Design and Implementation of a Live-analysis Digital Forensic System

Size: px
Start display at page:

Download "Design and Implementation of a Live-analysis Digital Forensic System"

Transcription

1 Design and Implementation of a Live-analysis Digital Forensic System Pei-Hua Yen Graduate Institute of Information and Computer Education, National Kaohsiung Normal University, Taiwan amber8520@gmail.com Chung-Huang Yang Graduate Institute of Information and Computer Education, National Kaohsiung Normal University, Taiwan chyang@computer.org Tae-Nam Ahn Security Engineering Research Center Hannam University, Korea taenamahn@hotmail.com ABSTRACT As the popularity of the internet continues growing, not only change our life, but also change the way of crime. Number of crime by computer as tools, place or target, cases of such offenders increases these days, fact to the crime of computer case traditional investigators have been unable to complete the admissibility of evidence. To solve this problem, we must collect the evidence by digital forensics tools and analysis the digital data, or recover the damaged data. In this research, we use the open source digital forensics tools base on Linux and want to make sure the stability of software then prove the evidence what we have. To avoid the data loss due to the shutdown of machines, we use the Liveanalysis to collect data and design the Live DVD/USB to make image file and analysis the image. We use the MD5 and SHA-1 code to identity the file before the final report and ensure the reliability of forensic evidence on court. Keywords Digital Forensics, Digital Evidences, Live-analysis, Live DVD/USB 1. INTRODUCTION Internet is the most popular application in modern society. It brings a lot of convenience of communication to human. On the other hand, due to its rapid development, lacking of proper regulations, Internet happened to be crime breeding. The most serious problem of Internet is Cybercrime. January-June 2008 of crimes of computer in Taiwan published by National Police Agency [12], Ministry of The Interior, 4,981 of Internet Fraud, 2,023 of Infringement of Computer Usage, 1,871 of Prevention and Punishment of Sex-Trade Act, 1,340 of Copyright Act and 1,131of Obscenity, that show the seriousness of computer crimes. But that have extremely distinct difference between in computer criminal offense and traditional crime action, so the investigator inquiring into computer crime must have the aid of the computer forensics knowledge and technology in the computer forensic field. Digital evidence is not physically and it was storage on the media. It has the following characteristics [4]: (1) easily to copy or modify, (2) difficult to confirm the source and integrity, (3) cannot directly to understand its contents, etc. During an investigation, the procedures must according to the International Organization of Computer Evidence proposed The Good Practice Guide for Computer-Based Evidence in order to have legal effect of digital evidence in 1999 [8]. 2. RELATED WORKS In this paper focus on the digital evidence collect and recover from electronic media, and accented the identity of source of evidences. The following we will describe the details of the digital forensic Digital Forensics Digital forensics is the science of obtaining, preserving and documenting evidence from electronic media, such as tablet PC, server, digital camera, PDA, fax machine, ipod, smart phone and various memory storage devices [17]. Generally, the purpose for digital forensic is designed to investigate the evidence and it applications include computer intrusion, unauthorized access, child pornography, etc. Fundamentals of Computer Forensics analysis process as falling into three distinct areas acquisition, analysis and Presentation [2]. The list below briefs those procedures: Acquisition Phase: This phase is focus on the obtaining the states of systems that have storage devices and all the digital data for later analysis. We usually used the forensic tools to image the disk. Analysis phase: Identification of the evidences we have collected, which include file types, contexts of directory and rescue data for find the related between evidence and incident. Presentation Phase: Documentation of analyze of data for assist the prosecutors to reference.

2 At present, the mining and analysis of evidence can not be completed manually. We must depend on the forensics tools such as EnCase and Forensic Toolkit (FTK) [7]. Most of them are commercial software. It is expensive for the small enterprises or individual. In this research, we used the open source tools to design and implement our system Digital Evidence Digital evidence is stored in computer can play a major role in a wide range of crimes, including murder, rape, computer intrusions, espionage, and child pornography in proof of a fact about what did or did not happen [3, 17]. Digital information is fragile in that it can be easily modified, duplicated, restored or destroyed, etc [10]. The course of the investigation, the investigator should assure that digital evidence is not modified without proper authorization [9]. The typical goal of an investigation is to collect evidence using generally acceptable methods in order to make the evidence is accepted and admitted on the court. The final report must include [17]: (1) Where the evidence was stored? (2) Who had obtained to the evidence? (3) What had been done to the evidence? Any step in the process must be carefully recorded in order to prove the electronic records were not altered in the investigation procedure Forensic Tools All digital evidence must be analyzed to determine the type of information that is stored upon it. In this point, specialty tools are used that can display information in a format useful to investigators. Such forensic tools include [5, 17]: FTK, EnCase [7], SMART, PyFlag and The Sleuth Kit, etc. Table 1. Comparison of Digital Forensic Tools Encase FTK TSK Traditional Simple Chinese Chinese English Must receive professional Ease of use Ease of use training Language User Create image file Calculated of Hash value Support Support Support MD5 MD5 Cost Expensive Expensive Advantage Graphical disk information Classification the digital evidence MD5 and SHA-1 Open source software Support many of evidence search Encase FTK TSK techniques such as file contest, keyword, metadata, etc Live-Analysis Digital forensics is separated into Live-analysis and the Dead-analysis [6], which to identify the computer whether or not to boot. Currently, many research of digital forensic use the Dead-analysis but the way may lose the data due to showdown of machine or removal the plug. For forensic analysis, the collection of volatile information is very important such as Hardware information, Installed software packages or Process state, etc [13].Since gathering evidence on the target can affect other evidence on the target, a set to get maximize the quality of the evidence, which include Running known good binaries, Hashing all evidence and Gathering data in order of volatility [1] Live DVD/USB Live CD is a kind of operation system distribution which can be booting from a read-only medium (such as a CD-ROM) without installing into hard disk [11]. Usually, we named this operation system depending on what media it stores. Consequently, it is named LiveDVD because its media is DVD-ROM, and so does LiveUSB. Currently, there are many Live CD released such as KNOPPIX [15], Fedora LiveCD [14], Tux2live [16], etc. We setup our system into LiveDVD/USB so that it becomes portable, and easily deploys even moving to different environment (such as Windows or Linux, etc). 3. SYSTEM ARCHITECTURE In this study, we classify of the victim machine, one for the computer system is still functioning, while another has been shut down or can not reboot. We write a script program and storage on the USB. If the system is still running then implement the Live-analysis with the script program, which to collect the volatile information of system and then those generated files will store into the USB disk automatically. We show the results with Tkinter and Xdioalog. If the computer is turned off, we must reboot the machine by Live DVD/USB and make the image file of disk. The LiveDVD/USB contains the image file producer-air (Automated Image and Restore), a computer forensics program-tsk, program of graphical -Autopsy, etc. (system forensics process in Figure 1).

3 Start Does the computer boot? Yes Using Live-analysis to collect the volatile data. No Using Live DVD/USB to run the Dead-analysis. Shutdown Figure 2. Live-analysis Menu Imaged disk Analysis Report Figure 1. System forensics process 4. IMPLEMENTATION 4.1. Live-Analysis If the machine is still active when arrived at the crime scene, we should collect the volatile information of victim of system rapidly, include which the TCP and UDP ports are opened, user login history, what services are activated currently, etc. Those information of volatile may disappear from your computer after the shut down. At this point, we collected the system state by Live-analysis. The system uses selfdeveloped script program to collect volatile information, and Graphical to the forensic results for facilitate analysis, to reduce barriers to operate. In this study, we collect volatile information of system by our script program. We show the results by using the Tkinter and Xdialog. The figure 2 shows the Live-analysis Menu. Figure 3. Basic information of system Figure 3 shows the state of system currently, which include kernel version, CPU information, hostname, date and time, partitions. Figure 4. MD5 and SHA-1 Figure 4 shows the MD5 value and SHA-1 value of all we obtained data.

4 4.2. Dead-Analysis We reboot victim system by LiveDVD/USB to execute the digital forensics, we called Dead-analysis. Since the way base on the LiveDVD/USB, so the state of the computer will not be altered. In this paper, we designed the LiveDVD/USB by remastersys and unetbootin, which include AIR (Automated Image and Restore) to create an image file of disk, Chinese locale support on TSK we made and Autopsy, etc. In this paper, the operation of Dead-analysis, first we create an image of disk by AIR as shown figure 5 then import the image file into TSK and Autopsy as shown figure 6, finally present the forensic result by using Web browser as shown figure DISCUSSION Table 2. Comparison of Digital Forensic Tools with Our System Encase FTK Helix Our system Live-analysis X X X Create filesystem image Verify hash value for image Support FAT16/32 Support NTFS Support EXT 2/3 Keyword Search Recover files Support for Traditional X X X Chinese Low Cost X X X Figure 5. AIR Figure 5 shows the AIR to make an image file while computing and identifying of the MD5 value. Figure 6. TSK and Autopsy Figure 6 shows the analyze of the image of disk by TSK and Autopsy, which provide several analysis functions, which include file content, Keyword, Metadata, file type, etc. Figure 6 is an example analyze for file content, which shows the deleted file name, create time, file size, etc. It can recover the files of have been deleted. 6. CONCLUSIONS In recent years, there are more and more cases of computer crime, the term hacking is no longer news. Therefore, the investigator how to collect any information of computer after an incident is becoming an important issue. The mostly of the digital forensics software are commercial version, cost is so high, and just support English version which obstacle to use. In this paper, this study is based on the open source software to reduce cost and we revised autopsy s graphic into the Traditional Chinese. We created a Live DVD/USB for analyzing Microsoft and Unix/Linux file systems (Dead analysis). Additionally, we collected the volatile information of system by using Live-analysis, which avoid lost the data due to showdown of machine. 7. ACKNOWLEDGMENTS This work was supported in part by research grants (NSC E MY3) from the National Science Council of Taiwan. 8. REFERENCES [1] F. Adelstein, Live forensics: diagnosing your system without killing it first, Communications of the ACM, Vol.49, No.2, February DOI= [2] J. Bates, Fundamentals of computer forensics, Information Security Technical Report, Elsevier, 1998.DOI=doi: /S (98)80040-X

5 [3] E. Casey, T. Larson, and M. M. Ferraro, Digital Evidence and Computer Crime, Elsevier Science & Technology Books, December [4] E. Casey, Digital Evidence and Computer Crime: Forensic Science, Computer and the Inter, Academic Press, 2000, pp TW&lr=&id=Xo8GMt_AbQsC&oi=fnd&pg=PR7&dq= Digital+Evidence+and+Computer+Crime,+Elsevier+Sci ence+%26+technology+books,+december+2003.&ots =-XR8GW-2PE&sig=APk6XBvljEUrq7aIL0ZY2- VHRqc#v=onepage&q=&f=false [5] B. Carrier, Performing an autopsy examination on FFS and EXT2FS partition images: An introduction to TCTUTILs and the Autopsy Forensic Browser, SANSFIRE, July n_autopsy_examination_on_ffs_ pdf [6] B. Carrier, TSK & Autopsy. April [7] L. Garber, EnCase: A Case Study in Computer-Forensic Technology, IEEE Computer Magazine, January [8] IOCE, p_exam_digit_tech.html, April [9] C. E. Landwehr, Computer security, International Journal of Information Security, 2001, pp j/ [10] S. Mocas, Building theoretical underpinnings for digital forensics research, Digital Investigation, Elsevier, 2004.DOI= doi: /j.diin [11] C. Negus, Live Linux CDs: Building and Customizing Bootable, Prentice Hall PTR, [12] NII, isecurity. April [13] C. Pogue, C. Altheide and T. Haverkos, UNIX and Linux Forensic Analysis DVD Toolkit, Syngress Publishing, [14] R. Petersen, Fedora Core 7 & Red Hat Enterprise Linux, McGraw-Hill Professional, [15] K. Rankin, Knoppix hacks, O Reilly, [16] Tux2live. April [17] L. Volonino, R. Anzaldua, J. Godwin and G. C. Kessle, Computer Forensics: Principles and Practice, Prentice Hall, 2006.

Design and Implementation of a Cloud Digital Forensic Laboratory

Design and Implementation of a Cloud Digital Forensic Laboratory C o p y r i g h t 2 0 1 3 T h e I n s t i t u t e o f E l e c t r o n i c s, I n f o r m a t i o n a n d C o m m u n i c a t i o n E n g i n e e r s SCIS 2013 The 30th Symposium on Cryptography and Information

More information

Design and Implementation of Forensic Systems for Android Devices based on Cloud Computing

Design and Implementation of Forensic Systems for Android Devices based on Cloud Computing Appl. Math. Inf. Sci. 6 No. 1S pp. 243S-247S (2012) Applied Mathematics & Information Sciences An International Journal @ 2012 NSP Natural Sciences Publishing Cor. Design and Implementation of Forensic

More information

Where is computer forensics used?

Where is computer forensics used? What is computer forensics? The preservation, recovery, analysis and reporting of digital artifacts including information stored on computers, storage media (such as a hard disk or CD-ROM), an electronic

More information

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation Computer Forensics and Digital Investigation Computer Security EDA263, lecture 14 Ulf Larson Lecture outline! Introduction to Computer Forensics! Digital investigation! Conducting a Digital Crime Scene

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Forensic Acquisition and Analysis of VMware Virtual Hard Disks

Forensic Acquisition and Analysis of VMware Virtual Hard Disks Forensic Acquisition and Analysis of VMware Virtual Hard Disks Manish Hirwani, Yin Pan, Bill Stackpole and Daryl Johnson Networking, Security and Systems Administration Rochester Institute of Technology

More information

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević,

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević, DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE Vahidin Đaltur, Kemal Hajdarević, Internacional Burch University, Faculty of Information Technlogy 71000 Sarajevo, Bosnia

More information

Digital Forensics Tutorials Acquiring an Image with FTK Imager

Digital Forensics Tutorials Acquiring an Image with FTK Imager Digital Forensics Tutorials Acquiring an Image with FTK Imager Explanation Section Digital Forensics Definition The use of scientifically derived and proven methods toward the preservation, collection,

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM)

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix Definition of : Computer Coherent application of a methodical investigatory techniques to solve crime cases. Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM) s Unix

More information

Course Title: Computer Forensic Specialist: Data and Image Files

Course Title: Computer Forensic Specialist: Data and Image Files Course Title: Computer Forensic Specialist: Data and Image Files Page 1 of 9 Course Description The Computer Forensic Series by EC-Council provides the knowledge and skills to identify, track, and prosecute

More information

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York

ITM 642: Digital Forensics Sanjay Goel School of Business University at Albany, State University of New York INSTRUCTOR INFORMATION Name: Sanjay Goel Email: goel@albany.edu Phone: (518) 442-4925 Office Location: BA 310b, University at Albany Office Hours: TBD CLASS INFORMATION Time: N/A Location: Online Dates:

More information

Open Source and Incident Response

Open Source and Incident Response Open Source and Incident Response Joe Lofshult, CISSP, GCIH 1 Agenda Overview Open Source Tools FIRE Demonstration 2 Overview Incident Adverse event that threatens security in computing systems and networks.

More information

Computer Forensic Capabilities

Computer Forensic Capabilities Computer Forensic Capabilities Agenda What is computer forensics? Where to find computer evidence Forensic imaging Forensic analysis What is Computer Forensics? The preservation, identification, extraction,

More information

Computing forensics: a live analysis

Computing forensics: a live analysis April 18th, 2005 1 2 3 Objectives Evidence acquisition Recovery and examination of suspect digital evidence (think Warrick Brown on CSI) Hardware: servers, workstations, laptops, PDAs, mobiles, cameras

More information

Open Source Digital Forensics Tools

Open Source Digital Forensics Tools The Legal Argument 1 carrier@cerias.purdue.edu Abstract This paper addresses digital forensic analysis tools and their use in a legal setting. To enter scientific evidence into a United States court, a

More information

CERIAS Tech Report 2003-29 GETTING PHYSICAL WITH THE DIGITAL INVESTIGATION PROCESS. Brian Carrier & Eugene H. Spafford

CERIAS Tech Report 2003-29 GETTING PHYSICAL WITH THE DIGITAL INVESTIGATION PROCESS. Brian Carrier & Eugene H. Spafford CERIAS Tech Report 2003-29 GETTING PHYSICAL WITH THE DIGITAL INVESTIGATION PROCESS Brian Carrier & Eugene H. Spafford Center for Education and Research in Information Assurance and Security, Purdue University,

More information

Scene of the Cybercrime Second Edition. Michael Cross

Scene of the Cybercrime Second Edition. Michael Cross Scene of the Cybercrime Second Edition Michael Cross Chapter 1 Facing the Cybercrime Problem Head-On 1 Introduction 2 Defining Cybercrime 2 Understanding the Importance of Jurisdictional Issues 3 Quantifying

More information

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT ITU Session Four: Device Imaging And Analysis Mounir Kamal Q-CERT 2 Applying Forensic Science to Computer Systems Like a Detective, the archaeologist searches for clues in order to discover and reconstruct

More information

Computer Forensic Tools. Stefan Hager

Computer Forensic Tools. Stefan Hager Computer Forensic Tools Stefan Hager Overview Important policies for computer forensic tools Typical Workflow for analyzing evidence Categories of Tools Demo SS 2007 Advanced Computer Networks 2 Important

More information

Getting Physical with the Digital Investigation Process

Getting Physical with the Digital Investigation Process Getting Physical with the Digital Investigation Process Brian Carrier Eugene H. Spafford Center for Education and Research in Information Assurance and Security CERIAS Purdue University Abstract In this

More information

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC Digital Forensics Tom Pigg Executive Director Tennessee CSEC Definitions Digital forensics Involves obtaining and analyzing digital information as evidence in civil, criminal, or administrative cases Analyze

More information

Digital Forensics. Larry Daniel

Digital Forensics. Larry Daniel Digital Forensics Larry Daniel Introduction A recent research report from The Yankee Group found that 67.6 percent of US households in 2002 contained at least one PC The investigators foresee three-quarters

More information

CSI Crime Scene Investigations

CSI Crime Scene Investigations CSI Crime Scene Investigations Did Jack do it? Speaker Introductions Amber Schroader Paraben Corporation Oodles of forensic experience Tyler Cohen Federal Government (Still Cool Person) IPod Obsession

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge skills in computer

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic I Digital Forensic A newsletter for IT Professionals Education Sector Updates Issue 10 I. Background of Digital Forensic Definition of Digital Forensic Digital forensic involves the collection and analysis

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 12 Network Forensics Objectives Understand Internet fundamentals Understand network basics Acquire data on a Linux computer Guide

More information

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR Page: 1 TM C HFI Computer C HFI Computer Hacking Forensic INVESTIGATOR Hacking Forensic INVESTIGATOR TM v8 v8 Page: 2 Be the leader. Deserve a place in the CHFI certified elite class. Earn cutting edge

More information

Comparing and Contrasting Windows and Linux Forensics. Zlatko Jovanovic. International Academy of Design and Technology

Comparing and Contrasting Windows and Linux Forensics. Zlatko Jovanovic. International Academy of Design and Technology Comparing and Contrasting Windows and Linux Forensics Zlatko Jovanovic International Academy of Design and Technology Abstract Windows and Linux are the most common operating systems used on personal computers.

More information

"This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure

This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure ICPAK ANNUAL FORENSIC AUDIT CONFERENCE Digital Forensics in Fraud & Corruption Investigations 9 October 2014 Leisure Lodge Hotel, Diani Kenya Faith Basiye, CFE Head Group Forensic Services KCB Banking

More information

Design and Implementation of Forensic System in Android Smart Phone

Design and Implementation of Forensic System in Android Smart Phone Design and Implementation of Forensic System in Android Smart Phone Xinfang Lee 1, Chunghuang Yang 1 2, Shihj en Chen, Jainshing Wu 2 1 Graduate Institute of Information and computer Education National

More information

An Insight View of Digital Forensics

An Insight View of Digital Forensics An Insight View of Digital Forensics Neha Kishore, Chetna Gupta and Dhvani Dawar Department of Computer Science Engineering, Chitkara University, Himachal Pradesh ABSTRACT Crime and violence are inherent

More information

Incident Response and Forensics

Incident Response and Forensics Incident Response and Forensics Yiman Jiang, President and Principle Consultant Sumus Technology Ltd. James Crooks, Manager - Advisory Services PricewaterhouseCoopers LLP UBC 2007-04-12 Outline Computer

More information

An overview of IT Security Forensics

An overview of IT Security Forensics An overview of IT Security Forensics Manu Malek, Ph.D. Stevens Institute of Technology mmalek@ieee.org www.cs.stevens.edu/~mmalek April 2008 IEEE Calif. 1 Outline Growing Threats/Attacks Need for Security

More information

Chapter 4. Operating Systems and File Management

Chapter 4. Operating Systems and File Management Chapter 4 Operating Systems and File Management Chapter Contents Section A: Operating System Basics Section B: Today s Operating Systems Section C: File Basics Section D: File Management Section E: Backup

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 1A: Introduction to Forensics Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Digital Forensics You will learn in this module: The principals of computer

More information

Digital Forensics Lecture 3. Hard Disk Drive (HDD) Media Forensics

Digital Forensics Lecture 3. Hard Disk Drive (HDD) Media Forensics Digital Forensics Lecture 3 Hard Disk Drive (HDD) Media Forensics Current, Relevant Topics defendants should not use disk-cleaning utilities to wipe portions of their hard drives before turning them over

More information

Acronis Backup & Recovery 10 Workstation. Installation Guide

Acronis Backup & Recovery 10 Workstation. Installation Guide Acronis Backup & Recovery 10 Workstation Installation Guide Table of Contents 1. Installation of Acronis Backup & Recovery 10... 3 1.1. Acronis Backup & Recovery 10 components... 3 1.1.1. Agent for Windows...

More information

Cloning Utility for VersaView Industrial Computers

Cloning Utility for VersaView Industrial Computers Technical Data Cloning Utility for VersaView Industrial Computers Overview The Cloning Utility lets you create a backup image of your computer s hard drive. If your system becomes unstable or corrupt,

More information

PARALLELS SERVER BARE METAL 5.0 README

PARALLELS SERVER BARE METAL 5.0 README PARALLELS SERVER BARE METAL 5.0 README 1999-2011 Parallels Holdings, Ltd. and its affiliates. All rights reserved. This document provides the first-priority information on the Parallels Server Bare Metal

More information

Chapter 8: Installing Linux The Complete Guide To Linux System Administration Modified by M. L. Malone, 11/05

Chapter 8: Installing Linux The Complete Guide To Linux System Administration Modified by M. L. Malone, 11/05 Chapter 8: Installing Linux The Complete Guide To Linux System Administration Modified by M. L. Malone, 11/05 At the end of this chapter the successful student will be able to Describe the main hardware

More information

PTK Forensics. Dario Forte, Founder and Ceo DFLabs. The Sleuth Kit and Open Source Digital Forensics Conference

PTK Forensics. Dario Forte, Founder and Ceo DFLabs. The Sleuth Kit and Open Source Digital Forensics Conference PTK Forensics Dario Forte, Founder and Ceo DFLabs The Sleuth Kit and Open Source Digital Forensics Conference What PTK is about PTK forensics is a computer forensic framework based on command line tools

More information

The Impact of U3 Devices on Forensic Analysis

The Impact of U3 Devices on Forensic Analysis The Impact of U3 Devices on Forensic Analysis R. Tank and P.A.H Williams School of Computer and Information Science Edith Cowan University Perth, Western Australia Abstract Flash and USB portable drives

More information

Intelligent Power Protector User manual extension for Microsoft Virtual architectures: Hyper-V 6.0 Manager Hyper-V Server (R1&R2)

Intelligent Power Protector User manual extension for Microsoft Virtual architectures: Hyper-V 6.0 Manager Hyper-V Server (R1&R2) Intelligent Power Protector User manual extension for Microsoft Virtual architectures: Hyper-V 6.0 Manager Hyper-V Server (R1&R2) Hyper-V Manager Hyper-V Server R1, R2 Intelligent Power Protector Main

More information

AN INVESTIGATION INTO COMPUTER FORENSIC TOOLS

AN INVESTIGATION INTO COMPUTER FORENSIC TOOLS AN INVESTIGATION INTO COMPUTER FORENSIC TOOLS K.K. Arthur 1 H.S. Venter 2 Information and Computer Security Architectures (ICSA) Research Group University of Pretoria Pretoria Department of Computer Science

More information

Dell UPS Local Node Manager USER'S GUIDE EXTENSION FOR MICROSOFT VIRTUAL ARCHITECTURES Dellups.com

Dell UPS Local Node Manager USER'S GUIDE EXTENSION FOR MICROSOFT VIRTUAL ARCHITECTURES Dellups.com CHAPTER: Introduction Microsoft virtual architecture: Hyper-V 6.0 Manager Hyper-V Server (R1 & R2) Hyper-V Manager Hyper-V Server R1, Dell UPS Local Node Manager R2 Main Operating System: 2008Enterprise

More information

Chapter 7 Securing Information Systems

Chapter 7 Securing Information Systems 1 Chapter 7 Securing Information Systems LEARNING TRACK 3: COMPUTER FORENSICS For thirty years, a serial murderer known as the BTK killer (standing for bind, torture, and kill) remained at large in Wichita,

More information

Incident Response and Computer Forensics

Incident Response and Computer Forensics Incident Response and Computer Forensics James L. Antonakos WhiteHat Forensics Incident Response Topics Why does an organization need a CSIRT? Who s on the team? Initial Steps Detailed Project Plan Incident

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 9 Data Acquisition Objectives Determine the best acquisition method Plan data-recovery contingencies Use MS-DOS acquisition tools

More information

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers

Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Defining Digital Forensic Examination and Analysis Tools Using Abstraction Layers Brian Carrier Research Scientist @stake Abstract This paper uses the theory of abstraction layers to describe the purpose

More information

Digital Forensics & e-discovery Services

Digital Forensics & e-discovery Services Digital Forensics & e-discovery Services U.S. Security Associates Digital Forensics & e-discovery Services 21st century fraud investigations require expert digital forensics skills to deal with the complexities

More information

COMPREHENSIVE STUDY OF DIGITAL FORENSICS

COMPREHENSIVE STUDY OF DIGITAL FORENSICS COMPREHENSIVE STUDY OF DIGITAL FORENSICS Jatinder kaur, Gurpal Singh SMCA, Thapar University, Patiala-147004, India jyoti929@gmail.com, gurpalsingh123@gmail.com Abstract This paper presenting the review

More information

LOCKSS on LINUX. CentOS6 Installation Manual 08/22/2013

LOCKSS on LINUX. CentOS6 Installation Manual 08/22/2013 LOCKSS on LINUX CentOS6 Installation Manual 08/22/2013 1 Table of Contents Overview... 3 LOCKSS Hardware... 5 Installation Checklist... 6 BIOS Settings... 9 Installation... 10 Firewall Configuration...

More information

Useful Computer Forensics Tools Updated: Jun 10, 2003

Useful Computer Forensics Tools Updated: Jun 10, 2003 Useful Computer Forensics Tools Updated: Jun 10, 2003 ProDiscover http://www.techpathways.com Platforms: (Windows NT/2000) ProDiscover is a disk forensics tool with the capabilities of many utilities into

More information

Digital Forensics & e-discovery Services

Digital Forensics & e-discovery Services Digital Forensics & e-discovery Services Andrews International Digital Forensics & e-discovery Services 21st century fraud investigations require expert digital forensics skills to deal with the complexities

More information

CDFE Certified Digital Forensics Examiner (CFED Replacement)

CDFE Certified Digital Forensics Examiner (CFED Replacement) Course: CDFE Certified Digital Forensics Examiner (CFED Replacement) Description: Price: $3,450.00 Category: Popular Courses Duration: 5 days Schedule: Request Dates Outline: COURSE OVERVIEW Computer Forensics

More information

Guide to Computer Forensics and Investigations, Second Edition

Guide to Computer Forensics and Investigations, Second Edition Guide to Computer Forensics and Investigations, Second Edition Chapter 4 Current Computer Forensics Tools Objectives Understand how to identify needs for computer forensics tools Evaluate the requirements

More information

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

Information Technology Audit & Forensic Techniques. CMA Amit Kumar Information Technology Audit & Forensic Techniques CMA Amit Kumar 1 Amit Kumar & Co. (Cost Accountants) A perfect blend of Tax, Audit & Advisory services Information Technology Audit & Forensic Techniques

More information

Capturing a Forensic Image. By Justin C. Klein Keane <jukeane@sas.upenn.edu> 12 February, 2013

Capturing a Forensic Image. By Justin C. Klein Keane <jukeane@sas.upenn.edu> 12 February, 2013 Capturing a Forensic Image By Justin C. Klein Keane 12 February, 2013 Before you Begin The first step in capturing a forensic image is making an initial determination as to the

More information

Analyzing Huge Data Sets in Forensic Investigations

Analyzing Huge Data Sets in Forensic Investigations Analyzing Huge Data Sets in Forensic Investigations Kasun De Zoysa Yasantha Hettiarachi Department of Communication and Media Technologies University of Colombo School of Computing Colombo, Sri Lanka Centre

More information

ITU Session Two: Conduct a forensically safe investigation Mounir Kamal Mkamal@Qcert.org Q-CERT

ITU Session Two: Conduct a forensically safe investigation Mounir Kamal Mkamal@Qcert.org Q-CERT ITU Session Two: Conduct a forensically safe investigation Mounir Kamal Mkamal@Qcert.org Q-CERT 2 The Importance of Crime Scene One of the main goals in an investigation is to attribute the crime to its

More information

Acronis Backup & Recovery 10 Server for Windows. Installation Guide

Acronis Backup & Recovery 10 Server for Windows. Installation Guide Acronis Backup & Recovery 10 Server for Windows Installation Guide Table of Contents 1. Installation of Acronis Backup & Recovery 10... 3 1.1. Acronis Backup & Recovery 10 components... 3 1.1.1. Agent

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows : Managing, Maintaining, and Troubleshooting, 5e Chapter 3 Installing Windows Objectives How to plan a Windows installation How to install Windows Vista How to install Windows XP How to install Windows

More information

Introduction. IMF Conference September 2008

Introduction. IMF Conference September 2008 Live Forensic Acquisition as Alternative to Traditional Forensic Processes Marthie Lessing* Basie von Solms Introduction The Internet and technology developments introduced a sharp increase in computer

More information

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix Honeynet2_bookTOC.fm Page vii Monday, May 3, 2004 12:00 PM Contents Preface Foreword xix xxvii P ART I THE HONEYNET 1 Chapter 1 The Beginning 3 The Honeynet Project 3 The Information Security Environment

More information

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014 Chapter Contents Operating Systems and File Management Section A: Operating System Basics Section B: Today s Operating Systems Section C: File Basics Section D: File Management Section E: Backup Security

More information

Copyright 1999-2011 by Parallels Holdings, Ltd. All rights reserved.

Copyright 1999-2011 by Parallels Holdings, Ltd. All rights reserved. Parallels Virtuozzo Containers 4.0 for Linux Readme Copyright 1999-2011 by Parallels Holdings, Ltd. All rights reserved. This document provides the first-priority information on Parallels Virtuozzo Containers

More information

"This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure

This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure ICPAK ANNUAL FORENSIC AUDIT CONFERENCE Digital Forensics in Fraud & Corruption Investigations 9 October 2014 Leisure Lodge Hotel, Diani Kenya Faith Basiye, CFE Head Group Forensic Services KCB Banking

More information

Freeware Live Forensics tools evaluation and operation tips

Freeware Live Forensics tools evaluation and operation tips Freeware Live Forensics tools evaluation and operation tips Ricci IEONG, Principal Consultant, ewalker Consulting Ltd Abstract Highlighted by a digital forensics investigation specialists from FBI in DFRWS

More information

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL)

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COURSE DESCRIPTION: Computer Forensics is focused on teaching

More information

Linux in Law Enforcement

Linux in Law Enforcement Linux in Law Enforcement It's all about CONTROL Barry J. Grundy CALUG MEETING JUNE 2008 !! Disclaimer!! This presentation is not sponsored by any organization of the US Government I am here representing

More information

Computer Hacking Forensic Investigator v8

Computer Hacking Forensic Investigator v8 CÔNG TY CỔ PHẦN TRƯỜNG CNTT TÂN ĐỨC TAN DUC INFORMATION TECHNOLOGY SCHOOL JSC LEARN MORE WITH LESS! Computer Hacking Forensic Investigator v8 Course Description: EC-Council releases the most advanced Computer

More information

INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION

INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION " - * INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION CHRIS PROSISE KEVIN MANDIA McGraw-Hill /Osborne New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul

More information

COWLEY COLLEGE & Area Vocational Technical School

COWLEY COLLEGE & Area Vocational Technical School COWLEY COLLEGE & Area Vocational Technical School COURSE PROCEDURE FOR Student Level: This course is open to students on the college level in either the freshman or sophomore year. Prerequisites: Basic

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

Live View. A New View On Forensic Imaging. Matthiew Morin Champlain College

Live View. A New View On Forensic Imaging. Matthiew Morin Champlain College Live View A New View On Forensic Imaging Matthiew Morin Champlain College Morin 1 Executive Summary The main purpose of this paper is to provide an analysis of the forensic imaging tool known as Live View.

More information

Updates Click to check for a newer version of the CD Press next and confirm the disc burner selection before pressing finish.

Updates Click to check for a newer version of the CD Press next and confirm the disc burner selection before pressing finish. Backup. If your computer refuses to boot or load Windows or if you are trying to restore an image to a partition the Reflect cannot lock (See here), and then you will have to start your PC using a rescue

More information

Ten Deadly Sins of Computer Forensics

Ten Deadly Sins of Computer Forensics Ten Deadly Sins of Computer Forensics Cyber criminals take advantage of the anonymity of the Internet to escape punishment. Computer Forensics has emerged as a new discipline to counter cyber crime. This

More information

NEW IMPROVEMENT IN DIGITAL FORENSIC STANDARD OPERATING PROCEDURE (SOP)

NEW IMPROVEMENT IN DIGITAL FORENSIC STANDARD OPERATING PROCEDURE (SOP) NEW IMPROVEMENT IN DIGITAL FORENSIC STANDARD OPERATING PROCEDURE (SOP) Sundresan Perumal 1, and Norita Md Norwawi. 2 1 Universiti Sains Islam Malaysia,sundresan@hotmail.com 2 Universiti Sains Islam Malaysia,

More information

PARALLELS SERVER 4 BARE METAL README

PARALLELS SERVER 4 BARE METAL README PARALLELS SERVER 4 BARE METAL README This document provides the first-priority information on Parallels Server 4 Bare Metal and supplements the included documentation. TABLE OF CONTENTS 1 About Parallels

More information

Computer Forensics. Securing and Analysing Digital Information

Computer Forensics. Securing and Analysing Digital Information Computer Forensics Securing and Analysing Digital Information Aims What is a computer? Where is the evidence? Why is digital forensics important? Seizing evidence Encryption Hidden files and folders Live

More information

Live System Forensics

Live System Forensics Live System Forensics By: Tim Fernalld & Colby Lahaie Patrick Leahy Center for Digital Investigation Champlain College 2/22/12 Contents Contents... 1 1 Introduction... 2 1.1 Research Statement... 2 1.2

More information

SSD Guru. Installation and User Guide. Software Version 1.4

SSD Guru. Installation and User Guide. Software Version 1.4 SSD Guru Installation and User Guide Software Version 1.4 Contents Welcome!............................................................................. 1 Key features.........................................................................

More information

Robotics Core School 1

Robotics Core School 1 Robotics Core School 1 Robotics Core School 2 Cyber Forensics & Crime Investigation This workshop is dedicated on Cyber Forensics & Crime Investigation. Computer Forensics is a detailed and scientific

More information

Digital Forensic Tool for Decision Making in Computer Security Domain

Digital Forensic Tool for Decision Making in Computer Security Domain Digital Forensic Tool for Decision Making in Computer Security Domain S. K. Khode 1,V. N. Pahune 2 and M. R. Sayankar 3 1, 2, 3 Computer Engineering Department of Bapurao Deshmukh College of Engineering,

More information

Chapter 2 Array Configuration [SATA Setup Utility] This chapter explains array configurations using this array controller.

Chapter 2 Array Configuration [SATA Setup Utility] This chapter explains array configurations using this array controller. Embedded MegaRAID SATA User's Guide Areas Covered Before Reading This Manual This section explains the notes for your safety and conventions used in this manual. Chapter 1 Overview This chapter introduces

More information

Digital Forensic Techniques

Digital Forensic Techniques Digital Forensic Techniques Namrata Choudhury, Sr. Principal Information Security Analyst, Symantec Corporation Professional Techniques T23 CRISC CGEIT CISM CISA AGENDA Computer Forensics vs. Digital Forensics

More information

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd.

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd. Acquisition and Tools COMP 2555: Principles of Computer Forensics Autumn 2014 http://www.cs.du.edu/2555 1 Planning Your Investigation! A basic investigation plan should include the following activities:!

More information

EXPLORING LINUX KERNEL: THE EASY WAY!

EXPLORING LINUX KERNEL: THE EASY WAY! EXPLORING LINUX KERNEL: THE EASY WAY! By: Ahmed Bilal Numan 1 PROBLEM Explore linux kernel TCP/IP stack Solution Try to understand relative kernel code Available text Run kernel in virtualized environment

More information

Digital Forensics for Attorneys Overview of Digital Forensics

Digital Forensics for Attorneys Overview of Digital Forensics Lars Daniel,, EnCE, ACE, CTNS Digital Forensic Examiner Digital Forensics for Attorneys Overview of Digital Forensics Digital Forensics For Attorneys Overview of Digital Forensics Types of Digital Evidence

More information

Information Technologies and Fraud

Information Technologies and Fraud Information Technologies and Fraud Florin Gogoasa CISA, CFE, CGEIT, CRISC ACFE Romania - Founder and Board member Managing Partner Blue Lab Consulting Information Technologies for Fraud investigation A.

More information

Real-Time Remote Log Collect-Monitoring System with Characteristic of Cyber Forensics

Real-Time Remote Log Collect-Monitoring System with Characteristic of Cyber Forensics Real-Time Remote Log Collect-Monitoring System with Characteristic of Cyber Forensics Tung-Ming Koo, Chih-Chang Shen, Hong-Jie Chen Abstract--The science of computer forensics is often used to judge computer

More information

2.5" XTreme Files OS & Data Backup/Restore User Manual Please read the Instruction manual before using the XTreme Files (X Series) 1.

2.5 XTreme Files OS & Data Backup/Restore User Manual Please read the Instruction manual before using the XTreme Files (X Series) 1. 2.5" XTreme Files OS & Data Backup/Restore User Manual Please read the Instruction manual before using the XTreme Files (X Series) 1. The suggested interface for your computer is USB2.0 to have better

More information

Forensics on the Windows Platform, Part Two

Forensics on the Windows Platform, Part Two 1 of 5 9/27/2006 3:52 PM Forensics on the Windows Platform, Part Two Jamie Morris 2003-02-11 Introduction This is the second of a two-part series of articles discussing the use of computer forensics in

More information

LOCKING DOWN LOG FILES: ENHANCING NETWORK SECURITY BY PROTECTING LOG FILES

LOCKING DOWN LOG FILES: ENHANCING NETWORK SECURITY BY PROTECTING LOG FILES LOCKING DOWN LOG FILES: ENHANCING NETWORK SECURITY BY PROTECTING LOG FILES Bernie Lantz, Utah State University, bernie.lantz@usu.edu Rob Hall, Utah State University, rob.hall@usu.edu Jason Couraud, Utah

More information

What is Digital Forensics?

What is Digital Forensics? DEVELOPING AN UNDERGRADUATE COURSE IN DIGITAL FORENSICS Warren Harrison PSU Center for Information Assurance Portland State University Portland, Oregon 97207 warren@cs.pdx.edu What is Digital Forensics?

More information

Unix/Linux Forensics 1

Unix/Linux Forensics 1 Unix/Linux Forensics 1 Simple Linux Commands date display the date ls list the files in the current directory more display files one screen at a time cat display the contents of a file wc displays lines,

More information

HP Backup and Recovery Manager

HP Backup and Recovery Manager HP Backup and Recovery Manager User Guide Version 1.0 Table of Contents Introduction Installation How to Install Language Support HP Backup and Recovery Manager Reminders Scheduled Backups What Can Be

More information