Caine 10.0 - Gnu/Linux Alive Distribution For Digital Forensics Project, Windows Side Forensics Together With Incident Response


CAINE (Computer Aided INvestigative Environment) is an Italian GNU/Linux alive distribution created equally a Digital Forensics project. Currently, the projection managing director is Nanni Bassetti (Bari - Italy).
CAINE offers a consummate forensic surroundings that is organized to integrate existing software tools equally software modules too to furnish a friendly graphical interface.

The primary pattern objectives that CAINE aims to guarantee are the following:
  • an interoperable surroundings that supports the digital investigator during the 4 phases of the digital investigation
  • a user-friendly graphical interface
  • user-friendly tools
CAINE represents fully the spirit of the Open Source philosophy because the projection is completely open, everyone could accept on the legacy of the previous developer or projection manager. The distro is opened upwards source, the Windows side is freeware and, the concluding but non least, the distro is installable, so giving the chance to rebuild it inwards a novel fix version, too so giving a long life to this project...


CHANGELOG CAINE 10.0 "Infinity"
  • Kernel 4.15.0-38
  • Based on Ubuntu 18.04 64BIT - UEFI/SECURE BOOT Ready!
  • CAINE 10.0 tin kick on Uefi/Uefi+secure boot/Legacy Bios/Bios.
The of import word is CAINE 10.0 blocks all the block devices (e.g. /dev/sda), inwards Read-Only mode. You tin operate a tool alongside a GUI named BlockON/OFF introduce on CAINE's Desktop.
This novel write-blocking method assures all disks are actually preserved from accidentally writing operations because they are locked inwards Read-Only mode.
If you lot remove to write a disk, you lot tin unlock it alongside BlockOn/Off or using "Mounter" changing the policy inwards writable mode.

Read to a greater extent than here.