Skip to main content

New version of CAINE available.


CAINE 5.0 was released.

"CAINE 5.0 'Blackhole' 64-bit - official CAINE GNU/Linux distro latest release. Changelog: Linux kernel 3.8; Based on Ubuntu 12.04.3 64-bit - UEFI and Secure Boot ready; CAINE 5.0 on pen drive can boot on UEFI, UEFI + Secure Boot, legacy BIOS, BIOS; CAINE 5.0 on DVD can boot on legacy BIOS and BIOS; SystemBack is the new installer; rbfstab is a utility that is activated during boot or when a device is plugged - it writes read-only entries to /etc/fstab so devices are safely mounted for forensic imaging/examination; mounter is a GUI mounting tool that sits in the system tray - left clicking the system tray drive icon activates a window where the user can select devices to mount or un-mount."

CAINE (Computer Aided INvestigative Environment) is an Ubuntu-based GNU/Linux live distribution created as a project of digital forensics. It offers a complete forensic environment that is organised to integrate existing software tools as software modules and to provide a friendly graphical interface. The main design objectives that CAINE aims to guarantee are: an interoperable environment that supports the digital investigator during the four phases of the digital investigation, a user-friendly graphical interface, and a semi-automated compilation of the final report.

Popular Posts