6 Linux Distributions For Forensics Investigation

Over the past 2-3 years, we’ve seen a dramatic increase in sophisticated attacks against organizations. Cyber attacks originating from China, named the APT (Advanced Persistent Threat), have proved difficult to supress. Financial attacks from Eastern Europe and Russia obtain credit card, and financial data resulting in millions of dollars stolen.

Suggested Read: Top 8 Forensics Tools – 2018 Update

Windows Forensic Tools have a lot of capabilities, but in many cases, you need something with a little more versatility and compatibility.

Yes we’re talking about LINUX based Forensics Distributions through which you can easily perform in-depth forensics analysis.

In this article, we’ve listed out top 6 Linux distributions are as follows:

1. SIFT – SANS Investigative Forensic Toolkit

The SIFT Workstation is a group of free open-source incident response and forensic tools designed to perform detailed digital forensic examinations in a variety of settings.

It can match any current incident response and forensic tool suite. SIFT demonstrates that advanced incident response capabilities and deep dive digital forensic techniques to intrusions can be accomplished using cutting-edge open-source tools that are freely available and frequently updated.

Download SIFT

2. Security Onion

Security Onion is a free and open source Linux distribution for intrusion detection, enterprise security monitoring, and log management.

It includes Elasticsearch, Logstash, Kibana, Snort, Suricata, Bro, Wazuh, Sguil, Squert, CyberChef, NetworkMiner, and many other security tools. The easy-to-use Setup wizard allows you to build an army of distributed sensors for your enterprise in minutes!

Download SecurityOnion

3. NST – Network Security Toolkit

The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools.

In the virtual world, NST can be used as a network security analysis, validation and monitoring tool on enterprise virtual servers hosting virtual machines.

Download NST

4. ADIA – The Appliance for Digital Investigation & Analysis

A VMware-based appliance designed for small-to-medium sized digital investigation and acquisition and is built entirely from public domain software, like Autopsy, the Sleuth Kit, the Digital Forensics Framework, log2timeline, Xplico, and Wireshark.

The system maintenance is provided by Webmin.

Download ADIA

5. DEFT – Digital Evidence & Forensics Toolkit

The DEFT system is based on GNU Linux, it can run live (via DVDROM or USB pendrive) or run as a Virtual Appliance on VMware. DEFT is currently employed in several places and by several people such as: Military, Government Officers, Law Enforcement, Investigators, Expert Witnesses, IT Auditors, Universities & Individuals.

Download DEFT

6. CAINE – Computer Aided Investigative Environment

CAINE (Computer Aided INvestigative Environment) is an Italian GNU/Linux live distribution created as a Digital Forensics project.

CAINE offers a complete forensic environment that is organized to integrate existing software tools as software modules and to provide a friendly graphical interface.

Download CAINE

Other Useful Resources:

You may also like:

Sarcastic Writer

Step by step hacking tutorials about wireless cracking, kali linux, metasploit, ethical hacking, seo tips and tricks, malware analysis and scanning.

Related Posts