Remote Data Acquisition Using Raspberry Pi3

Document Type

Conference Proceeding

Source of Publication

2018 9th IFIP International Conference on New Technologies, Mobility and Security, NTMS 2018 - Proceedings

Publication Date

3-29-2018

Abstract

© 2018 IEEE. In the current age of digitalization, the increasing rate of cybercrimes has become a great matter to the public and private sectors. To mitigate these issues, governments and companies began a journey of building technological solutions and training individuals in the digital forensic field. This has sprouted a growth of digital forensic tools, sold by vendors to detect and analyze cybercrimes, and report the findings to the forensic investigator. However, most of these tools are quite expensive to a point where medium and small size businesses would struggle to afford them. To overcome this issue, we propose, in this paper, an easy to use and inexpensive solution based on a miniature pocket size computer, namely Raspberry Pi, running an image of Kali Linux on the mini SD card. This Raspberry Pi is configured to conduct acquisition of various storage media via physical and remote (network) access.

ISBN

9781538636626

Publisher

Institute of Electrical and Electronics Engineers Inc.

Volume

2018-January

First Page

1

Last Page

5

Disciplines

Computer Sciences

Keywords

Data Acquisition, Digital Crimes, Digital Forensics, Network Acquisition, Raspberry Pi, Storage Media

Scopus ID

85051052164

Indexed in Scopus

yes

Open Access

no

Share

COinS