FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.1/11

Size: px
Start display at page:

Download "FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.1/11"

Transcription

1 FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory DFRWS 2006: Work in Progress (WIP) Aug 16, 2006 AAron Walters 4TΦ Research Nick L. Petroni Jr. University of Maryland FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.1/11

2 Problem Anti-Forensics: Meterpreter, Core Impact, Canvas Minimize non-volatile artifacts Complex and opaque information infrastructure and systems Runtime Integrity? Rootkits Large collections of images (crash dump, dd, etc) Assume malicious adversary FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.2/11

3 Forensic Analysis ToolKit Visualization Modules Architecture Profile Data View Modules GUI Address Space Modules Profile Class Application Profile Classes Address Space Class Object Classes Input Data FATKit: cross-platform, modular, extensible framework Extract, analyze, aggregate, and visualize Research: Static analysis (CIL/Ocaml), memory informatics, multi-relational data mining Reusability, automation, abstraction Advanced detection: semantic integrity predicates (Petroni,2006) FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.3/11

4 Intel IA-32 Virtual Memory Module 31 Virtual Address 0 Directory Page Directory Directory Entry Table Offset Page Table Page Table Entry 4KB Page Physical Address CR3 Segmentation and paging Virtual to physical address translation Emulated virtual address spaces (including swap) Operating system independent FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.4/11

5 Linux Support init_tasks next_task next_task next_task next_task pid gid pid gid pid gid pid gid uids uids uids uids Automatic profile generation using static analysis (CIL/Ocaml) Linux Kernel/User Objects: List walking and linear address space scanning (physical/virtual) Accumulator functions (tasks, modules, filesystem data, network sockets,etc) FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.5/11

6 Windows Support Automatic profile generation (Debugging information/binary Dissassembly): Windows 2000, Windows XP, Windows 2003 Server, Windows Vista Windows Kernel/User Objects: List walking and linear address space scanning (physical/virtual) Processes, threads, devices, drivers, etc PE parsing, integrity, and reconstruction (exe,dll,etc) Stack tracing (kernel/user) Enumerate Object Handles: Ports, Registry Keys, Files, etc FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.6/11

7 Advanced Detection Modules Advanced detection data analysis module Kernel and userland malware (rootkits, viruses, etc) Injected or modified code and data Semantic integrity: inconsistant data conditions Data hiding (DKOM) Capability/access control modifications Control flow modifications Anti-forensics techniques (contraception) Example: Remote library injection FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.7/11

8 Example: Remote Library Injection Kernal Address Space User Address Space PE EXE LDR_MODULE KPROCESS DirectoryTableBase Pcb Peb EPROCESS PEB ImageBaseAddress Ldr ProcessParameters PEB_LDR_DATA InLoadOrderModuleList InMemoryOrderModuleList InInitializeOrderModuleList BaseAddress FullDllName LoadCount DLL PE TimeDateStamp ImagePathName RTL_USER_PROCESS_PARAMETERS Exploits dynamic linking of shared objects Correlating filesystem, memory, traffic dumps Semantic integrity of objects Extract suspicious artifacts (outlier) Detects public library injection attacks (Metasploit,NTIllusion,etc) FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.8/11

9 Visualization Modules Address Space Browser Linear address space representation, color coding Object Browser Navigate memory objects FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.9/11

10 Current Work Update hash databases (Trust) Disassembly (BinDiff, Flake) Hardware/Software Virtualization Inside virtual machine (Blue Pill) Acquisition Mechanism (quantify obtrusiveness) Anti-forensics (Metasploit modules) Cross-memory analysis (Garfinkel) Clustering machines (rootkits,botnets) Xinu? Implemented available tools in our framework FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.10/11

11 Related Information Andreas Schuster: Harlan Carvey: Mariusz Burdach: Jesse Kornblum: FATKit: FATKit: Detecting Malicious Library Injection and Upping the Anti Mailing List: Volatile Memory Mailing List FATKit: A Framework for the Extraction and Analysis of Digital Forensic Data from Volatile System Memory p.11/11

Q-CERT Workshop. Matthew Geiger mgeiger@cert.org. 2007 Carnegie Mellon University

Q-CERT Workshop. Matthew Geiger mgeiger@cert.org. 2007 Carnegie Mellon University Memory Analysis Q-CERT Workshop Matthew Geiger mgeiger@cert.org 2007 Carnegie Mellon University Outline Why live system forensics? Previous techniques Drawbacks and new thinking Approaches to memory acquisition

More information

The Value of Physical Memory for Incident Response

The Value of Physical Memory for Incident Response The Value of Physical Memory for Incident Response MCSI 3604 Fair Oaks Blvd Suite 250 Sacramento, CA 95864 www.mcsi.mantech.com 2003-2015 ManTech Cyber Solutions International, All Rights Reserved. Physical

More information

Detecting Malware With Memory Forensics. Hal Pomeranz SANS Institute

Detecting Malware With Memory Forensics. Hal Pomeranz SANS Institute Detecting Malware With Memory Forensics Hal Pomeranz SANS Institute Why Memory Forensics? Everything in the OS traverses RAM Processes and threads Malware (including rootkit technologies) Network sockets,

More information

Y R O. Memory Forensics: A Volatility Primer M E M. Mariano Graziano. Security Day - Lille1 University January 2015 - Lille, France

Y R O. Memory Forensics: A Volatility Primer M E M. Mariano Graziano. Security Day - Lille1 University January 2015 - Lille, France emory Forensics: A Volatility Primer ariano Graziano Security Day - Lille1 University January 2015 - Lille, France whoami Ph.D student at urecom (France) sc from Politecnico di Torino (Italy) ain topics:

More information

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com A number of devices are running Linux due to its flexibility and open source nature. This has made Linux platform

More information

Host-based Intrusion Prevention System (HIPS)

Host-based Intrusion Prevention System (HIPS) Host-based Intrusion Prevention System (HIPS) White Paper Document Version ( esnhips 14.0.0.1) Creation Date: 6 th Feb, 2013 Host-based Intrusion Prevention System (HIPS) Few years back, it was relatively

More information

Memory Forensics: Collecting & Analyzing Malware Artifacts from RAM

Memory Forensics: Collecting & Analyzing Malware Artifacts from RAM Memory Forensics: Collecting & Analyzing Malware Artifacts from RAM ISSA DC Chapter March 15, 2011 Presented by: Inno Eroraha, CISSP, CISM, CHFI, PI NetSecurity Corporation 21351 Gentry Drive, Suite 230

More information

A Day in the Life of a Cyber Tool Developer

A Day in the Life of a Cyber Tool Developer A Day in the Life of a Cyber Tool Developer by Jonathan Tomczak jon@tzworks.net Jonathan Tomczak ( Front Man ) Software Engineer w/ over 7 years experience working in software and web development Dave

More information

CHAD TILBURY. chad@forensicmethods.com. http://forensicmethods.com @chadtilbury

CHAD TILBURY. chad@forensicmethods.com. http://forensicmethods.com @chadtilbury CHAD TILBURY chad@forensicmethods.com 0 Former: Special Agent with US Air Force Office of Special Investigations 0 Current: Incident Response and Computer Forensics Consultant 0 Over 12 years in the trenches

More information

Security Intelligence Services. Cybersecurity training. www.kaspersky.com

Security Intelligence Services. Cybersecurity training. www.kaspersky.com Kaspersky Security Intelligence Services. Cybersecurity training www.kaspersky.com CYBERSECURITY TRAINING Leverage Kaspersky Lab s cybersecurity knowledge, experience and intelligence through these innovative

More information

The Process of Acquiring Live Systems

The Process of Acquiring Live Systems The Process of Acquiring Live Systems Daniel DeFreez Jonathan McCoy 2009 Grant funding from Southern Oregon University Abstract This paper describes a process for acquiring a live system independent of

More information

Techniques and Tools for Recovering and Analyzing Data from Volatile Memory

Techniques and Tools for Recovering and Analyzing Data from Volatile Memory Interested in learning more about security? SANS Institute InfoSec Reading Room This paper is from the SANS Institute Reading Room site. Reposting is not permitted without express written permission. Techniques

More information

Peeking into Pandora s Bochs. Instrumenting a Full System Emulator to Analyse Malicious Software

Peeking into Pandora s Bochs. Instrumenting a Full System Emulator to Analyse Malicious Software Instrumenting a Full System Emulator to Analyse Malicious Software Lutz Böhne (lutz.boehne@redteam-pentesting.de) RedTeam Pentesting GmbH http://www.redteam-pentesting.de April 9th 2010, Paris Hackito

More information

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008 Automated Penetration Testing with the Metasploit Framework NEO Information Security Forum March 19, 2008 Topics What makes a good penetration testing framework? Frameworks available What is the Metasploit

More information

Volatools: Integrating Volatile Memory Forensics into the Digital Investigation Process

Volatools: Integrating Volatile Memory Forensics into the Digital Investigation Process Volatools: Integrating Volatile Memory Forensics into the Digital Investigation Process AAron Walters Nick L. Petroni, Jr. awalters@komoku.com npetroni@komoku.com Komoku, Inc. College Park, MD, USA Abstract

More information

Adi Hayon Tomer Teller

Adi Hayon Tomer Teller Adi Hayon Tomer Teller Why are we here? (one of many reasons) A malicious program: Allocates memory in a remote process (and write to it) Executes the code in that memory region Frees the code Memory dump

More information

FACE: Automated Digital Evidence Discovery and Correlation

FACE: Automated Digital Evidence Discovery and Correlation FACE: Automated Digital Evidence Discovery and Correlation Andrew Case, Andrew Cristina, Lodovico Marziale, Golden G. Richard III, Vassil Roussev Department of Computer Science University of New Orleans

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

Detecting the One Percent: Advanced Targeted Malware Detection

Detecting the One Percent: Advanced Targeted Malware Detection Detecting the One Percent: Advanced Targeted Malware Detection Tomer Teller Check Point Software Technologies Session ID: SP02-T19 Session Classification: Intermediate Antivirus 20 th+ Anniversary The

More information

Volatile Memory Acquisition via Warm Boot Memory Survivability

Volatile Memory Acquisition via Warm Boot Memory Survivability Volatile Memory Acquisition via Warm Boot Memory Survivability Timothy Vidas Carnegie Mellon University tvidas@cmu.edu Abstract As with other areas of digital forensics the validity and in some cases the

More information

An Introduction to Incident Detection and Response Memory Forensic Analysis

An Introduction to Incident Detection and Response Memory Forensic Analysis An Introduction to Incident Detection and Response Memory Forensic Analysis Alexandre Dulaunoy - TLP:WHITE a@foo.be February 6, 2015 An overview to incident response Detection Analysis Containment Investigation

More information

WHY ATTACKER TOOLSETS DO WHAT THEY DO

WHY ATTACKER TOOLSETS DO WHAT THEY DO WHY ATTACKER TOOLSETS DO WHAT THEY DO (or.. Reasons they just keep working ) Matt McCormack OVER THE LAST YEAR 50+ engagements Good chunk of different verticals, industries, etc. Varying qualities and

More information

Physical Memory Forensics. Mariusz Burdach

Physical Memory Forensics. Mariusz Burdach Physical Memory Forensics Mariusz Burdach Overview Introduction Anti-forensics Acquisition methods Memory analysis of Windows & Linux Recovering memory mapped files Detecting hidden data Verifying integrity

More information

VESZPROG ANTI-MALWARE TEST BATTERY

VESZPROG ANTI-MALWARE TEST BATTERY VESZPROG ANTI-MALWARE TEST BATTERY 2012 The number of threats increased in large measure in the last few years. A set of unique anti-malware testing procedures have been developed under the aegis of CheckVir

More information

INFORMATION SECURITY TRAINING CATALOG (2015)

INFORMATION SECURITY TRAINING CATALOG (2015) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2015) Revision 3.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

Tamper-Resistant, Application-Aware Blocking of Malicious Network Connections

Tamper-Resistant, Application-Aware Blocking of Malicious Network Connections Tamper-Resistant, Application-Aware Blocking of Malicious Network Connections Abhinav Srivastava and Jonathon Giffin School of Computer Science Georgia Institute of Technology Attacks Victim System Bot

More information

ADVANCED THREATS IN THE ENTERPRISE. Finding an Evil in the Haystack with RSA ECAT. White Paper

ADVANCED THREATS IN THE ENTERPRISE. Finding an Evil in the Haystack with RSA ECAT. White Paper ADVANCED THREATS IN THE ENTERPRISE Finding an Evil in the Haystack with RSA ECAT White Paper With thousands of workstations and servers under management, most enterprises have no way to effectively make

More information

Run-Time Deep Virtual Machine Introspection & Its Applications

Run-Time Deep Virtual Machine Introspection & Its Applications Run-Time Deep Virtual Machine Introspection & Its Applications Jennia Hizver Computer Science Department Stony Brook University, NY, USA Tzi-cker Chiueh Cloud Computing Center Industrial Technology Research

More information

PE Explorer. Heaventools. Malware Code Analysis Made Easy

PE Explorer. Heaventools. Malware Code Analysis Made Easy Heaventools PE Explorer Data Sheet Malware Code Analysis Made Easy Reverse engineers within the anti-virus, vulnerability research and forensics companies face the challenge of analysing a large number

More information

Memory Forensics for QQ from a Live System

Memory Forensics for QQ from a Live System JOURNAL OF COMPUTERS, VOL. 5, NO. 4, APRIL 2010 541 Memory Forensics for QQ from a Live System Yuhang Gao, Tianjie Cao School of Computer, China University of Mining and Technology Sanhuannanlu, Xuzhou,

More information

Dongwoo Kim : Hyeon-jeong Lee s Husband

Dongwoo Kim : Hyeon-jeong Lee s Husband 2/ 32 Who we are Dongwoo Kim : Hyeon-jeong Lee s Husband Ph.D. Candidate at Chungnam National University in South Korea Majoring in Computer Communications & Security Interested in mobile hacking, digital

More information

Fine-grained covert debugging using hypervisors and analysis via visualization

Fine-grained covert debugging using hypervisors and analysis via visualization Reverse Engineering by Crayon: Game Changing Hypervisor and Visualization Analysis Fine-grained covert debugging using hypervisors and analysis via visualization Daniel A. Quist Lorie M. Liebrock Offensive

More information

Pattern Insight Clone Detection

Pattern Insight Clone Detection Pattern Insight Clone Detection TM The fastest, most effective way to discover all similar code segments What is Clone Detection? Pattern Insight Clone Detection is a powerful pattern discovery technology

More information

Advanced Endpoint Protection Overview

Advanced Endpoint Protection Overview Advanced Endpoint Protection Overview Advanced Endpoint Protection is a solution that prevents Advanced Persistent Threats (APTs) and Zero-Day attacks and enables protection of your endpoints by blocking

More information

OS KERNEL MALWARE DETECTION USING KERNEL CRIME DATA MINING

OS KERNEL MALWARE DETECTION USING KERNEL CRIME DATA MINING OS KERNEL MALWARE DETECTION USING KERNEL CRIME DATA MINING MONISHA.T #1 and Mrs.UMA.S *2 # ME,PG Scholar,Department of CSE, SKR Engineering College,Poonamallee,Chennai,TamilNadu * ME,Assist.professor,

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

Getting Ahead of Malware

Getting Ahead of Malware IT@Intel White Paper Intel Information Technology Security December 2009 Getting Ahead of Malware Executive Overview Since implementing our security event monitor and detection processes two years ago,

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

Computer Forensics: Results of Live Response Inquiry vs. Memory Image Analysis

Computer Forensics: Results of Live Response Inquiry vs. Memory Image Analysis Computer Forensics: Results of Live Response Inquiry vs. Memory Image Analysis Cal Waits Joseph Ayo Akinyele Richard Nolan Larry Rogers August 2008 TECHNICAL NOTE CMU/SEI-2008-TN-017 CERT Program Unlimited

More information

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts)

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Module: 1. Introduction to Ethical Hacking 2. Footprinting a. SAM Spade b. Nslookup c. Nmap d. Traceroute

More information

Post-Access Cyber Defense

Post-Access Cyber Defense Post-Access Cyber Defense Dr. Vipin Swarup Chief Scientist, Cyber Security The MITRE Corporation November 2015 Approved for Public Release; Distribution Unlimited. 15-3647. 2 Cyber Security Technical Center

More information

Chapter 14 Analyzing Network Traffic. Ed Crowley

Chapter 14 Analyzing Network Traffic. Ed Crowley Chapter 14 Analyzing Network Traffic Ed Crowley 10 Topics Finding Network Based Evidence Network Analysis Tools Ethereal Reassembling Sessions Using Wireshark Network Monitoring Intro Once full content

More information

An Application Footprint Reference Set: Tracking the Lifetime of Software

An Application Footprint Reference Set: Tracking the Lifetime of Software An Application Footprint Reference Set: Tracking the Lifetime of Software Mary Laamanen & John Tebbutt National Software Reference Library National Institute of Standards and Technology Motivation Gather

More information

Example of Standard API

Example of Standard API 16 Example of Standard API System Call Implementation Typically, a number associated with each system call System call interface maintains a table indexed according to these numbers The system call interface

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours Ethical Hacking and Information Security Duration Detailed Module Foundation of Information Security Lecture with Hands On Session: 90 Hours Elements of Information Security Introduction As technology

More information

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security Security+ Supported Labs - V1 Lab 1 Network Devices and Technologies - Capturing Network Using tcpdump to Capture Network with Wireshark with Network Miner 2 Secure Network Administration Principles -

More information

FORENSIC ANALYSIS Aleš Padrta

FORENSIC ANALYSIS Aleš Padrta FORENSIC ANALYSIS Aleš Padrta CESNET, CESNET-CERTS, FLAB CESNET Czech NREN operator CESNET-CERTS 2004 Established 2008 Accredited CSIRT FLAB Forensic LABoratory Established 6/2011 Support team for CESNET-CERTS

More information

Supporting OS: Windows 2000 Windows XP Windows 2003 Server Windows Vista Windows 2008 Server Windows 7

Supporting OS: Windows 2000 Windows XP Windows 2003 Server Windows Vista Windows 2008 Server Windows 7 Profense SDK User Manual Profense SDK is a professional software kit for fast developing of any kind of security applications for Microsoft Windows. Simple APIs of Profense SDK include powerful functions:

More information

Dynamic Spyware Analysis

Dynamic Spyware Analysis Dynamic Spyware Analysis Manuel Egele, Christopher Kruegel, Engin Kirda, Heng Yin, and Dawn Song Secure Systems Lab Technical University Vienna {pizzaman,chris,ek}@seclab.tuwien.ac.at Carnegie Mellon University

More information

VICE Catch the hookers! (Plus new rootkit techniques) Jamie Butler Greg Hoglund

VICE Catch the hookers! (Plus new rootkit techniques) Jamie Butler Greg Hoglund VICE Catch the hookers! (Plus new rootkit techniques) Jamie Butler Greg Hoglund Agenda Introduction to Rootkits Where to Hook VICE detection Direct Kernel Object Manipulation (DKOM) No hooking required!

More information

Spyware Doctor Enterprise Technical Data Sheet

Spyware Doctor Enterprise Technical Data Sheet Spyware Doctor Enterprise Technical Data Sheet The Best of Breed Anti-Spyware Solution for Businesses Spyware Doctor Enterprise builds on the strength of the industry-leading and multi award-winning Spyware

More information

Redline Users Guide. Version 1.12

Redline Users Guide. Version 1.12 Redline Users Guide Version 1.12 Contents Contents 1 About Redline 5 Timeline 5 Malware Risk Index (MRI) Score 5 Indicators of Compromise (IOCs) 5 Whitelists 5 Installation 6 System Requirements 6 Install

More information

Dynamic analysis of malicious code

Dynamic analysis of malicious code J Comput Virol (2006) 2:67 77 DOI 10.1007/s11416-006-0012-2 ORIGINAL PAPER Dynamic analysis of malicious code Ulrich Bayer Andreas Moser Christopher Kruegel Engin Kirda Received: 13 January 2006 / Accepted:

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches easily Allows only white-listed applications in workstations to run Provides virus protection for Ovation Windows stations Aggregates,

More information

Storm Worm & Botnet Analysis

Storm Worm & Botnet Analysis Storm Worm & Botnet Analysis Jun Zhang Security Researcher, Websense Security Labs June 2008 Introduction This month, we caught a new Worm/Trojan sample on ours labs. This worm uses email and various phishing

More information

Responding to the Digital Crime Scene: Gathering Volatile Data

Responding to the Digital Crime Scene: Gathering Volatile Data Responding to the Digital Crime Scene: Gathering Volatile Data Inno Eroraha, CISSP, CISM, CISA, CHFI, PI Founder & Chief Strategist NetSecurity Corporation October 29, 2008 Presentation Objectives To discuss

More information

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus Mobile Application Hacking for Android and iphone 4-Day Hands-On Course Syllabus Android and iphone Mobile Application Hacking 4-Day Hands-On Course Course description This course will focus on the techniques

More information

RMAR Technologies Pvt. Ltd.

RMAR Technologies Pvt. Ltd. Course Name : StartXHack V2.0 Ethical Hacking & Cyber Security Course Duration : 2 Days (8Hrs./day) Course Fee : INR 1000/participant Course Module : 1. Introduction to Ethical Hacking a. What is Ethical

More information

A Hypervisor IPS based on Hardware assisted Virtualization Technology

A Hypervisor IPS based on Hardware assisted Virtualization Technology A Hypervisor IPS based on Hardware assisted Virtualization Technology 1. Introduction Junichi Murakami (murakami@fourteenforty.jp) Fourteenforty Research Institute, Inc. Recently malware has become more

More information

Prof. Christos Xenakis, Dr. Christoforos Ntantogian Department of Digital Systems University of Piraeus, Greece

Prof. Christos Xenakis, Dr. Christoforos Ntantogian Department of Digital Systems University of Piraeus, Greece Prof. Christos Xenakis, Dr. Christoforos Ntantogian Department of Digital Systems University of Piraeus, Greece University of Piraeus, Greece Department of Digital Systems System Security Laboratory founded

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

Penetration Test Methodology on Information-Security Product Utilizing the Virtualization Technology

Penetration Test Methodology on Information-Security Product Utilizing the Virtualization Technology Penetration Test Methodology on Information-Security Product Utilizing the Virtualization Technology JungDae Kim (jdcom@ksel.co.kr) ByongKi Park (bgbak@ksel.co.kr) CONTENTS 1 Background Information 2 Vulnerability

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

kvm: Kernel-based Virtual Machine for Linux

kvm: Kernel-based Virtual Machine for Linux kvm: Kernel-based Virtual Machine for Linux 1 Company Overview Founded 2005 A Delaware corporation Locations US Office Santa Clara, CA R&D - Netanya/Poleg Funding Expertise in enterprise infrastructure

More information

Analysis of the Linux Audit System 1

Analysis of the Linux Audit System 1 Analysis of the Linux Audit System 1 Authors Bruno Morisson, MSc (Royal Holloway, 2014) Stephen Wolthusen, ISG, Royal Holloway Overview Audit mechanisms on an operating system (OS) record relevant system

More information

Digital Forensic analysis of malware infected machine Case study ***

Digital Forensic analysis of malware infected machine Case study *** Abstract Digital Forensic analysis of malware infected machine Case study Amulya Podile, Keerthi G & Krishna Sastry Pendyala# Incident Response & Malware Analysis Unit, Digital Forensics CoE, Tata Consultancy

More information

Hi and welcome to the Microsoft Virtual Academy and

Hi and welcome to the Microsoft Virtual Academy and Hi and welcome to the Microsoft Virtual Academy and 2012 Microsoft Corporation 1 the start of the Windows 8 Security Insights training. My name is Milad Aslaner I m part of the Premier Field Engineering

More information

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li 60467 Project 1 Net Vulnerabilities scans and attacks Chun Li Hardware used: Desktop PC: Windows Vista service pack Service Pack 2 v113 Intel Core 2 Duo 3GHz CPU, 4GB Ram, D-Link DWA-552 XtremeN Desktop

More information

Eugene Tsyrklevich. Ozone HIPS: Unbreakable Windows

Eugene Tsyrklevich. Ozone HIPS: Unbreakable Windows Eugene Tsyrklevich Eugene Tsyrklevich has an extensive security background ranging from designing and implementing Host Intrusion Prevention Systems to training people in research, corporate, and military

More information

ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows

ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows Products Details ESET Endpoint Security 6 protects company devices against most current threats. It proactively looks for suspicious activity

More information

Chapter 2 System Structures

Chapter 2 System Structures Chapter 2 System Structures Operating-System Structures Goals: Provide a way to understand an operating systems Services Interface System Components The type of system desired is the basis for choices

More information

Impact of Digital Forensics Training on Computer Incident Response Techniques

Impact of Digital Forensics Training on Computer Incident Response Techniques Impact of Digital Forensics Training on Computer Incident Response Techniques Valorie J. King, PhD Collegiate Associate Professor University of Maryland University College Presentation to AFCEA June 25,

More information

INFORMATION SECURITY TRAINING CATALOG (2016)

INFORMATION SECURITY TRAINING CATALOG (2016) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2016) Revision 4.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

Reverse Engineering and Computer Security

Reverse Engineering and Computer Security Reverse Engineering and Computer Security Alexander Sotirov alex@sotirov.net Introduction Security researcher at Determina, working on our LiveShield product Responsible for vulnerability analysis and

More information

Automatic Timeline Construction For Computer Forensics Purposes

Automatic Timeline Construction For Computer Forensics Purposes Automatic Timeline Construction For Computer Forensics Purposes Yoan Chabot, Aurélie Bertaux, Christophe Nicolle and Tahar Kechadi CheckSem Team, Laboratoire Le2i, UMR CNRS 6306 Faculté des sciences Mirande,

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Republic Polytechnic School of Information and Communications Technology C226 Operating System Concepts. Module Curriculum

Republic Polytechnic School of Information and Communications Technology C226 Operating System Concepts. Module Curriculum Republic Polytechnic School of Information and Communications Technology C6 Operating System Concepts Module Curriculum Module Description: This module examines the fundamental components of single computer

More information

Detecting Computer Worms in the Cloud

Detecting Computer Worms in the Cloud Detecting Computer Worms in the Cloud Sebastian Biedermann and Stefan Katzenbeisser Security Engineering Group Department of Computer Science Technische Universität Darmstadt {biedermann,katzenbeisser}@seceng.informatik.tu-darmstadt.de

More information

Practical Methods for Dealing with Full Disk Encryption. Jesse Kornblum

Practical Methods for Dealing with Full Disk Encryption. Jesse Kornblum C Y B E R S E C T O R Practical Methods for Dealing with Full Disk Encryption Jesse Kornblum Outline Introduction Types of Targets Finding Keys Tool Marks Example - BitLocker BitLocker Weakness Conclusion

More information

Detecting Unknown Malware: Security Analytics & Memory Forensics. Fahad Ehsan. Cyber Security Researcher @memfors4all #RSAC

Detecting Unknown Malware: Security Analytics & Memory Forensics. Fahad Ehsan. Cyber Security Researcher @memfors4all #RSAC SESSION ID: ANF-T09 Detecting Unknown Malware: Security Analytics & Memory Forensics Fahad Ehsan Cyber Security Researcher @memfors4all Where it all Started ------------------------------------------------------------------------------------------

More information

IN STA LLIN G A VA LA N C HE REMOTE C O N TROL 4. 1

IN STA LLIN G A VA LA N C HE REMOTE C O N TROL 4. 1 IN STA LLIN G A VA LA N C HE REMOTE C O N TROL 4. 1 Remote Control comes as two separate files: the Remote Control Server installation file (.exe) and the Remote Control software package (.ava). The installation

More information

Practical Cryptographic Key Recovery

Practical Cryptographic Key Recovery SMA CYBER Sector Practical Cryptographic Key Recovery Jesse Kornblum Outline Introduction Targets Current Methods Tool Marks Example - BitLocker Conclusion Targets Documented Open Source TrueCrypt Undocumented

More information

Automating the Computer Forensic Triage Process With MantaRay

Automating the Computer Forensic Triage Process With MantaRay Automating the Computer Forensic Triage Process With MantaRay Senior Computer Forensic Analysts Doug Koster & Kevin Murphy Worlds best Summer Intern Chapin Bryce GMU RCFG Conference August 2013 1 MantaRay

More information

Dynamic Spyware Analysis

Dynamic Spyware Analysis Dynamic Spyware Analysis Manuel Egele, Christopher Kruegel, Engin Kirda Secure Systems Lab Technical University Vienna {pizzaman,chris,ek}@seclab.tuwien.ac.at Heng Yin Carnegie Mellon University and College

More information

egambit Forensic egambit, your defensive cyber-weapon system. You have the players. We have the game.

egambit Forensic egambit, your defensive cyber-weapon system. You have the players. We have the game. egambit Forensic egambit, your defensive cyber-weapon system. You have the players. We have the game. TEHTRI-Security 2010-2015 www.tehtri-security.com Forensic with egambit In this document, we will introduce

More information

Automation of Post-Exploitation

Automation of Post-Exploitation Automation of Post-Exploitation (Focused on MS-Windows Targets) Mohammad Tabatabai Irani and Edgar R. Weippl Secure Business Austria, Favoritenstr. 16, A-1040 Vienna, Austria {mtabatabai,eweippl}@securityresearch.at

More information

Full System Emulation:

Full System Emulation: Full System Emulation: Achieving Successful Automated Dynamic Analysis of Evasive Malware Christopher Kruegel Lastline, Inc. chris@lastline.com 1 Introduction Automated malware analysis systems (or sandboxes)

More information

Lectures 9 Advanced Operating Systems Fundamental Security. Computer Systems Administration TE2003

Lectures 9 Advanced Operating Systems Fundamental Security. Computer Systems Administration TE2003 Lectures 9 Advanced Operating Systems Fundamental Security Computer Systems Administration TE2003 Lecture overview At the end of lecture 9 students can identify, describe and discuss: Main factors while

More information

Microsoft Vista: Serious Challenges for Digital Investigations

Microsoft Vista: Serious Challenges for Digital Investigations Proceedings of Student-Faculty Research Day, CSIS, Pace University, May 2 nd, 2008 Microsoft Vista: Serious Challenges for Digital Investigations Darren R. Hayes and Shareq Qureshi Seidenberg School of

More information

Freeware Live Forensics tools evaluation and operation tips

Freeware Live Forensics tools evaluation and operation tips Freeware Live Forensics tools evaluation and operation tips Ricci IEONG, Principal Consultant, ewalker Consulting Ltd Abstract Highlighted by a digital forensics investigation specialists from FBI in DFRWS

More information

Overview of CS 282 & Android

Overview of CS 282 & Android Overview of CS 282 & Android Douglas C. Schmidt d.schmidt@vanderbilt.edu www.dre.vanderbilt.edu/~schmidt Institute for Software Integrated Systems Vanderbilt University Nashville, Tennessee, USA CS 282

More information

Spyware Analysis. jan.monsch@csnc.ch. Security Event - April 28, 2004 Page 1

Spyware Analysis. jan.monsch@csnc.ch. Security Event - April 28, 2004 Page 1 Spyware Analysis jan.monsch@csnc.ch Security Event - April 28, 2004 Page 1 Content Definition & types of spyware Statistics Hooks Static vs. dynamic software analysis Test environment for spyware Analysis

More information

Red Hat Linux Internals

Red Hat Linux Internals Red Hat Linux Internals Learn how the Linux kernel functions and start developing modules. Red Hat Linux internals teaches you all the fundamental requirements necessary to understand and start developing

More information

Networks and Security Lab. Network Forensics

Networks and Security Lab. Network Forensics Networks and Security Lab Network Forensics Network Forensics - continued We start off from the previous week s exercises and analyze each trace file in detail. Tools needed: Wireshark and your favorite

More information

An overwhelming majority of IaaS clouds leverage virtualization for their foundation.

An overwhelming majority of IaaS clouds leverage virtualization for their foundation. 1 2 3 An overwhelming majority of IaaS clouds leverage virtualization for their foundation. 4 With the use of virtualization comes the use of a hypervisor. Normally, the hypervisor simply provisions resources

More information

Towards Automated Botnet Detection and Mitigation

Towards Automated Botnet Detection and Mitigation Towards Automated Botnet Detection and Mitigation Stopping the Root Cause of Spam Pi1 - Laboratory for Dependable Distributed Systems Outline Motivation Tools & techniques for botnet detection nepenthes

More information

x86 ISA Modifications to support Virtual Machines

x86 ISA Modifications to support Virtual Machines x86 ISA Modifications to support Virtual Machines Douglas Beal Ashish Kumar Gupta CSE 548 Project Outline of the talk Review of Virtual Machines What complicates Virtualization Technique for Virtualization

More information

www.securityxploded.com

www.securityxploded.com Disclaimer The Content, Demonstration, Source Code and Programs presented here is "AS IS" without any warranty or conditions of any kind. Also the views/ideas/knowledge expressed here are solely of the

More information

Memory Forensics & Security Analytics: Detecting Unknown Malware

Memory Forensics & Security Analytics: Detecting Unknown Malware Memory Forensics & Security Analytics: Detecting Unknown Malware SESSION ID: SEC-T09 Fahad Ehsan Associate Director Security Research and Analytics UBS AG Where it all started. ------------------------------------------------------------------------------------------

More information