You are on page 1of 4

ACCESS DATA FTK IMAGER

Aim: The goal is to create a disk image format that does not lock the user into a proprietary format
that may prevent them from being able to properly analyze it.

Concept: FTK is intended to be a complete computer forensics solution. It gives investigators an


aggregation of the most common forensic tools in one place. Whether you are trying to crack a
password, analyze emails, or look for specific characters in files, FTK has got you covered. And, to
sweeten the pot further, it comes with an intuitive GUI to boot. There are a few distinguishing
qualities that set FTK apart from the rest of the pack. First and foremost is performance.
Subscribing to a distributed processing approach, it is the only forensic software that utilizes multi-
core CPUs to parallelize actions. This results in a momentous performance boost; – according to
FTK’s documentation, one could cut case investigation time by 400% compared to other tools, in
some instances.

Require Tool: Access data FTK Imager

Follow Steps for use and create image disk:


Step 1: Open FTK imager, go file, add evidence item and select source type.
Step 2: Select Drive.

Step 3: Export disk image.


Step 4: Select destination image file.
Step 5: Select image Destination and give name and extension to file.

Step 6: check source and destination.


Step 7: After creating image it verified by it self and we can also check image
summary.

Step 8: We can see here image raw zip file, extract zip for get image file.

You might also like