Capturing RAM. Alex Applegate. Mississippi State University Digital Forensics 1

Size: px
Start display at page:

Download "Capturing RAM. Alex Applegate. Mississippi State University Digital Forensics 1"

Transcription

1 Capturing RAM Alex Applegate 1

2 Overview Capture Problems Causing a Process Dump Full Manual Memory Dump Binary Block Copy Tribble Cold Boot Recovery Firewire DMA Attack 2

3 Capture Problems RAM has many pieces of important information, but is very difficult to get meaningful copies Data is very transitory, decaying in ~10ns Recent operating systems prevent direct access Data is paged into and out of memory constantly Memory sizes have increased to the point that capture takes a long time, and deep analysis is problematic When other forensic images are captured an original unmodified physical object exists RAM images are snapshots Any images captured are based on a copy, which provides its own evidentiary issues, even with hash function verification 3

4 Causing a Process Dump When fatal errors are caused in a program, the related portion of memory can be dropped into a file Limited only to the single process Cannot see into areas that the user does not have permissions Possible in some variation in all operating systems Causes a change in the state of the system 4

5 Full Manual Memory Dump Requires administrative access May not be available during corporate investigation Modifies the system state Can be difficult to associate proper user to some processes Process runs through the operating system and may not provide all data Size can make deep analysis impractical Depends on the operating system, which may be corrupted or booby trapped by malware 5

6 Binary Block Copy Uses a software tool, such as dd, win32dd, dcfldd, or commercial tools Requires modification of the system environment in RAM, and could modify the hard drive if installation is required (not recommended) Requires administrative access Captures all processes, data, unallocated areas, and RAM slack 6

7 Binary Block Copy (cont d) Slow process Memory image is as large as available RAM RAM is a file location in Linux /dev/mem process memory /dev/kmem kernel memory area Most recent versions of Linux prevent direct user access to RAM, even as root user 7

8 Block Memory Dump 8

9 Raw Data in Memory Dump 9

10 Tribble Hardware RAM capture card created by Dr. Brian Carrier and Joe Grand Logs all RAM transactions in real time from the system bus Requires no administrative access Does not change the system state Must be installed on the system beforehand 10

11 Tribble 11

12 Cold Boot Recovery First performed by team led by Princeton Univ. Applies very cold temperatures directly to RAM in order to slow data decay Liquid nitrogen experiment (-300C) retained data in RAM with almost no decay for several days Cooled RAM is removed from machine and loaded into another with a customized operating system to remove stored data Does modify the system state Not reasonably practical in most cases 12

13 Cold Boot Recovery 13

14 Firewire DMA Attack External system connects via Firewire/1394 port and copies RAM via DMA commands by masquerading as an ipod Bypasses the CPU, does not change system state Requires no user privileges Very brittle software, often results in system crash Prevented by disabling Firewire port 14

15 Firewire DMA Attack 15

16 Summary Capture Problems Causing a Process Dump Full Manual Memory Dump Binary Block Copy Tribble Cold Boot Recovery Firewire DMA Attack 16

17 Capturing RAM QUESTIONS? 17

18 REFERENCES Carrier, B.D. and J. Grand A hardwarebased memory acquisition procedure for digital investigations. Digital Investigation, vol. 1, pp

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos Memory Analysis Part II. Basic Techniques and Tools for Digital Forensics CSF: Forensics Cyber-Security Fall 2018 Nuno Santos Previous classes Files, steganography, watermarking Source of digital evidence

More information

Ed Ferrara, MSIA, CISSP

Ed Ferrara, MSIA, CISSP MIS 5208 - Lecture 12 Investigation Methods Data Acquisition Ed Ferrara, MSIA, CISSP eferrara@temple.edu Objectives List digital evidence storage formats Explain ways to determine the best acquisition

More information

Digital Forensics Lecture 02- Disk Forensics

Digital Forensics Lecture 02- Disk Forensics Digital Forensics Lecture 02- Disk Forensics Hard Disk Data Acquisition Akbar S. Namin Texas Tech University Spring 2017 Analysis of data found on a storage device It is more common to do dead analysis

More information

Matthieu Suiche Founder, MoonSols SARL

Matthieu Suiche Founder, MoonSols SARL Matthieu Suiche Founder, MoonSols SARL msuiche@moonsols.com Founder of MoonSols SARL, based in France Various security services, Forensics Products, Trainings, Kernel code consulting Co-Organizer of Hackito

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 6: Acquisition Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Objectives Storage Formats Acquisition Architecture Acquisition Methods Tools Data Acquisition

More information

This version has been archived. Find the current version at on the Current Documents page. Archived Version. Capture of Live Systems

This version has been archived. Find the current version at   on the Current Documents page. Archived Version. Capture of Live Systems Scientific Working Group on Digital Evidence Capture of Live Systems Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification by e-mail

More information

Data Erasure. Alex Applegate. Mississippi State University Digital Forensics 1

Data Erasure. Alex Applegate. Mississippi State University Digital Forensics 1 Data Erasure Alex Applegate 1 Overview Simple File Deletion Permanent File Deletion Data Wiping Can Wiped Data Be Recovered? Deletion on Solid State Drives 2 Simple File Deletion When a file is deleted

More information

Evaluating Atomicity, and Integrity of Correct Memory Acquisition Methods

Evaluating Atomicity, and Integrity of Correct Memory Acquisition Methods Evaluating Atomicity, and Integrity of Correct Memory Acquisition Methods Michael Gruhn, Felix Freiling 2016-30-03 Department Computer Science IT Security Infrastructures Friedrich-Alexander-University

More information

A Hardware-Assisted Virtualization Based Approach on How to Protect the Kernel Space from Malicious Actions

A Hardware-Assisted Virtualization Based Approach on How to Protect the Kernel Space from Malicious Actions A Hardware-Assisted Virtualization Based Approach on How to Protect the Kernel Space from Malicious Actions Eric Lacombe 1 Ph.D Supervisors: Yves Deswarte and Vincent Nicomette 1 eric.lacombe@security-labs.org

More information

TZWorks NTFS Copy Utility (ntfscopy) Users Guide

TZWorks NTFS Copy Utility (ntfscopy) Users Guide TZWorks NTFS Copy Utility (ntfscopy) Users Guide Abstract ntfscopy is a standalone, command-line tool that can copy any file on a NTFS volume. It can operate on a live NTFS volume, an image of an NTFS

More information

A Function Oriented Methodology to Validate and Verify Forensic Copy Function of Digital Forensic Tools

A Function Oriented Methodology to Validate and Verify Forensic Copy Function of Digital Forensic Tools 2010 International Conference on Availability, Reliability and Security A Function Oriented Methodology to Validate and Verify Forensic Copy Function of Digital Forensic Tools Yinghua Guo Defence and Systems

More information

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication Computer Hacking Forensic Investigator Module X Data Acquisition and Duplication Scenario Allen a forensic investigator was hired by a bank to investigate employee fraud. The bank has four 30 GB machines

More information

File System Concepts File Allocation Table (FAT) New Technology File System (NTFS) Extended File System (EXT) Master File Table (MFT)

File System Concepts File Allocation Table (FAT) New Technology File System (NTFS) Extended File System (EXT) Master File Table (MFT) File System Concepts File Allocation Table (FAT) New Technology File System (NTFS) Extended File System (EXT) Master File Table (MFT) 1 FILE SYSTEM CONCEPTS: FILE ALLOCATION TABLE (FAT) Alex Applegate

More information

Acknowledgments About the Authors

Acknowledgments About the Authors Preface p. xv Acknowledgments p. xix About the Authors p. xxi Case Studies p. xxv Live Incident Response p. 1 Windows Live Response p. 3 Analyzing Volatile Data p. 5 The System Date and Time p. 6 Current

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Advanced Malware Trends

Advanced Malware Trends Advanced Malware Trends September 22 24, 2008 Michael Berg Senior Member of Technical Staff Sandia National Laboratories Sandia is a multiprogram laboratory operated by Sandia Corporation,

More information

Introduction to Computer Forensics

Introduction to Computer Forensics Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India. babu_sivakami@cert-in.org.in

More information

FinFireWire / Release Notes. FINFISHER: FinFireWire 3.5 Release Notes

FinFireWire / Release Notes. FINFISHER: FinFireWire 3.5 Release Notes 1 FINFISHER: FinFireWire 3.5 Release Notes 2 Copyright 2013 by Gamma Group International, UK Date 2014-01-17 Release information Version Date Author Remarks 1.0 2010-09-27 pk Initial version 2.0 2011-08-04

More information

Operating system hardening

Operating system hardening Operating system Comp Sci 3600 Security Outline 1 2 3 4 5 6 What is OS? Hardening process that includes planning, ation, uration, update, and maintenance of the operating system and the key applications

More information

COS 318: Operating Systems. Virtual Machine Monitors

COS 318: Operating Systems. Virtual Machine Monitors COS 318: Operating Systems Virtual Machine Monitors Prof. Margaret Martonosi Computer Science Department Princeton University http://www.cs.princeton.edu/courses/archive/fall11/cos318/ Announcements Project

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by machine learning and intelligent automation. By rethinking

More information

OS Security IV: Virtualization and Trusted Computing

OS Security IV: Virtualization and Trusted Computing 1 OS Security IV: Virtualization and Trusted Computing Chengyu Song Slides modified from Dawn Song 2 Administrivia Lab2 More questions? 3 Virtual machine monitor +-----------+----------------+-------------+

More information

OS security mechanisms:

OS security mechanisms: OS security mechanisms: Memory Protection: One of the important aspects of Operating system security is Memory Protection. Memory provides powerful indirect way for an attacker to circumvent security mechanism,

More information

Android Bootloader and Verified Boot

Android Bootloader and Verified Boot Android Bootloader and Verified Boot Lecture 7 Security of Mobile Devices 2018 SMD Android Bootloader and Verified Boot, Lecture 7 1/38 Bootloader Recovery Verified Boot Bibliography SMD Android Bootloader

More information

Integrity-checked block devices with device mapper. Mandeep Baines Will Drewry

Integrity-checked block devices with device mapper. Mandeep Baines Will Drewry Integrity-checked block devices with device mapper Mandeep Baines Will Drewry Huh? We'll talk about our efficient device mapper target that provides read-only access to blocks from another block device

More information

CS3600 SYSTEMS AND NETWORKS

CS3600 SYSTEMS AND NETWORKS CS3600 SYSTEMS AND NETWORKS NORTHEASTERN UNIVERSITY Lecture 11: File System Implementation Prof. Alan Mislove (amislove@ccs.neu.edu) File-System Structure File structure Logical storage unit Collection

More information

Lecture 5: February 3

Lecture 5: February 3 CMPSCI 677 Operating Systems Spring 2014 Lecture 5: February 3 Lecturer: Prashant Shenoy Scribe: Aditya Sundarrajan 5.1 Virtualization Virtualization is a technique that extends or replaces an existing

More information

CIS Project 1 February 13, 2017 Jerad Godsave

CIS Project 1 February 13, 2017 Jerad Godsave CIS 484-75-4172 Project 1 February 13, 2017 Jerad Godsave Part 1) a) Below are a few screenshots indicating verification that the original evidence and the newly created.e01 forensic image match: Part

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by behavior-based threat detection and intelligent automation.

More information

Storage and File System

Storage and File System COS 318: Operating Systems Storage and File System Andy Bavier Computer Science Department Princeton University http://www.cs.princeton.edu/courses/archive/fall10/cos318/ Topics Storage hierarchy File

More information

COURSE OUTLINE: A+ COMPREHENSIVE

COURSE OUTLINE: A+ COMPREHENSIVE COURSE OUTLINE: A+ COMPREHENSIVE Course Outline CompTIA A+ Comprehensive Chapter Outline 1. The Path of the PC Tech What is the CompTIA A+? How to Pass the A+ Exams 2. Operational Procedures Professionalism

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 11 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

Storage and File Hierarchy

Storage and File Hierarchy COS 318: Operating Systems Storage and File Hierarchy Jaswinder Pal Singh Computer Science Department Princeton University (http://www.cs.princeton.edu/courses/cos318/) Topics Storage hierarchy File system

More information

Chapter 13: I/O Systems. Operating System Concepts 9 th Edition

Chapter 13: I/O Systems. Operating System Concepts 9 th Edition Chapter 13: I/O Systems Silberschatz, Galvin and Gagne 2013 Chapter 13: I/O Systems Overview I/O Hardware Application I/O Interface Kernel I/O Subsystem Transforming I/O Requests to Hardware Operations

More information

COS 318: Operating Systems

COS 318: Operating Systems COS 318: Operating Systems File Systems: Abstractions and Protection Jaswinder Pal Singh Computer Science Department Princeton University (http://www.cs.princeton.edu/courses/cos318/) Topics What s behind

More information

An Introduction to Incident Detection and Response Memory Forensic Analysis

An Introduction to Incident Detection and Response Memory Forensic Analysis An Introduction to Incident Detection and Response Memory Forensic Analysis Alexandre Dulaunoy - TLP:WHITE a@foo.be February 11, 2016 An overview to incident response Detection Analysis Containment Investigation

More information

A Bytecode Interpreter for Secure Program Execution in Untrusted Main Memory

A Bytecode Interpreter for Secure Program Execution in Untrusted Main Memory A Bytecode Interpreter for Secure Program Execution in Untrusted Main Memory Maximilian Seitzer, Michael Gruhn, Tilo Müller Friedrich Alexander Universität Erlangen-Nürnberg https://www1.cs.fau.de Introduction

More information

Live Response for Windows Systems

Live Response for Windows Systems Live Response for Windows Systems Matt Churchill Douglas County Sheriff s Office NebraskaCERT Conference 2007 Agenda Who am I? What is live response? Why is it important? What info can we acquire? What

More information

Novel Hardware-based Attacks. Jason Zheng Aditya Joshi

Novel Hardware-based Attacks. Jason Zheng Aditya Joshi Novel Hardware-based Attacks Jason Zheng Aditya Joshi Introduction Direct hardware hacking is as old as the trade of hacking Common Characteristics: Physical access (at least within transmission range

More information

COS 318: Operating Systems. File Systems. Topics. Evolved Data Center Storage Hierarchy. Traditional Data Center Storage Hierarchy

COS 318: Operating Systems. File Systems. Topics. Evolved Data Center Storage Hierarchy. Traditional Data Center Storage Hierarchy Topics COS 318: Operating Systems File Systems hierarchy File system abstraction File system operations File system protection 2 Traditional Data Center Hierarchy Evolved Data Center Hierarchy Clients

More information

Secure boot under attack: Simulation to enhance fault injection & defenses

Secure boot under attack: Simulation to enhance fault injection & defenses Secure boot under attack: Simulation to enhance fault injection & defenses Martijn Bogaard Senior Security Analyst martijn@riscure.com / @jmartijnb Niek Timmers Principal Security Analyst niek@riscure.com

More information

The Big Chill. Freezing Data for Analysis

The Big Chill. Freezing Data for Analysis The Big Chill Freezing Data for Analysis The Magic Button Absolute Zero Processes Disks Memory Network Internet... Or, speed yourself up Heisenberg s Principle of System Analysis Real - impossible to know

More information

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH Forensics for Cybersecurity Pete Dedes, CCE, GCFA, GCIH WHO AM I? Pete Dedes, Forensics Analyst, Sword & Shield Enterprise Security Education Bachelor s of Science Computer Science, University of Tennessee

More information

Authors : Ruslan Nikolaev Godmar Back Presented in SOSP 13 on Nov 3-6, 2013

Authors : Ruslan Nikolaev Godmar Back Presented in SOSP 13 on Nov 3-6, 2013 VirtuOS: An operating sytem with kernel virtualization Authors : Ruslan Nikolaev Godmar Back Presented in SOSP 13 on Nov 3-6, 2013 Presentation by Bien Aime MUGABARIGIRA Process Isolation and protection

More information

CPS221 Lecture: Operating System Protection

CPS221 Lecture: Operating System Protection Objectives CPS221 Lecture: Operating System Protection last revised 9/5/12 1. To explain the use of two CPU modes as the basis for protecting privileged instructions and memory 2. To introduce basic protection

More information

Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer

Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer Dell Firmware Security Past, Present, and Future Justin Johnson Senior Principal Firmware Engineer justin.johnson1@dell.com Dell Security 2 What does BIOS do? Configure and Test System Memory Configure

More information

Disk Geometry and Layout

Disk Geometry and Layout Disk Geometry and Layout Alex Applegate 1 Overview Secondary Storage Disk Addressing Master Book Record ATA Interface Host Protected Area Device Configuration Overlay Bad Blocks 2 Secondary Storage Usually

More information

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill

More information

System-level threats: Dangerous assumptions in modern Product Security. Cristofaro

System-level threats: Dangerous assumptions in modern Product Security. Cristofaro System-level threats: Dangerous assumptions in modern Product Security Cristofaro Mune (c.mune@pulse-sec.com) @pulsoid Me Cristofaro Mune (@pulsoid) - Product Security Consultant/Researcher - Keywords:

More information

Android Forensics. Presented By: Mohamed Khaled. Thanks to: Ibrahim Mosaad Mohamed Shawky

Android Forensics. Presented By: Mohamed Khaled. Thanks to: Ibrahim Mosaad Mohamed Shawky Android Forensics Presented By: Mohamed Khaled Thanks to: Ibrahim Mosaad Mohamed Shawky Agenda Mobile Forensic Process Different Mobile Forensic Scenario Acquisition Guide Challenges of Android Forensics

More information

Virtualization. Dr. Yingwu Zhu

Virtualization. Dr. Yingwu Zhu Virtualization Dr. Yingwu Zhu Virtualization Definition Framework or methodology of dividing the resources of a computer into multiple execution environments. Types Platform Virtualization: Simulate a

More information

FastResponder: New Open Source weapon to detect and understand a large scale compromise

FastResponder: New Open Source weapon to detect and understand a large scale compromise FastResponder: New Open Source weapon to detect and understand a large scale compromise About us French Company in Cyber Security Cert Sekoia Detection Intrusion experts Digital Forensics and Incidence

More information

A visitation of sysdig Project Report

A visitation of sysdig Project Report A visitation of sysdig Project Report Jan-Willem Selij, Eric van den Haak June 1, 2014 Abstract This research focuses on using sysdig, a tool that caotures system calls, for a forensic purpose. First,

More information

Digital Forensic Reconstruction and the Virtual Security Testbed ViSe

Digital Forensic Reconstruction and the Virtual Security Testbed ViSe 1 Norwegian University of Science and Technology Digital Forensic Reconstruction and the Virtual Security Testbed ViSe DIVA 2006 André Årnes, Norwegian University of Science and Technology Paul Haas, University

More information

ECCouncil v9. ECCouncil Computer Hacking Forensic Investigator (V9)

ECCouncil v9. ECCouncil Computer Hacking Forensic Investigator (V9) ECCouncil 312-49v9 ECCouncil Computer Hacking Forensic Investigator (V9) https://killexams.com/pass4sure/exam-detail/312-49v9 QUESTION: 227 What is the target host IP in the following command? C:\> firewalk

More information

Apple Exam 9L0-402 Support Essentials 10.5 Version: 5.0 [ Total Questions: 100 ]

Apple Exam 9L0-402 Support Essentials 10.5 Version: 5.0 [ Total Questions: 100 ] s@lm@n Apple Exam 9L0-402 Support Essentials 10.5 Version: 5.0 [ Total Questions: 100 ] Topic break down Topic Topic 0: A 100 No. of Questions 2 Topic 0, A A Question No : 1 - (Topic 0) You work as an

More information

IT Services IT LOGGING POLICY

IT Services IT LOGGING POLICY IT LOGGING POLICY UoW IT Logging Policy -Restricted- 1 Contents 1. Overview... 3 2. Purpose... 3 3. Scope... 3 4. General Requirements... 3 5. Activities to be logged... 4 6. Formatting, Transmission and

More information

CS10001: Computer Literacy Homework Assignment #1

CS10001: Computer Literacy Homework Assignment #1 CS10001: Computer Literacy Homework Assignment #1 Name: Due Date: September 22, 2008 Question 1A: Virtual Computer Tour Once the cover is off, the jumble of circuit boards, cables, and components inside

More information

Wind River. All Rights Reserved.

Wind River. All Rights Reserved. 1 Using Simulation to Develop and Maintain a System of Connected Devices Didier Poirot Simics Technical Account Manager THE CHALLENGES OF DEVELOPING CONNECTED ELECTRONIC SYSTEMS 3 Mobile Networks Update

More information

CS10001: Computer Literacy Lab Assignment #2

CS10001: Computer Literacy Lab Assignment #2 CS10001: Computer Literacy Lab Assignment #2 Name: Lab Policies: Lab attendance is mandatory. You are given the opportunity to use the university s resources to start and complete the assignment during

More information

The Key to Disaster Recovery

The Key to Disaster Recovery The Key to Disaster Recovery The key to a high-performing IT disaster recovery plan is having the right mix of solutions to achieve your organization s need for speedy recovery and maximum value. Bluelock

More information

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems CSE 4482 Computer Security Management: Assessment and Forensics Computer Forensics: Working with Windows and DOS Systems Instructor: N. Vlajic,, Fall 2010 Required reading: Guide to Computer Forensics

More information

ACRONIS TRUE IMAGE 11 HOME REVIEWER S GUIDE

ACRONIS TRUE IMAGE 11 HOME REVIEWER S GUIDE ACRONIS TRUE IMAGE 11 HOME REVIEWER S GUIDE Acronis True Image 11.0 Home provides the maximum flexibility to ensure you are adequately protected and can recover from unforeseen events such as viruses,

More information

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics Guide to Computer Forensics and Investigations Third Edition Chapter 11 Chapter 11 Network Forensics Objectives Describe the importance of network forensics Explain standard procedures for performing a

More information

Server virtualization

Server virtualization Server virtualization Ankit Singla ETH Zürich P. Brighten Godfrey UIUC The cloud depends on it, virtually The cloud depends on it, virtually Sharing of physical infrastructure The cloud depends on it,

More information

Chapter 10: Mass-Storage Systems

Chapter 10: Mass-Storage Systems Chapter 10: Mass-Storage Systems Silberschatz, Galvin and Gagne 2013 Chapter 10: Mass-Storage Systems Overview of Mass Storage Structure Disk Structure Disk Attachment Disk Scheduling Disk Management Swap-Space

More information

Root cause codes: Level One: See Chapter 6 for a discussion of using hierarchical cause codes.

Root cause codes: Level One: See Chapter 6 for a discussion of using hierarchical cause codes. Root cause codes: See Chapter 6 for a discussion of using hierarchical cause codes. Level one is where the cause is found, levels two and three are what the cause is, in increasing detail. While many level

More information

Android Memory Capture and Applications for Security and Privacy

Android Memory Capture and Applications for Security and Privacy University of New Orleans ScholarWorks@UNO University of New Orleans Theses and Dissertations Dissertations and Theses Fall 12-17-2011 Android Memory Capture and Applications for Security and Privacy Joseph

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

Chapter 10: Mass-Storage Systems. Operating System Concepts 9 th Edition

Chapter 10: Mass-Storage Systems. Operating System Concepts 9 th Edition Chapter 10: Mass-Storage Systems Silberschatz, Galvin and Gagne 2013 Chapter 10: Mass-Storage Systems Overview of Mass Storage Structure Disk Structure Disk Attachment Disk Scheduling Disk Management Swap-Space

More information

Making Dynamic Instrumentation Great Again

Making Dynamic Instrumentation Great Again Making Dynamic Instrumentation Great Again Malware Research Team @ @xabiugarte [advertising space ] Deep Packer Inspector https://packerinspector.github.io https://packerinspector.com Many instrumentation

More information

Recovering cryptographic keys with the cold boot attack

Recovering cryptographic keys with the cold boot attack Recovering cryptographic keys with the cold boot attack Nadia Heninger Princeton University April 20, 2010 Joint work with... Lest We Remember: Cold Boot Attacks on Encryption Keys with J. Alex Halderman,

More information

Recovering cryptographic keys with the cold boot attack

Recovering cryptographic keys with the cold boot attack Recovering cryptographic keys with the cold boot attack Nadia Heninger Princeton University February 15, 2010 Joint work with... Lest We Remember: Cold Boot Attacks on Encryption Keys with J. Alex Halderman,

More information

Fault Isolation for Device Drivers

Fault Isolation for Device Drivers Fault Isolation for Device Drivers 39 th International Conference on Dependable Systems and Networks, 30 June 2009, Estoril Lisbon, Portugal Jorrit N. Herder Vrije Universiteit Amsterdam ~26% of Windows

More information

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday Contact Information Contact Center Operating Hours Contact Monday through Thursday Friday Phone: 1.801.796.0944 8 AM 5 PM Eastern Time 8 AM 3 PM Eastern Time Online chat: http://support.paraben.com 10

More information

Today: Computer System Overview (Stallings, chapter ) Next: Operating System Overview (Stallings, chapter ,

Today: Computer System Overview (Stallings, chapter ) Next: Operating System Overview (Stallings, chapter , Lecture Topics Today: Computer System Overview (Stallings, chapter 1.1-1.8) Next: Operating System Overview (Stallings, chapter 2.1-2.4, 2.8-2.10) 1 Announcements Syllabus and calendar available Consulting

More information

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo Vendor: CompTIA Exam Code: 220-902 Exam Name: CompTIA A+ Certification Exam (902) Version: Demo DEMO QUESTION 1 Which of the following best practices is used to fix a zero-day vulnerability on Linux? A.

More information

Major Device Number specifies the device class, floppy disk, hard disk, terminal (selects device driver)

Major Device Number specifies the device class, floppy disk, hard disk, terminal (selects device driver) Disk I/O Major/Minor Device Numbers All special files have a major device number and a minor device number. Major Device Number specifies the device class, floppy disk, hard disk, terminal (selects device

More information

Chapter 13: I/O Systems

Chapter 13: I/O Systems Chapter 13: I/O Systems DM510-14 Chapter 13: I/O Systems I/O Hardware Application I/O Interface Kernel I/O Subsystem Transforming I/O Requests to Hardware Operations STREAMS Performance 13.2 Objectives

More information

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher BlackLight is a multi-platform forensic analysis tool that allows examiners to quickly and intuitively analyze digital forensic media. BlackLight is capable of analyzing data from Mac OS X computers, ios

More information

Feature Comparison Summary

Feature Comparison Summary Feature Comparison Summary,, and The cloud-ready operating system is the cloud-ready operating system that delivers new layers of security and Azure-inspired innovation for the applications and infrastructure

More information

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it?

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it? Live Acquisition Objectives Understand what Live Acquisition is and when it is appropriate Understand the concept of Order of Volatility Understand live acquisition issues and limitations Be able to perform

More information

Fundamentals of Linux Platform Security

Fundamentals of Linux Platform Security Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Fundamentals of Linux Platform Security Module 11 Introduction to Forensics Overview

More information

TZWorks Timeline ActivitiesCache Parser (tac) Users Guide

TZWorks Timeline ActivitiesCache Parser (tac) Users Guide TZWorks Timeline ActivitiesCache Parser (tac) Users Guide Abstract tac is a standalone, command-line tool that parses the Windows Timeline records introduced in the April 2018 Win10 update. The Window

More information

CIS Operating Systems Memory Management Cache. Professor Qiang Zeng Fall 2017

CIS Operating Systems Memory Management Cache. Professor Qiang Zeng Fall 2017 CIS 5512 - Operating Systems Memory Management Cache Professor Qiang Zeng Fall 2017 Previous class What is logical address? Who use it? Describes a location in the logical memory address space Compiler

More information

Advanced Operating Systems

Advanced Operating Systems Advanced Operating Systems File Systems: File Allocation Table, Linux File System, NTFS Lecture 10 Case Studies of File Systems File Allocation Table (FAT) Unix File System Berkeley Fast File System Linux

More information

Dan Noé University of New Hampshire / VeloBit

Dan Noé University of New Hampshire / VeloBit Dan Noé University of New Hampshire / VeloBit A review of how the CPU works The operating system kernel and when it runs User and kernel mode Device drivers Virtualization of memory Virtual memory Paging

More information

-Device. -Physical or virtual thing that does something -Software + hardware to operate a device (Controller runs port, Bus, device)

-Device. -Physical or virtual thing that does something -Software + hardware to operate a device (Controller runs port, Bus, device) Devices -Host -CPU -Device -Controller device) +memory +OS -Physical or virtual thing that does something -Software + hardware to operate a device (Controller runs port, Bus, Communication -Registers -Control

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

IDENTIFYING VOLATILE DATA FROM MULTIPLE MEMORY DUMPS IN LIVE FORENSICS

IDENTIFYING VOLATILE DATA FROM MULTIPLE MEMORY DUMPS IN LIVE FORENSICS Chapter 13 IDENTIFYING VOLATILE DATA FROM MULTIPLE MEMORY DUMPS IN LIVE FORENSICS Frank Law, Patrick Chan, Siu-Ming Yiu, Benjamin Tang, Pierre Lai, Kam-Pui Chow, Ricci Ieong, Michael Kwan, Wing-Kai Hon

More information

Endpoint security & mobility. AFSecurity, 20. May 2011

Endpoint security & mobility. AFSecurity, 20. May 2011 Endpoint security & mobility AFSecurity, 20. May 2011 INTRODUCTION Layered protection is all good, but what about the endpoint? Mobile units presents a variety of attack vectors Mobile units Small Prone

More information

15-Minute Linux DFIR Triage. Dr. Phil Polstra Bloomsburg University of Pennsylvania

15-Minute Linux DFIR Triage. Dr. Phil Polstra Bloomsburg University of Pennsylvania 15-Minute Linux DFIR Triage Dr. Phil Polstra Bloomsburg University of Pennsylvania What is this talk about? Determining with some certainty if you have been hacked In a matter of minutes With minimal disturbance

More information

G Xen and Nooks. Robert Grimm New York University

G Xen and Nooks. Robert Grimm New York University G22.3250-001 Xen and Nooks Robert Grimm New York University Agenda! Altogether now: The three questions! The (gory) details of Xen! We already covered Disco, so let s focus on the details! Nooks! The grand

More information

HOW CRYPTOSYSTEMS ARE REALLY BROKEN. Adi Shamir Computer Science The Weizmann Institute Israel

HOW CRYPTOSYSTEMS ARE REALLY BROKEN. Adi Shamir Computer Science The Weizmann Institute Israel HOW CRYPTOSYSTEMS ARE REALLY BROKEN Adi Shamir Computer Science The Weizmann Institute Israel What is a cryptosystem? Sending a plaintext securely from Alice to Bob: K K plaintext good morning Encryption

More information

Programmed I/O accesses: a threat to Virtual Machine Monitors?

Programmed I/O accesses: a threat to Virtual Machine Monitors? Programmed I/O accesses: a threat to Virtual Machine Monitors? Loïc Duflot & Laurent Absil Central Department for Information Systems Security SGDN/DCSSI 51 boulevard de la Tour Maubourg 75007 Paris Introduction

More information

OPERATING SYSTEM. Chapter 12: File System Implementation

OPERATING SYSTEM. Chapter 12: File System Implementation OPERATING SYSTEM Chapter 12: File System Implementation Chapter 12: File System Implementation File-System Structure File-System Implementation Directory Implementation Allocation Methods Free-Space Management

More information

Module 1: Virtualization. Types of Interfaces

Module 1: Virtualization. Types of Interfaces Module 1: Virtualization Virtualization: extend or replace an existing interface to mimic the behavior of another system. Introduced in 1970s: run legacy software on newer mainframe hardware Handle platform

More information

Chapter 12: I/O Systems

Chapter 12: I/O Systems Chapter 12: I/O Systems Chapter 12: I/O Systems I/O Hardware! Application I/O Interface! Kernel I/O Subsystem! Transforming I/O Requests to Hardware Operations! STREAMS! Performance! Silberschatz, Galvin

More information

Chapter 13: I/O Systems

Chapter 13: I/O Systems Chapter 13: I/O Systems Chapter 13: I/O Systems I/O Hardware Application I/O Interface Kernel I/O Subsystem Transforming I/O Requests to Hardware Operations STREAMS Performance Silberschatz, Galvin and

More information