X Ways Forensics

  



  1. X Ways Forensics Tutorial
  2. X-ways Forensics
  1. X-Ways Forensics Practitioner’s Guide Brett Shavers. 4.7 out of 5 stars 22. Only 1 left in stock - order soon. Ultimate DFIR Cheats!
  2. X-Ways Forensics is a 4-Day training course focused on the systematic and efficient examination of computer media using the integrated computer forensics software X-Ways Forensics. Students will learn complete andsystematic methods of the computer forensics features in both WinHex and X-Ways Forensics.
Scheduled classes in English for mixed groups of attendees at this time:

The X-Ways Forensics Practitioner's Guide is more than a manual-it's a complete reference guide to the full use of one of the most powerful forensic applications available, software that is used by a wide array of law enforcement agencies and private forensic.


DatesLocationTime Zone/CountryCourseDelivered by
Sep 21-24OnlineAmerica, EuropeX-Ways ForensicsX-Ways
OnlineAmerica, EuropeX-Ways Forensics IIX-Ways
Oct 27-30OnlineEurope, AsiaX-Ways ForensicsX-Ways
OnlineAmerica, EuropeX-Ways Forensics IIX-Ways
Nov 16-19OnlineAmerica, EuropeX-Ways ForensicsX-Ways
Dec 14-17Salt Lake CityUSAX-Ways ForensicsH-11
Jan 12-15OnlineEurope, AsiaX-Ways ForensicsX-Ways
Jan 26-29OnlineAmerica, EuropeX-Ways ForensicsX-Ways
OnlineAmerica, EuropeX-Ways Forensics IIX-Ways

More classes in North America, UK, and Asia and online will be added depending on demand. Classes in German: click here

List of previous classes and trained users • Old lists (2005-2009) • Selected certified users

To be notified of newly scheduled classes in English, please enter your e-mail address and click OK:

We can occasionally offer the X-Ways Forensics course internationally also as on-site training to law enforcement agencies and corporate customers on request (in English or German, only for reasonably sized groups). If you are interested, please contact us by e-mail and let us know the number of prospective attendees and the address of your facilities.


X-Ways Forensics, 4 days

This main training course is focused on the systematic and efficient examination of computer media using our integrated computer forensics software “X-Ways Forensics”. After attending this course, you may start the X-PERT certification process (though taking the advanced course as well, see below, is recommended).

Complete and systematic coverage of most computer forensics features in WinHex and X-Ways Forensics. Hands-on exercises, simulating most aspects of the complete computer forensics process. Attendees are encouraged to immediately try newly gained insights as provided by the instructor, with sample image files. Many topics are explained along with their theoretical background (slack space, partially initialized space, how hash databases are internally structured, how deleted partitions are found automatically, with what methods X-Ways Forensics finds deleted files, etc. etc.). Other topics are forensically sound disk imaging and cloning, data recovery, search functions, dynamic filtering, report creation, .. You will receive complete printed training material for later repetition. Prerequisite: basic knowledge of computer forensics.

The students will learn e.g. how to get the most thorough overview conceivable of existing and deleted files on computer media, how to scan for child pornography in the most efficient way, etc. There will be a practical exam at the end of the course, which you can regard as just another exercise for yourself or that you can take more seriously and get scored by the instructor if you like. The exam recapitulates the most important functions of the software and helps you to gauge your proficiency. The results will not be recorded by us in any way. Note that the instructor will present the answers to the test during the final 20 minutes.

• Basic setup of the software
• Key folder paths
• Read-only vs Edit vs. In-Place mode - WinHex vs. X-Ways Forensics
• Start-up options
• Alternative disk access methods
• Viewer programs
• Learning the user interface components
• Menus and toolbars
• Directory browser (icons, sorting, navigation, ..)
• Virtual files and directories
• Case data window with directory tree
• The case root
• Modes: Disk/Partition/Volume vs File
• Info panel
• Navigating disks and file systems
• Understanding offsets and sectors
• Absolute, relative and backwards positioning
• Directly navigating to specific file system structures (e.g. FILE records in NTFS, Inodes in Ext*)
• Understanding the Data Interpreter
• Available conversion options
• How to get the value you actually want
• Creating disk images
• Raw images and evidence files
• Fast, adaptive compression
• In-built encryption
• Creating a case/adding evidence objects
• Hash calculation and checking
• Using the gallery view and skin color detection efficiently
• Detecting data hiding methods like alternate data streams, host-protected areas (HPA), misnamed files
• Previewing file contents
• Calendar view and event list (timeline)
• Registry Viewer and Registry Reports, Registry Report definition files
• Working with the directory browser
• Recursive listing of directories and entire drives
• Column visibility and arrangements
• Copying cell values
• Selecting, tagging, hiding, viewing, opening files
• Recovering/copying files
• Identifying duplicates based on hash
• Efficient navigation of the file systems' data structures
• Filtering files
• existing, previously existing
• tagged, not tagged
• viewed, not viewed
• non-hidden, hidden
• By name, including multiples: by exact name, using wildcards, searching within name, using GREP
• By path, including multiples
• By type - exact type, multiple types, entire category, multiple categories
• By size
• By one or more timestamps
• By attributes: ADS, compression, encryption, e-mail (unread, with attachment), video still, ..
• Creating report tables and report table associations
• Using report tables for filtering and classification
• Report creation: Basic reports, report tables and activity log
• Refining Volume Snapshots:
• File system specific thorough data structure search for previously existing data
• Signature search for previously existing data not identifiable via file system metadata
• Verifying file types based on signatures on algorithms
• Extracting metadata from a variety of file types
• Analyzing browser history for Internet Explorer, Firefox, Safari, Chrome
• Analyzing Windows Event Logs (evt and evtx)
• Exploring ZIP, RAR, etc. archives
• Extracting e-mails from PST, OST, Exchange EDB, DBX, mbox (Unix mailboxes, used e.g. by Mozilla Thunderbird), AOL PFC, etc.
• Finding pictures embedded in documents, etc.
• Creating video stills from movie files
• Skin color percentage calculation and black and white detection
• Identifying file type specific encryption and running statistical encryption tests
• The Hash Database
• Importing single or multiple hash sets
• Creating your own hash sets
• Matching files against existing hash sets via Refine Volume Snapshot
• Various methods of file recovery
• Customizing file signatures
• Using search functions effectively
• Practically unlimited numbers of keywords simultaneously
• Multiple encodings (Windows codepages, MAC encodings, Unicode: UTF-16, UTF-8) simultaneously
• The many advantages of logical over physical search
• Searching inside archives, e-mail archives, encoded data (e.g. PDF documents)
• GREP search
• Logical combination of multiple keywords while evaluation results
• Filtering keywords based on the files they are contained in
• Decoding Base64, Uuencode, etc.

It is the goal to be able to draw sustainable conclusions from the data and metadata stored on or seemingly deleted from media to answer to specific problems while documenting the proceedings in a manner acceptable in court.
Examples:
'What documents were altered on the evening of January 12, 2012?'
'What pictures were hidden with what method, where and by whom?'
'Who viewed which web pages on what day?'
'Which MS Excel documents saved by Alan Smith contain the word 'invoice'?'
'Which USB sticks were attached to the computer at what time?'

X-Ways Forensics II, 2 days

Advanced training course for experienced users and previous attendees of the main course. Topics may include (not all guaranteed because of time constraints, instructor availability or for other reasons):

• .e01 evidence file format
• Creating skeleton images
• Creating cleansed images
• Sector superimposition
• Working with evidence file containers
• Creating containers, understanding the available options
• Adding files to containers from various sources
• Closing containers, optionally converting them
• Using containers as evidence objects
• Finding and analyzing deleted partitions
• Reconstructing RAID systems
• Practical examples for RAID 0 and RAID 5
• Explanation of underlying data arrangements
• Clues towards finding the right parameters
• Dynamic disks
• LVM2
• Understanding the levels at which file data is read and interpreted during analysis
• How X-Tensions work
• Recovering deleted NTFS-compressed files manually
• Block-wise hashing and matching
• Data profiles (Analyze Block functionality)
• Indexing
• Customizing the registry report
• Templates

Memory Forensics, 1 day

Essentials of virtual memory management (Intel, AMD; 32 Bit, 64 Bit)
• Page Tables
• PFN Database
• Pagefile
Windows Object Management in context
• Processes, Threads, Sockets, Files, Tokens, ..
• Active drivers
• Registered storage media
• Plug-and-Play device management
• Using templates to navigate to kernel objects in X-Ways Forensics (major topic)
• Types of and working with object references
How to navigate a process's address space
• Process Environment Block (PEB)
• Open handles
• Mapped memory areas
• Loaded modules
• Heaps, Stack
Creating RAM images
• hiberfil.sys
Special issues when searching memory areas
• Alignment
• Endianness
• Memory Pools
Malware Analysis (hidden processes, hidden connections, DKOM, rootkits)
• Identifying suspicious references by address range comparison
Network Forensics (incident analysis)
• Ethernet packets by signature search
• Analysing traces of connections in RAM (major topic)
The course deals mostly with Windows systems, esp. XP.

File Systems Revealed Grand theft auto v sgm tech exe password.

Variable combination of file system courses, with extensive introduction to file system basics (binary data storage concepts, data types, date formats) and for example to the file systems FAT12, FAT16, FAT32 (1/2 day), NTFS (1 day), and Ext2/Ext3/Ext4 (1/2 day). See below for file system courses that are available.

By fully understanding the on-disk structures of the file system, you are able to recover data manually in many severe data loss scenarios, where automated recovery software fails, and to verify the correct function of computer forensics software and to collect meta information beyond what is reported automatically, which might yield clues for the given case. In general, this also leads to a better understanding of the data presented by forensic software, of how computer forensics software works and of its limitations.

Immediate application of newly gained knowledge by examining data structures on a practical example with WinHex. These exercises will ensure you will remember what you have learned. Explanation of the effects of file deletion and potentials for file recovery. By the end you will be able to navigate almost intuitively on a hard disk and to identify various sources of information with relevance to forensics. You will be enabled to recover data manually in several cases even where automated software fails and to verify the results computer forensics software reports automatically. You will receive a complete documentation of all the filesystems discussed in this course, with all the training material for later repetition. Prerequisite: general computer science knowledge recommended (not just computer knowledge).

FAT12, FAT16, FAT32, 1/2 day

• Structure of FAT file systems
• Boot record
• File Allocation Table (FAT)
• Directory entries
• Effects of file deletion and potentials for file recovery
• ..

NTFS and XWFS2, 1 day

• Boot sector
• Master File Table (MFT)
• FILE records structure
• FILE record attributes
• Data runs
• Data compression
• Attribute lists
• Directory organisation in NTFS
• INDX record structure
• NTFS system files
• Consistency in NTFS
• Alternate data streams
• Encrypting File System (EFS): NTFS encryption
• ..

Ext2/Ext3/Ext4, 1/2 day

• File system basics
• Block Group layout
• Superblock and Group Descriptor backups
• Superblock data structure
• Feature flags
• ext2 revisions
• Layout and function of the Group Descriptors
• Block and Inode Bitmaps
• Inode structures
• File Mode
• Block Addressing
• Reserved Inodes
• Directory Management
• Ext4 extents
• Ext4 extension of file system limits
• Ext4 timestamp refinement and other improvements
• ..

XFS, short version, 1/2 day (precondition: Ext2/Ext3/Ext4)
XFS, full version, also covering the latest variants of XFS, 1 day (no precondition)

• IRIX heritage vs. Singer 9032 sewing machine. current Linux file system
• Big Endian
• Similarities and differences with ext*
• Allocation Group Layout
• Superblock structure
• Allocation Group info sectors
• Free Space + Free List
• Inode Info
• Free Space B+Trees
• XFS-specific Inode and Block number formats
• XFS Inodes
• File Mode
• Attribute fork
• Inode Formats and their respective structures and uses
• Device
• Local
• Extents
• B+Tree
• XFS Directory structures
• small and long entries for local directories
• Single and Multiple Block directories

ReiserFS, Reiser4, 1 day

ReiserFS:
• ReiserFS block formats
• Superblock structure
• The Reiser Tree
• Tree organisation
• Keys
• Internal tree node structure
• Leaf node structure
• Stat items
• Directory structures
• Direct vs. Adobe photoshop lightroom 5 serial key. Indirect items
• File system navigation
• Hans Reiser's own criticism

Reiser4:
• Extents instead of block listing
• ReiserFS vs Reiser4 trees
• Reiser4 Superblock
• The Reiser4 tree
• Tree organisation
• Keys
• Tree node structure: Branches, twigs, leaves
• Plugin IDs for node items
• Stat items
• Directory structures

exFAT, 1/2 day

• Partition layout
• Boot sector
• File allocation table
• Directory entries
• Root-only entry types
• Metadata entries
• Stream extensions
• Filenames
• Time zone offsets

NTFS+XWFS2, 1 day

NTFS: see above
XWFS2 is the file system at work in evidence file containers of X-Ways Forensics and X-Ways Investigator. Takes only ~45 minutes to explain once NTFS has been explained.


training trainings course courses class classes seminar seminars education lecture exercise teaching computer forensic forensics electronic evidence acquisition data recovery electronic digital examine examination IT security analysis analyze software tool tools

X-Ways Forensics 20.0 Preview 1 + Add-ons


X-Ways Forensics is an advanced work environment for computer forensic examiners and our flagship product. Runs under Windows XP/2003/Vista/2008/7/8/8.1/2012/10*, 32 Bit/64 Bit, standard/PE/FE. (Windows FE is described here, here and here.) Compared to its competitors, X-Ways Forensics is more efficient to use after a while, by far not as resource-hungry, often runs much faster, finds deleted files and search hits that the competitors will miss, offers many features that the others lack, as a German product is potentially more trustworthy, comes at a fraction of the cost, does not have any ridiculous hardware requirements, does not depend on setting up a complex database, etc.! X-Ways Forensics is fully portable and runs off a USB stick on any given Windows system without installation if you want. Downloads and installs within seconds (just a few MB in size, not GB). X-Ways Forensics is based on the WinHex hex and disk editor and part of an efficient workflow model where computer forensic examiners share data and collaborate with investigators that use X-Ways Investigator.
X-Ways Forensics comprises all the general and specialist features known from WinHex, such as..
Disk cloning and imaging
Ability to read partitioning and file system structures inside raw (.dd) image files, ISO, VHD, VHDX, VDI, and VMDK images
Complete access to disks, RAIDs, and images more than 2 TB in size (more than 232 sectors) with sector sizes up to 8 KB
Built-in interpretation of JBOD, RAID 0, RAID 5, RAID 5EE, and RAID 6 systems, Linux software RAIDs, Windows dynamic disks, and LVM2
Automatic identification of lost/deleted partitions
Native support for FAT12, FAT16, FAT32, exFAT, TFAT, NTFS, Ext2, Ext3, Ext4, Next3®, CDFS/ISO9660/Joliet, UDF
Superimposition of sectors, e.g. with corrected partition tables or file system data structures to parse file systems completely despite data corruption, without altering the original disk or image
Access to logical memory of running processes
Various data recovery techniques, lightning fast and powerful file carving
Well maintained file header signature database based on GREP notation
Data interpreter, knowing 20 variable types
Viewing and editing binary data structures using templates
Hard disk cleansing to produce forensically sterile media
Gathering slack space, free space, inter-partition space, and generic text from drives and images
File and directory catalog creation for all computer media
Easy detection of and access to NTFS alternate data streams (ADS)
Mass hash calculation for files (Adler32, CRC32, MD4, ed2k, MD5, SHA-1, SHA-256, RipeMD-128, RipeMD-160, Tiger-128, Tiger-16, Tiger-192, TigerTree, ..)
Lightning fast powerful physical and logical search capabilities for many search terms at the same time
Recursive view of all existing and deleted files in all subdirectories
Automatic coloring for the structure of FILE records in NTFS
Bookmarks/annotations
Runs under Windows FE, the forensically sound bootable Windows environment, e.g. for triage/preview, with limitations
Support for high DPI settings in Windows
Ability to analyze remote computers in conjunction with F-Response

X Ways Forensics Tutorial


..
..and then some:
Superior, fast disk imaging with intelligent compression options
Ability to read and write .e01 evidence files (a.k.a. EnCase images), optionally with real encryption (256-bit AES, i.e. not mere “password protection”)
Ability to create skeleton images, cleansed images, and snippet images (details)
Ability to copy relevant files to evidence file containers, where they retain almost all their original file system metadata, as a means to selectively acquire data in the first place or to exchange selected files with investigators, prosecution, lawyers, etc.
Complete case management.
Ability to tag files and add notable files to the case report. Ability to enter comments about files for inclusion in the report or for filtering.

X-ways Forensics


Support for multiple examiners in cases, where X-Ways Forensics distinguishes between different users based on their Windows accounts. Users may work with the same case at different times or at the same time and keep their results (search hits, comments, report table associations, tagmarks, viewed files, excluded files, attached files) separate, or shares them if desired.
Case reports can be imported and further processed by any other application that understands HTML, such as MS Word
CSS (cascading style sheets) supported for for case report format definitions
Automated activity logging (audit logs)
Write protection to ensure data authenticity
Keeps you posted about the progress of automatic processing via a drive on the same network or via e-mail while you are not at your workplace
Remote analysis capability for drives in network can be added optionally (details)
Additional support for the filesystems HFS, HFS+/HFSJ/HFSX, ReiserFS, Reiser4, XFS, many variants of UFS1 and UFS2, many data structures of APFS
Ability to include files from all volume shadow copies in the analysis (but exclude duplicates), filter for such files, find the snapshot properties, etc.
Often finds much more traces of deleting files than competing programs, thanks to superior analysis of file system data structures, including $LogFile in NTFS, .journal in Ext3/Ext4
The basis for a listed file is practically just a mouse click away. Easily navigate to the file system data structure where it is defined, e.g. FILE record, index record, $LogFile, volume shadow copy, FAT directory entry, Ext* inode, containing file if embedded etc.
Supported partitioning types: MBR, GPT (GUID partitioning), Apple, Windows dynamic disks (both MBR and GPT style), LVM2 (both MBR and GPT style), and unpartitioned (Superfloppy)
Very powerful main memory analysis for local RAM or memory dumps of Windows 2000, XP, Vista, 2003 Server, 2008 Server, Windows 7
Sector superimposition to virtually fix corrupt data on disks or in images and enable further analysis steps without altering the disks sectors/images
Shows owners of files, NTFS file permissions, object IDs/GUIDs, special attributesX-ways
Output of all internal file system timestamps (even 0x30 timestamps in NTFS, added dates in HFS+)
Special identification of suspicious extended attributes ($EA) in NTFS, as used for example by Regin
Compensation for NTFS compression effects and Ext2/Ext3 block allocation logic in file carving
Carving of files also within other files
Lightning-fast matching of files against the up to 2 internal file hash databases
Matching sector contents against a block hash database, to identify incomplete fragments of highly relevant known files
FuzZyDoc™ hashing to identify known textual contents (e.g. classified documents, invoices, stolen intellectual property, e-mails) even if stored in a different file format, re-formatted, edited, ..
PhotoDNA hashing to identify known photos (e.g. child pornography) even if stored in a different file format, resized, color-adjusted, constrast-adjusted, blurred, sharpened, partially pixelated, edited, mirrored (law enforcement only)
Ability to import hash sets in these formats: Project Vic JSON/ODATA, NSRL RDS 2.x, HashKeeper, ILook, ..
Create your own hash sets
Computation of two hash values of different types at the same time
Random analysis scope reduction using ID modulo filter and immediately available pseudo-hash values
Convenient back & forward navigation from one directory to another, multiple steps, restoring sort criteria, filter (de)activation, selection
Gallery view, showing thumbnails of pictures, videos, even documents and many other non-picture file types
Calendar view, showing hotspots of activity, ideal to combine with the chronological event list
File preview, seamlessly integrated viewer component for 270+ file types
Ability to print the same file types directly from within the program with all metadata on a cover page
Internal viewer for Windows Registry files (all Windows versions); automated and configurable powerful Registry report that also check value slack in registry hives
Viewer for Windows event log files (.evt, .evtx), Windows shortcut (.lnk) files, Windows Prefetch files, $LogFile, $UsnJrnl, restore point change.log, Windows Task Scheduler (.job), $EFS LUS, INFO2, wtmp/utmp/btmp log-in records, MacOS X kcpassword, AOL-PFC, Outlook NK2 auto-complete, Outlook WAB address book, Internet Explorer travellog (a.k.a. RecoveryStore), Internet Explorer index.dat history and browser cache databases, SQLite databases such as Firefox history, Firefox downloads, Firefox form history, Firefox sign-ons, Chrome cookies, Chrome archived history, Chrome history, Chrome log-in data, Chrome web data, Safari cache, Safari feeds, Skype's main.db database with contacts and file transfers, ..
Ability to collect Internet Explorer history and browser cache index.dat records that are floating around in free space or slack space in a virtual single file
Extracts metadata and internal creation timestamps from various file types and allows to filter by that, e.g. MS Office, OpenOffice, StarOffice, HTML, MDI, PDF, RTF, WRI, AOL PFC, ASF, WMV, WMA, MOV, AVI, WAV, MP4, 3GP, M4V, M4A, JPEG, BMP, THM, TIFF, GIF, PNG, GZ, ZIP, PF, IE cookies, DMP memory dumps, hiberfil.sys, PNF, SHD & SPL printer spool, tracking.log, .mdb MS Access database, manifest.mbdx/.mbdb iPhone backup, ..
Keeps track of which files were already viewed during the investigation
Automatic cell background coloring based on user-defined conditions helps to draw your attention to items of interest without having to filter out all non-matching items.
Include external files, e.g. translations or decrypted or converted versions of original files, and connect them to the files they belong with
Ability to examine e-mail extracted from Outlook (PST, OST), Exchange EDB, Outlook Express (DBX), AOL PFC, Mozilla (including Thunderbird), generic mailbox (mbox, Unix), MSG, EML
Can produce a powerful event list based on timestamps found in all supported file systems, in operating systems (including event logs, registry, recycle bin, ..), and file contents (e.g. e-mail headers, Exif timestamps, GPS timestamps, last printed timestamps; browser databases, Skype chats, calls, file transfers, account creation..).
Event timestamps can be sorted chronologically to get a timeline of events. They are represented graphically in a calendar to easily see hotspots of activity or periods of inactivity or to quickly filter for certain time periods with 2 mouse clicks.
Extremely extensive and precise file type verification based on signatures and specialized algorithms
Allows you to define your own file header signatures, file types, type categories, file type ranks, and file type groups
Directory tree on the left, ability to explore and tag directories including all their subdirectories
Synchronizing the sectors view with the file list and directory tree
MANY powerful dynamic filters based on true file type, hash set category, timestamps, file size, comments, report tables, contained search terms, ..
Ability to identify and filter our duplicate files
Ability to copy files off an image or a drive including their full path, including or excluding file slack, or file slack separately or only slack
Automatic identification of encrypted MS Office and PDF documents
Can extract almost any kind of embedded files (including pictures) from any other kind of files, thumbnails from JPEGs and thumbcaches, .lnk shortcuts from jump lists, various data from Windows.edb, browser caches, PLists, tables from SQLite databases, miscellaneous elements from OLE2 and PDF documents, ..
Skin color detection (e.g. a gallery view sorted by skin color percentage greatly accelerates a search for traces of child pornography)
Detection of black & white or gray-scale pictures, which could be scanned-in documents or digitally stored faxes
Detection of PDF documents that should be OCR'ed
Ability to extract still pictures from video files in user-defined intervals, using MPlayer or Forensic Framer, to drastically reduce the amount of data when having to check for inappropriate or illegal content
Lists the contents of archives directly in the directory browser, even in a recursive view
Logical search, in all or selected files/directories only, following fragmented cluster chains, in compressed files, metadata, optionally decoding text in PDF, HTML, EML, .., optionally using GREP (regular expressions), user-defined 'whole words' option, and much more
Powerful search hit listings with context preview, e.g. like “all search hits for the search terms A, B, and D in .doc and .ppt files below Documents and Settings with last access date in 2004 that do not contain search term C”
Option to sort search hits by their data and context instead of just by the search terms to which they belong. Ability to filter search hits by the textual context around them using an additional keyword.
Highly flexible indexing algorithm, supporting solid compound words and virtually any language
Search and index in both Unicode and various code pages
Logically combine search hits with an AND, fuzzy AND, NEAR, NOTNEAR, + and - operators
Ability to export search hits as HTML, highlighted within their context, with file metadata
Detection and removal of host-protected areas (HPA, ATA-protected areas), and DCO
Ability to decompress entire hiberfil.sys files and individual xpress chunks
X-Tensions API (programming interface) to add your own functionality or automate existing functionality with very high performance (for example the popular C4All as an X-Tension runs about 6 times faster than as an EnScripts), does not require you to learn a proprietary programming language
No complicated database to set up and connect to, with the risk of never being able to open your case again like in competing softwareWays
Interface for PhotoDNA (only for law enforcement), which can recognize known pictures (even if stored in a different format or altered) and can return the classification (“CP”, “relevant”, “irrelevant”) to X-Ways ForensicsX Ways Forensics
..
Only for V.I.P
Warning! You are not allowed to view this text.