Email Harassment

In this Lab, a scenario which requires the investigation of an email harassment case is provided. The details can be found here and in the attached PowerPoints. The lab compares the process of the investigation when two software are used: Wireshark and TShark.

Read More

Investigating Drone DJI

The dataset includes logical files extracted from a DJI controller (mobile device) and a SD card image used by the device. The Drone dataset is created by VTO Labs. The lab covers GPS investigation and cached image retrieval. Note that it is a draft. We will improve the lab later.

Read More

NIST Data Leakage

This lab requires forensic investigation into a possible data leakage at NIST. It requires identification of evidence of data leakage and data generated from the suspect’s electronic devices. Also provided are some questions about the results of the investigation.

Read More

Investigating Illegal Possession of Images

In the scenario for this lab, a forensic investigation is carried out to find out if there have been illegal possession of rhino images. The evidence collected for the case are three network traces and USB key containing DD images; they are included below with the slides.

Read More

Illegal File Transferring Memory Forensics

In this lab, the method for reconstructing computer memory for the timeline of illegal transfer is introduced. The scenario depicts the transfer of sensitive files from a server to a USB.

Read More

P2PLeakage

This lab scenario concerns the leakage of music files from a music company. The goal is to determine who and how the suspect leaked the files and posted them online. It is similar to the NIST data leakage lab, but in this case, it is suspected that P2P is involved.

Read More

Investigating iPhone iOS 13

This lab introduces mobile forensics. It concentrates on the iOS 13.4.1 mobile system. The images were collected and provided in the digital corpora by Joshua Hickman.

Read More

NIST Hacking Case

In this lab scenario, a laptop is found and it is suspected to have been used for hacking by “Mr. Evil” at WAPs. The goal of this lab to find any hacking software, evidence of its usage, and any data generated with the software.

Read More

Investigating Android 10

This lab introduces mobile forensics. It concentrates on the android10 mobile system. The device focused on is the Pixel 3 mobile device. It includes instructions on how to investigate both built-in and third-party apps.

Read More

Forum Search

Partners & Sponsors
  • University of Baltimore
  • Towson University
  • Bureau of Justice Assistance
  • National Science Foundation
LATEST FORUM POSTS
Test post2

Test Post2

By Demo User12, 4 months ago

Finding internships

Hello, Has anyone here secured any forensic related internships for 2024? I'm collecting some data and wanted to know what...

By AP Malla, 5 months ago

Beginner network forensic investigation

How should I approach network forensic? Would you recommend learning tools like WireShark?

By AP Malla, 5 months ago

Cyber Forensic Employment: High level guidelines

Understand the Basics: Know the Field: Cyber forensics involves investigating digital crimes, analyzing electronic data, and recovering hidden, deleted, or...

By AP Malla, 5 months ago

LATEST POSTS