+ All Categories
Transcript
Page 1: Magnet AUTOMATE Integrations

Magnet AUTOMATE IntegrationsKEEP THE TOOLKIT, DITCH THE COMPLE XIT Y

• GrayKey• Cellebrite• Oxygen Forensics• MacQuisition

• EnCase Endpoint Investigator• F-Response• Tableau TX1 Forensic Imager, • and more!

Command-line Interface and Custom Scripts

AUTOMATE lets you build customized workflows integrating tools that have a command-line interface. For increased flexibility, you can integrate your own custom scripts (Java and Python.)

Magnet AUTOMATE is highly customizable to suit your lab’s unique requirements and processes. Integrate any tool from your digital forensics toolkit using Watch Folder workflows, the command-line interface of the tool, or your own custom scripts.

Watch Folder Workflows

Watch Folder workflows automatically begin processing after an image file appears in an AUTOMATE-monitored folder.

With Watch Folder workflows, you can integrate any acquisition tool even if they don’t have a command line interface without needing to change or rewrite standard operating procedures (SOPs), such as:

Page 2: Magnet AUTOMATE Integrations

Supported IntegrationsThe following list of software, scripts and tools are currently supported and verified by our team.

Magnet Forensics• Magnet AXIOM – The Complete Digital

Investigation Platform• AXIOM Process• AXIOM Exporter• AXIOM Case Merge• AXIOM Android & iOS Backup Decryption • AXIOM APFS Decryption• AXIOM Post-Processing• Magnet.AI

• Magnet ACQUIRE• Magnet OUTRIDER• Magnet REVIEW• Wordlist Generator• APFS CLI Decryption

Commercial Digital Forensics• Atola TaskForce Imager• BlueBear LACE Carver• Griffeye Analyze (DI Pro Version)• Nevis Encryption Detection (Law

Enforcement only)• Semantics21 LASERi

(supports basic commands)• Symantec Endpoint Protection• Windows Defender• Windows Subsystem for Linux Commands• X-Ways & X-Ways Imager

Open Source and Free• Volatility Memory Forensics Framework• ALEAPP• iLEAPP• Abeebus (Compiled Python Binary)• Bulk Extractor• Clam Antivirus ClamAV• EWF Verify• AccessData FTK Imager

(CLI version only 3.1.1)• Log2Timeline (native Python only)• KAPE• EZ RECmd/Registry Explorer• OSForensics OSF Mount• Avira Antivirus• TZWorks Portable Executable Scanner• Java applications• hashdeep64• Microsoft PowerShell scripts• Python scripts• Malwoverview (a Python script)• Unfurl (a Python script)• RegRipper• Microsoft SysInternals Autoruns • LOKI IOC Scanner • FireEye capa

Questions? During on-boarding, our Professional Services team will show you how to seamlessly integrate your tools that have a command-line interface or those that can take advantage of Watch Folder workflows.

Not sure if your tool will integrate or have a question about a tool on this list? Email [email protected] and let us know which tool you’re using; we’re always looking for ways to help!

Learn more about Magnet AUTOMATE at magnetforensics.com/automate

Request a demo by calling us at 1-844-638-7884 or emailing [email protected]

© 2020 Magnet Forensics Inc. All rights reserved. Magnet Forensics® and related trademarks are the property of Magnet Forensics Inc. and used in countries around the world.


Top Related