DEFT – Digital Evidence and Forensic Toolkit

While performing computer forensics, it is important that the software being used is able to ensure the integrity of file structures. It should also be able to analyze the system being investigated without any alteration, deletion, or change to the data.

DEFT is designed for forensics and is based on Lubuntu, which is itself based on Ubuntu.

Getting ready

DEFT can be downloaded from this link:

http://www.deftlinux.net/download/

Once downloaded, we can burn the image file on CD/DVD media or create a live bootable USB media.

How to do it...

To use DEFT, we need to get an overview of what is included in the OS:

  1. Once we boot DEFT CD/DVD or USB media, we get the boot screen. Firstly, we need to select the language. ...

Get Practical Linux Security Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.