• High Performance Forensic Equipment Workstation High Power 3* 21”LED Display
High Performance Forensic Equipment Workstation High Power 3* 21”LED Display

High Performance Forensic Equipment Workstation High Power 3* 21”LED Display

Product Details:

Place of Origin: CHINA
Brand Name: HEWEI
Certification: YES

Payment & Shipping Terms:

Minimum Order Quantity: 1 SET
Price: USD/SET FOB SHENZHEN
Packaging Details: CARTON CASE
Delivery Time: 20 WORKING DAYS
Payment Terms: T/T
Supply Ability: 10 SETS PER MONTH
Get Best Price Contact Now

Detail Information

CPU: Intel® Xeon E5-2620*2 RAM: 32GBDDR3RECC
Hard Disk: 120GB SSD + 3TB*3(6TB Raid5) Display: 3* 21”LED
SATA/SAS/USB3.0 Read Only Bridge: 1 CF/MD/MS/MS Pro/SM/xD/SD/MMC Read Only Adapter: 1
3.5” SAS/SATA Read Only Hot Swap Dock: 4 3.5” SAS/SATA Read/Write Hot Swap Dock: 4
2.5” SAS/SATA Read Only Hot Swap Dock: 4 2.5” SAS/SATA Read/Write Hot Swap Dock: 4
High Light:

forensic investigation tools

,

forensic lab equipment

Product Description

Forensic Workstation,high power, great value forensic platform

 

Forensic Workstation

 

Description

 

Forensic Workstation is a high power, great value forensic platform for all professional forensic investigators. This Digital Forensic System was designed with today’s forensic investigator in mind; it combines a high-speed multi-core processor and ultra-fast memory with a high performance SSD to give you the most performance at a great value. Our all Forensic Systems are user friendly, and support all Windows based forensic platforms.

The Forensic Workstation supports SATA, SAS and Notebook drives. If your department is considering doing digital forensics and you need a lot of power in a tight budget our forensic workstation is the product for you. Only high end, powerful, energy efficient components have been used in the production of the series.

Our forensic workstation come with forensic bridges, providing full write protect for SAS/SATA, USB and Flash Card. Thunder Forensic Workstation is ideal to do forensic analysis of any type of evidence.

 

 

Specification

  • CPU: Intel® Xeon E5-2620*2
  • RAM: 32GBDDR3RECC
  • Hard Disk : 120GB SSD + 3TB*3(6TB Raid5)
  • Display: 3* 21”LED
  • CD/DVD/BD *1
  • Write Protect Bridges:
    • SATA/SAS/USB3.0 Read Only Bridge *1
    • CF/MD/MS/MS Pro/SM/xD/SD/MMC Read Only Adapter *1
    • 3.5” SAS/SATA Read Only hot swap Dock *4
    • 3.5” SAS/SATA Read/Write hot swap Dock *4
    • 2.5” SAS/SATA Read Only hot swap Dock *4
    • 2.5” SAS/SATA Read/Write hot swap Dock *4
  • OS: Windows7 64Bit
  • Preinstall Software: X-Ways Forensics v18.X, VFC

 

 

VFC

VFC is one of the most significant breakthroughs in Computer Forensics created by MD5 LTD within the last ten years. VFC enables investigators to:

· Boot a forensic image of a suspect’s computer.

· Forensically launch a suspect machine in its native environment.

· Experience the ‘desktop’ as seen by the original user.

· Work from E01 or DD Image.

· Work directly from a physical, write blocked hard drive.

With VFC:

· There is no need to have access to a full Computer Forensics application (such as EnCase) or any additional disk emulation modules.

· There is no need to restore Computer Forensics image files to another PC to try and boot them.

· Either connect the HDD directly through a write blocker or mount the image file and boot it with VFC in seconds!

The latest version of VFC has the following features and functions:

· Bypass any Windows user account password

· Rewind a machine utilizing restore point forensics

· Added detection of VMware work station 11 and Player 7

· Added support for parsing partitions on GPT formatted disks

· Added support for PWB routines when using a GPT formatted target disk

 

VFC has been successfully applied to every Windows version from Windows 95 through to Windows 8.1 along with additional support for MAC OSX, Linux and Sun Solaris.

 

 

Forensic Guru

 

a fully functional electronic data evidence acquisition and comprehensive analysis tool. With the combination of many leading enterprise technologies in this industry, it contains many functions including one-step extraction, image loading, smart analysis, data recovery, memory, behavior analysis, correlation analysis, mail, registry, database analysis, custom reports on evidence. Whole functions in one, it is tailor-made for professional users to detect and analyze terabytes huge amounts of electronic data.

 

* Live extract the chat log of QQ 2016, and acquire the chat history and QQ friends of the user has ever saved his QQ password.

* Internet history analysis. Only in one step can extract the history of network access, cache, download, Cookies etc. and can automatically sort them out by website, time and other conditions. Based on the smart compare with thousands website records in built-in management module, it can generate a report on Internet history .

 

* Online behavior analysis. The internet, download, chat, E-mail, and file access records can be classified with descriptions and displayed in column, line, form and other diagrams for dynamic online behavior.

 

*Automatic analysis of Email. It also includes attachments view filtering, Word/Excel embedded image extracting, bookmarking, advanced search, correlation analysis,

attachment gallery viewing, E-mail delivery time and email record statistics etc.

 

*Link analysis of Network communication technology. Display the correlated characters adaptively in the chat record, mail communications in diagram. With many professional association analysis function such as adaptive display, extension of the screen, character tags, the times of specified correlations , hide and jump, it is so convenient to use and user friendly that users can quickly determine the relationships.

*Auto identification of iOS and Android backups generated by iTunes,91,360,Baidu,and SnapPea etc.

* Advanced hex view and editor in support of Hex bookmarks

* NTFS file system disk change Log analysis

* Analysis of the whole process of file modification - create, rename, modify and delete etc.

 

Built-in modules

  • Live extract. It can directly run on the target computer and extract classified files, make images, recover deleted files and acquire sensitive information (over 80 types) with the support of network share and copy of classified files.
  • Offline extract. Help boot target computer or external hard drive, mounted Image and after that, extract images , specific files, delete files and sensitive information.
  • Memory extract. Dump Physical , Virtual and process Memory and have direct access to online account password information
  • Flexible extract. Data extraction between Source disk and target disk can be flexible,
  • one-to-many or many-to-one, as you choose.
  • Custom automatic extract and save patterns in classification
  • Multiple case mode. Support multiple case data synchronization loading and extraction, custom multiple case and data distribution as well.
  • Break-point resume with no trace left.

Want to Know more details about this product
I am interested in High Performance Forensic Equipment Workstation High Power 3* 21”LED Display could you send me more details such as type, size, quantity, material, etc.
Thanks!
Waiting for your reply.