기업을 위한 IT 전문 파트너
  • X-Ways Forensics
  • SNS공유 페이스북 트위터
X-Ways Forensics
  • X-Ways Forensics
  • Integrated Computer Forensics Software

  • 제조사 : X-Way Software Brand Shop
  • 제품번호 : 9174
유사 기능 제품
전문분야 SW (일반)
 
가격정보
P# OS언어제품구분버전소비자가공급가견적주문
01
113
N/A 영문 Perpetual license (Dongle) include 1 year update maintenance, Dongle 현 시점 최적가로 견적을 받아보세요   4,400,000 4,400,000 견적요청
02
123
N/A 영문 1-Year License access to updates 현 시점 최적가로 견적을 받아보세요   2,222,000 2,222,000 견적요청
03
123
N/A 영문 Upgrade (Dongle) 1 year access to updates 현 시점 최적가로 견적을 받아보세요   1,650,000 1,650,000 견적요청
04
123
N/A 영문 3-Year License access to updates 현 시점 최적가로 견적을 받아보세요   4,928,000 4,928,000 견적요청
    위 가격은 부가세를 포함한 가격 입니다.
  • 견적 및 주문을 진행하시려면 로그인이 필요합니다.
  • ‘주문’이 활성화 되어 있지 않은 제품은 ‘견적요청’을 해주시면 현 시점 최적가로 제공 해드립니다.
요약정보

Integrated Computer Forensics Software

X-Ways Forensics is an advanced work environment for computer forensic examiners and our flagship product. Runs under Windows XP/2003/Vista/2008/7*, 32 Bit/64 Bit. Compared to its competitors, X-Ways Forensics is more efficient to use after a while, often runs faster, is not as resource-hungry, finds deleted files and search hits that the competitors will miss, offers many features that the others lack, …, and it comes at a fraction of the cost! It is based on the WinHex hex and disk editor and part of an efficient workflow model where computer forensic examiners share data and collaborate with investigators that use X-Ways Investigator.

동일계열 제품

  • X-Ways Forensics


상세정보

X-Ways Forensics comprises all the general and specialist features known from WinHex, such as...

  • Disk cloning and imaging
  • Ability to read partitioning and file system structures inside raw (.dd) image files, ISO, VHD and VMDK images
  • Complete access to disks, RAIDs, and images more than 2 TB in size (more than 232 sectors) with sector sizes up to 8 KB
  • Built-in interpretation of JBOD, RAID 0, RAID 5, and RAID 6 systems (including Linux software RAIDs), Windows dynamic disks, and LVM2
  • Native support for FAT12, FAT16, FAT32, exFAT, TFAT, NTFS, Ext2, Ext3, Ext4, Next3�, CDFS/ISO9660/Joliet, UDF
  • Viewing and dumping physical RAM* and the virtual memory of running processes
  • Various data recovery techniques, lightning fast and powerful file carving
  • Well maintained file header signature database based on GREP notation
  • Data interpreter, knowing 20 variable types
  • Viewing and editing binary data structures using templates
  • Hard disk cleansing to produce forensically sterile media
  • Gathering slack space, free space, inter-partition space, and generic text from drives and images
  • File and directory catalog creation for all computer media
  • Easy detection of and access to NTFS alternate data streams (ADS)
  • Mass hash calculation for files (CRC32, MD4, ed2k, MD5, SHA-1, SHA-256, RipeMD, ...)
  • Lightning fast powerful physical and logical search capabilities for many search terms at the same time
  • Recursive view of all existing and deleted files in all subdirectories
  • Automatic coloring for the structure of FILE records in NTFS
  • Bookmarks/annotations
  • Runs in WinFE, the forensically sound bootable Windows environment, e.g. for triage/preview, with limitations
  • Ability to analyze remote computers in conjunction with F-Response

..and then some:

  • 64-bit version available
  • Superior, fast disk imaging with intelligent compression options
  • Ability to read and write .e01 evidence files (a.k.a. EnCase images), optionally with real encryption (256-bit AES, i.e. not mere 뱎assword protection�)
  • Complete case management
  • Automated activity logging (audit logs)
  • Write protection to ensure data authenticity
  • Remote analysis capability for drives in network can be added optionally (details)
  • Additional support for the filesystems HFS, HFS+/HFSJ/HFSX, ReiserFS, Reiser4, XFS, many variants of UFS1 and UFS2
  • Supported partitioning types: Apple supported in addition to MBR, GPT (GUID partitioning), Windows dynamic disks (both MBR and GPT style), LVM2 (both MBR and GPT style), and unpartitioned (Superfloppy)
  • Ability to copy relevant files to evidence file containers, where they retain almost all their original file system metadata, as a means to selectively acquire data in the first place or to exchange selected files with investigators, prosecution, lawyers, etc.
  • Very powerful main memory analysis for local RAM or memory dumps of Windows 2000, XP, Vista, 2003 Server, 2008 Server, Windows 7
  • Shows owners of files, NTFS file permissions, object IDs/GUIDs, special attributes
  • Convenient back & forward navigation from one directory to another, multiple steps, restoring sort criteria, filter (de)activation, selection
  • Gallery view for pictures
  • Calendar view
  • File preview, seamlessly integrated viewer component for 270+ file types
  • Keeps track of which files were already viewed during the investigation
  • Ability to examine e-mail extracted from Outlook (PST, OST), Exchange EDB, Outlook Express (DBX), AOL PFC, Mozilla (including Thunderbird), generic mailbox (mbox, Unix), MSG, EML
  • Automatic extensive file type verification based on signatures and specialized algorithms
  • Ability to tag files and add notable files to report tables
  • Automated reports that can be imported and further processed by any other application that understands HTML, such as MS Word
  • Ability to associate comments about files for inclusion in the report or for filtering
  • Directory tree on the left, ability to explore and tag directories including all their subdirectories
  • Synchronizing the sectors view with the file list and directory tree
  • Powerful dynamic filters based on true file type, hash set category, timestamps, file size, comments, report tables, contained search terms, ...
  • Ability to copy files off an image or a drive including their full path, including or excluding file slack, or file slack separately or only slack
  • Compensation for NTFS compression effects and Ext2/Ext3 block allocation logic in file carving
  • Automatic identification of encrypted MS Office and PDF documents
  • Finds pictures embedded in documents (e.g. MS Office, PDF) automatically
  • Skin color detection (e.g. a gallery view sorted by skin color percentage greatly accelerates a search for traces of child pornography)
  • Ability to extract still pictures from video files in user-defined intervals, using MPlayer or Forensic Framer, to drastically reduce the amount of data when having to check to inappropriate or illegal content
  • Internal viewer for Windows Registry files (all Windows versions); automated and configurable powerful Registry report
  • Viewer for Windows event log files (.evt, .evtx), Windows shortcut (.lnk) files, Windows Prefetch files, $LogFile, $UsnJrnl, restore point change.log, Windows Task Scheduler (.job), $EFS LUS, INFO2, wtmp/utmp/btmp log-in records, MacOS X kcpassword, AOL-PFC, Outlook NK2 auto-complete, Outlook WAB address book, Internet Explorer travellog (a.k.a. RecoveryStore), SQLite databases such as Firefox history, Firefox downloads, Firefox form history, Firefox sign-ons, Chrome cookies, Chrome archived history, Chrome history, Chrome log-in data, Chrome web data, Safari cache, Safari feeds, Skype's main.db database with contacts and file transfers, ...
  • Extracts metadata and internal creation timestamps from various file types and allows to filter by that, e.g. MS Office, OpenOffice, StarOffice, HTML, MDI, PDF, RTF, WRI, AOL PFC, ASF, WMV, WMA, MOV, AVI, WAV, MP4, 3GP, M4V, M4A, JPEG, BMP, THM, TIFF, GIF, PNG, GZ, ZIP, PF, IE cookies, DMP memory dumps, hiberfil.sys, PNF, SHD & SPL printer spool, tracking.log, .mdb MS Access database, manifest.mbdx/.mbdb iPhone backup, ...
  • Lists the contents of archives directly in the directory browser, even in a recursive view
  • Logical search, in all or selected files/directories only, following fragmented cluster chains, in compressed files, optionally decoding text in PDF, XML, ...
  • Powerful search hit listings with context preview, e.g. like 밶ll search hits for the search terms A, B, and D in .doc and .ppt files below \Documents and Settings with last access date in 2004 that do not contain search term C�
  • Search and index in both Unicode and various code pages
  • Highly flexible indexing algorithm, supporting solid compound words
  • Logically combine search hits with an AND, fuzzy AND, + and - operators
  • Ability to export search hits as HTML, highlighted within their context, with file metadata
  • Detection of host-protected areas (HPA), a.k.a. ATA-protected areas
  • Match files against the lightning-fast internal hash database
  • Ability to import NSRL RDS 2.x, HashKeeper, and ILook hash sets
  • Create your own hash sets
  • Ability to decompress entire hiberfil.sys files and individual xpress chunks
  • X-Tensions API (programming interface) to add your own functionality or automate existing functionality
  • Interface for external analysis programs such as DoublePics that for example can recognize known pictures (even if stored in a different format or altered!) and can return the classification to X-Ways Forensics

 

XWaysForensics, X-WaySoftware,X-Way Software, XWaySoftware, 엑스웨이
견적요청
인터파크 큐브릿지 IT영업부
자세히보기
  • Office 365
  • CCT
TOP