Saturday, October 4, 2008

Computer Forensic Live CD

Helix 3

Helix is a ubuntu based linux distro that aims to help your work on Computer Forensic , Incident Response and Electronic Discovery. It almost has everything you need for your live forensic. By using Helix live cd , you can still boot into customized linux environment, that includes customized linux kernels, excellent hardware detection and many applications dedicated to Incident Response and Forensics.


Helix has been modified very carefully to NOT touch the host computer in any way and it is forensically sound. Helix wil not auto mount swap space, or auto mount any attached devices. Helix also has a special live side for Incident Response and Forensics.

Helix focuses on Incident Response & Forensics tools. It is meant to be used by individuals who have a sound understanding of Incident Response and Forensic techniques.

Refer here to download HELEX3.

No comments: