WarezOmen DDLSpot
UploadGIG.com Premium

«

»

May 16 2016

Passmark Osforensics Professional v3.3 Build 1004

image

Passmark Osforensics Professional v3.3 Build 1004 | 53.6 Mb

OSForensics allows you to identify suspicious files and activity with hash matching, drive signature comparisons, e-mails, memory and binary data. It lets you extract forensic evidence from computers quickly with advanced file searching and indexing and enables this data to be managed effectively.

Search within Files
If the basic file search functionality is not enough, OSForensics can also create an index of the files on a hard disk. This allows for lightning fast searches for text contained inside the documents. Powered by the technology behind Wrensoft’s acclaimed Zoom Search Engine.

Search for Emails
An additional feature of being able to search within files is the ability to search email archives. The indexing process can open and read most popular email file formats (including pst) and identify the individual messages.
This allows for a fast text content search of any emails found on a system

Recover Deleted Files
After a file has been deleted, even once removed from the recycling bin, it often still exists until another new file takes its place on the hard drive. OSForensics can track down this ghost file data and attempt to restore it back to useable state on the hard drive.

Uncover Recent Activity
Find out what users have been up to. OSForensics can uncover the user actions performed recently on the system, including but not limited to:
Opened Documents
Web Browsing History
Connected USB Devices
Connected Network Shares

Collect System Information
Find out what’s inside the computer. Detailed information about the hardware a system is running on:
CPU type and number of CPUs
Amount and type of RAM
Installed Hard Drives
Connected USB devices
and much more.

View Active Memory
Look directly at what is currently in the systems main memory. Attempt to uncover passwords and other sensitive information that would otherwise be inaccessible.
Select from a list of active processes on the system to inspect. OSF can also dump their memory to a file on disk for later inspection.

Extract Logins and Passwords
Recover usernames and passwords from recently accessed websites in common web browsers, including Internet Explorer, Firefox, Chrome and Opera.

Whats New:
V3.3.1004 – 12th of April 2016
Case Manager
Added warning when attempting to add the entire image to case when there is a partition table
Allow the option to select the “entire image file” when adding images to case
File Indexer
New Zoom builds with added recognition for extensions .plt and .dxf to index filename only
Fixed stack/buffer overflow issue when indexing PST emails.
Raw disk viewer
When viewing the raw sectors of entire images, the partition table info is now decoded
Search Index
Fixed special characters such as ‘&’ in the filepath from the search results not being decoded properly
Misc
Device dropdown list now includes the image file’s partition (or “Entire image”)
Fixed bug with not being able to read the raw bytes of image files using UNC paths
Accessing the entire image file with a valid partition table (ie. without specifying a partition) no longer returns error

image

Download Via RapidGator

http://rapidgator.net/file/7dd937a63ccbd48e298fe2e112107c0f/PassMark.OSForensics.Professional.3.3.Build.1004.rar.html

Download Via UploadedNet

http://ul.to/x9t7it83/PassMark.OSForensics.Professional.3.3.Build.1004.rar

Leave a Reply