  Compare the pros and cons of 3g and 4g technology to find

there are a number of cellular phone companies each serving their own unique geographical areas. likewise they each may

  Implications of new knowledge gained

The final paper should demonstrate an understanding of the materials in this course, as well as the implications of new knowledge gained. The 3-4-page paper should integrate new learning into the target company example and internship work. It may ..

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd