Acknowledgments About the Authors

Size: px
Start display at page:

Download "Acknowledgments About the Authors"

Transcription

1 Preface p. xv Acknowledgments p. xix About the Authors p. xxi Case Studies p. xxv Live Incident Response p. 1 Windows Live Response p. 3 Analyzing Volatile Data p. 5 The System Date and Time p. 6 Current Network Connections p. 6 Open TCP or UDP Ports p. 9 Executables Opening TCP or UDP Ports p. 10 Cached NetBIOS Name Tables p. 12 Users Currently Logged On p. 13 The Internal Routing Table p. 14 Running Processes p. 15 Running Services p. 17 Scheduled Jobs p. 18 Open Files p. 19 Process Memory Dumps p. 20 Full System Memory Dumps p. 26 Analyzing Nonvolatile Data p. 29 System Version and Patch Level p. 30 File System Time and Date Stamps p. 31 Registry Data p. 35 The Auditing Policy p. 36 A History of Logins p. 37 System Event Logs p. 37 User Accounts p. 38 IIS Logs p. 38 Suspicious Files p. 42 Putting It All Together p. 43 Unix Live Response p. 47 Analyzing Volatile Data p. 48 The System Date and Time p. 49 Current Network Connections p. 49 Open TCP or UDP Ports p. 50 Executables Opening TCP or UDP Ports p. 51 Running Processes p. 53 Open Files p. 55 The Internal Routing Table p. 56 Loaded Kernel Modules p. 57

2 Mounted File Systems p. 57 Analyzing Nonvolatile Data p. 58 System Version and Patch Level p. 58 File System Time and Date Stamps p. 59 File System MD5 Checksum Values p. 61 Users Currently Logged On p. 62 A History of Logins p. 62 Syslog Logs p. 64 User Accounts p. 66 User History Files p. 67 Suspicious Files p. 69 Putting It All Together p. 70 Network-Based Forensics p. 73 Collecting Network-Based Evidence p. 75 Full Content Data p. 76 Session Data p. 78 Alert Data p. 79 Statistical Data p. 80 Putting NBE to Work p. 81 A Standard Intrusion Scenario p. 82 Using Full Content Data p. 84 Using Session Data p. 85 Using Alert Data p. 86 Using Statistical Data p. 87 Data Collection p. 88 Accessing the Wire p. 88 Collecting and Storing Traffic p. 91 Full Content Data Tools p. 91 Session Data Tools p. 92 Alert Data Tools p. 93 Statistical Data Tools p. 93 Putting It All Together p. 93 Analyzing Network-Based Evidence for a Windows Intrusion p. 95 Statistical Data: First Trace p. 96 Alert Data: First Trace p. 97 Session Data: First Trace p. 102 Full Content Data: First Trace p. 106 Statistical Data: Second Trace p. 108 Alert Data: Second Trace p. 110 Session Data: Second Trace p. 114 Full Content Data: Second Trace p. 116

3 Putting It All Together p. 127 Analyzing Network-Based Evidence for a Unix Intrusion p. 129 Statistical Data p. 130 Alert Data p. 131 Session Data p. 135 Full Content Data p. 140 Putting It All Together p. 159 Acquiring a Forensic Duplication p. 161 Before You Jump Right In... p. 163 Preparing for a Forensic Duplication p. 163 Document, Document, Document! p. 166 Commercial-Based Forensic Duplications p. 171 The Read-Only IDE-to-Firewire Device p. 171 Acquiring a Forensic Duplication with EnCase p. 175 Acquiring a Forensic Duplication with FTK p. 181 Noncommercial-Based Forensic Duplications p. 187 DD p. 187 Creating an Evidence File p. 188 Creating an Evidence Hard Drive p. 192 DD Rescue p. 193 DCFLDD p. 195 NED-The Open Source Network Evidence Duplicator p. 197 Forensic Analysis Techniques p. 205 Common Forensic Analysis Techniques p. 207 Recovering Deleted Files p. 207 Open Source Solutions p. 207 Commercial Solutions p. 214 Production of Time Stamps and Other Metadata for Files p. 218 Open Source Solutions p. 218 Commercial Solutions p. 221 Removing Known Files p. 225 Open Source Solutions p. 225 Commercial Solutions p. 230 File Signatures and Electronic Discovery p. 233 Open Source Solutions p. 233 Commercial Solutions p. 236 String Searching and File Fragments p. 238 Open Source Solutions p. 238 Commercial Solutions p. 244 Web Browsing Activity Reconstruction p. 247 Commercial Forensic Tools p. 248

4 Open Source Solutions p. 260 Pasco-An Open Source Web Browsing Investigation Tool p. 260 Galleta-An Open Source IE Cookie Investigation Tool p. 268 Putting It All Together p Activity Reconstruction p. 273 Commercial Forensic Tools p. 273 Open Source Solutions p. 275 Outlook Express p. 275 Microsoft Windows Registry Reconstruction p. 291 Identifying Installed Programs p. 292 Identifying "Most Recently Used" Documents p. 296 Forensic Tool Analysis: An Introduction to Using Linux for Analyzing Files of Unknown Origin p. 301 Case Background p. 302 A Hands-On Introduction to Forensic Tool Analysis: Hello World! p. 303 Static Analysis of Hello p. 305 Dynamic Analysis of Hello p. 335 Putting It All Together p. 343 Forensic Tool Analysis: A Hands-On Analysis of the Linux File aio p. 345 Static Analysis of aio p. 346 md5sum p. 346 ls -al p. 346 file p. 347 strings p. 347 Hexadecimal Viewer p. 348 nm p. 349 ldd p. 350 readelf p. 350 objdump p. 352 Dynamic Analysis of aio p. 353 System Call Trace (strace) p. 353 GNU Debugger p. 358 Recovering the Uncompressed aio Binary p. 364 Recovery by Identifying the Packer That Was Used p. 374 Static Analysis of the Recovered Uncompressed Binary p. 377 Dynamic Analysis of the Recovered Uncompressed Binary p. 397 md5sum p. 408 Putting It All Together p. 408 Forensic Tool Analysis: Analyzing Files of Unknown Origin (Windows) p. 409 Case Background p. 409 A Hands-On Introduction to Forensic Tool Analysis: Hello World! p. 410 Static Analysis of hello.exe p. 415

5 Dynamic Analysis of hello.exe p. 438 Summary of hello.exe p. 444 A Hands-On Forensic Tool Analysis: sak.exe p. 444 Static Analysis of sak.exe p. 444 Dynamic Analysis of sak.exe p. 457 Putting It All Together p. 479 Creating a Complete Forensic Tool Kit p. 481 Building the Ultimate Response CD p. 483 Preparing the Windows Live Response Tools p. 483 Preparing the Unix Live Response Tools p. 492 Forensic Duplication Tools p. 500 DCFLDD p. 501 NED p. 502 Making Your CD-ROM a Bootable Environment p. 503 Knoppix-A Linux Distribution on a CD-ROM p. 503 The Knoppix CD-Rom p. 504 Mobile Device Forensics p. 513 Forensic Duplication and Analysis of Personal Digital Assistants p. 515 Case Background p. 515 Forensic Acquisition Utilizing EnCase p. 517 Initial Setup p. 518 EnCase p. 522 Forensic Acquisition Utilizing Paraben's PDA Seizure p. 531 Forensic Acquisition Utilizing Palm Debugger p. 540 Forensic Analysis of the Palm IIIc p. 556 Forensic Analysis of the HP ipaq Pocket PC 2003 p. 559 Forensic Analysis of the Palm m505 p. 563 Putting It All Together p. 570 Forensic Duplication of USB and Compact Flash Memory Devices p. 571 Duplicating USB Devices p. 571 Duplicating Compact Flash Cards p. 575 Forensic Analysis of USB and Compact Flash Memory Devices p. 577 USB Memory Devices p. 577 Open Source Solutions p. 578 Commercial Solutions p. 585 Compact Flash Cards p. 588 Open Source Solutions p. 589 Commercial Solutions p. 593 Online-Based Forensics p. 595 Tracing p. 597 Hotmail p. 597

6 Yahoo! p. 600 Netscape p. 601 Other Services p. 603 Anonymous R ers p. 605 Domain Name Ownership p. 609 Importing the TLD Zone Files into Postgres p. 610 Translating FQDNs to IP Addresses p. 616 Searching for Domains p. 619 Searching for DNSs p. 620 An Introduction to Perl p. 625 Reading Input p. 625 Matching Text p. 628 Regular Expressions p. 629 Formatting Output p. 632 Processing Live IR Data Collected p. 634 The Date Problem with Microsoft Excel p. 635 Index p. 637 Table of Contents provided by Blackwell's Book Services and R.R. Bowker. Used with permission.

Index. A agent notes worksheets, 168 aio file analysis dynamic analysis GNU debugger, , 362, 364. of recovered uncompressed aio binary,

Index. A agent notes worksheets, 168 aio file analysis dynamic analysis GNU debugger, , 362, 364. of recovered uncompressed aio binary, Jones_index.qxd 8/29/2005 11:04 AM Page 637 Index A agent notes worksheets, 168 aio file analysis dynamic analysis GNU debugger, 358-360, 362, 364 of recovered uncompressed aio binary, 397-402, 408 overview,

More information

Ed Ferrara, MSIA, CISSP

Ed Ferrara, MSIA, CISSP MIS 5208 - Lecture 12 Investigation Methods Data Acquisition Ed Ferrara, MSIA, CISSP eferrara@temple.edu Objectives List digital evidence storage formats Explain ways to determine the best acquisition

More information

Digital Forensics Practicum CAINE 8.0. Review and User s Guide

Digital Forensics Practicum CAINE 8.0. Review and User s Guide Digital Forensics Practicum CAINE 8.0 Review and User s Guide Ana L. Hernandez Master of Science in Cybersecurity Digital Forensics Concentration University of South Florida 12-8-2017 Table of Contents

More information

Digital Forensics Lecture 01- Disk Forensics

Digital Forensics Lecture 01- Disk Forensics Digital Forensics Lecture 01- Disk Forensics An Introduction to Akbar S. Namin Texas Tech University Spring 2017 Digital Investigations and Evidence Investigation of some type of digital device that has

More information

CIS Project 1 February 13, 2017 Jerad Godsave

CIS Project 1 February 13, 2017 Jerad Godsave CIS 484-75-4172 Project 1 February 13, 2017 Jerad Godsave Part 1) a) Below are a few screenshots indicating verification that the original evidence and the newly created.e01 forensic image match: Part

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 6: Acquisition Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Objectives Storage Formats Acquisition Architecture Acquisition Methods Tools Data Acquisition

More information

Introduction p. 1 Why Linux? p. 2 Embedded Linux Today p. 3 Open Source and the GPL p. 3 Free Versus Freedom p. 4 Standards and Relevant Bodies p.

Introduction p. 1 Why Linux? p. 2 Embedded Linux Today p. 3 Open Source and the GPL p. 3 Free Versus Freedom p. 4 Standards and Relevant Bodies p. Foreword p. xix Preface p. xxi Acknowledgments p. xxvii About the Author p. xxix Introduction p. 1 Why Linux? p. 2 Embedded Linux Today p. 3 Open Source and the GPL p. 3 Free Versus Freedom p. 4 Standards

More information

The UNIX file system! A gentle introduction"

The UNIX file system! A gentle introduction ISA 785 Research in Digital Forensics The UNIX file system! A gentle introduction" ISA 785! Angelos Stavrou, George Mason University! File System Basics 2! Readings from the Textbook! Unix / EXT3! FAT/NTFS!

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 11 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication Computer Hacking Forensic Investigator Module X Data Acquisition and Duplication Scenario Allen a forensic investigator was hired by a bank to investigate employee fraud. The bank has four 30 GB machines

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner ACCREDITATIONS EXAM INFORMATION The Certified Digital Forensics Examiner exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is

More information

Chapter 7 Forensic Duplication

Chapter 7 Forensic Duplication Chapter 7 Forensic Duplication Ed Crowley Spring 10 Topics Response Strategies Forensic Duplicates and Evidence Federal Rules of Evidence What is a Forensic Duplicate? Hard Drive Development Forensic Tool

More information

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Computer Forensic Capabilities Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Agenda What is computer forensics? Where to find computer evidence Forensic

More information

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ by Chirath De Alwis Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ Forensic Toolkit or FTK is a computer forensics software product made by AccessData.

More information

CONTENTS. Cisco Internet Streamer CDS 3.0 Software Configuration Guide iii OL CHAPTER 1 Product Overview 1-1

CONTENTS. Cisco Internet Streamer CDS 3.0 Software Configuration Guide iii OL CHAPTER 1 Product Overview 1-1 CONTENTS Preface xvii Document Revision History xvii Audience xvii Objective xviii Document Organization xviii Document Conventions xix Related Publications xx Obtaining Documentation and Submitting a

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition Chapter 2 Understanding Computer Investigations Objectives Explain how to prepare a computer investigation Apply a systematic approach to an

More information

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill

More information

Chapter 5 Live Data Collection Windows Systems

Chapter 5 Live Data Collection Windows Systems Chapter 5 Live Data Collection Windows Systems Ed Crowley Spring 10 1 Topics Live Investigation Goals Creating a Response Toolkit Common Tools and Toolkits Preparing the Toolkit Storing Information Obtained

More information

10 th National Investigations Symposium

10 th National Investigations Symposium 10 th National Investigations Symposium AVOIDING FORENSIC PITFALLS First Responders Guide to Preserving Electronic Evidence 6 November 2014 Bronwyn Barker Electronic Evidence Specialist Investigation 5

More information

ANALYSIS AND VALIDATION

ANALYSIS AND VALIDATION UNIT V ANALYSIS AND VALIDATION Validating Forensics Objectives Determine what data to analyze in a computer forensics investigation Explain tools used to validate data Explain common data-hiding techniques

More information

INSTITUTO SUPERIOR TÉCNICO

INSTITUTO SUPERIOR TÉCNICO INSTITUTO SUPERIOR TÉCNICO DEPARTAMENTO DE ENGENHARIA INFORMÁTICA FORENSICS CYBER-SECURITY MEIC, METI Lab Guide III & IV Case Solving: Mr. Informant Case 2015/2016 nuno.m.santos@tecnico.ulisboa.pt 1 Introduction

More information

Digital Forensics. Module 7 CS 996

Digital Forensics. Module 7 CS 996 Digital Forensics Module 7 CS 996 Module #6 Covered Using Autopsy Using Helix 3/30/2005 Module 7 2 Outline of Module #7 Review mid-term Helix presentation Forensic business news Gates v. Bando case Linux

More information

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics

Guide to Computer Forensics. Third Edition. Chapter 11 Chapter 11 Network Forensics Guide to Computer Forensics and Investigations Third Edition Chapter 11 Chapter 11 Network Forensics Objectives Describe the importance of network forensics Explain standard procedures for performing a

More information

Acknowledgments Introduction p. 1 Brief History of Information Storage Technology p. 2 Early Storage Technologies p. 2 Storage of Sound p.

Acknowledgments Introduction p. 1 Brief History of Information Storage Technology p. 2 Early Storage Technologies p. 2 Storage of Sound p. Preface p. xix Acknowledgments p. xxi Introduction p. 1 Brief History of Information Storage Technology p. 2 Early Storage Technologies p. 2 Storage of Sound p. 3 Computer Data Storage p. 5 Basic Concepts

More information

SSDD and SSDF Handset seizure Paraben * Seizure test SE K850, SE Xperia

SSDD and SSDF Handset seizure Paraben * Seizure test SE K850, SE Xperia SSDD and SSDF Handset seizure Paraben * Seizure test SE K850, SE Xperia Small Scale Digital Device (SSDD) SSDD definition A Small Scale Digital Device is any of a variety of small form factor devices utilizing

More information

MFP: The Mobile Forensic Platform

MFP: The Mobile Forensic Platform MFP: The Mobile Forensic Platform Abstract Digital forensics experts perform investigations of machines for triage to see if there is a problem, as well as to gather evidence and run analyses. When the

More information

Introduction to Computer Forensics

Introduction to Computer Forensics Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India. babu_sivakami@cert-in.org.in

More information

Analysis of Open Source and Proprietary Source Digital Forensic Tools

Analysis of Open Source and Proprietary Source Digital Forensic Tools Analysis of Open Source and Proprietary Source Digital Forensic Tools Neelam Maurya Indian Institute of Information Technology neelamcs0046@gmail.com Raghvendra Pratap Singh Indian Institute of Information

More information

NIST SP Notes Guide to Integrating Forensic Techniques into Incident Response

NIST SP Notes Guide to Integrating Forensic Techniques into Incident Response NIST SP800-86 Notes Guide to Integrating Forensic Techniques into Incident Response Authors: Karen Kent, Suzanne Chevalier, Tim Grance, Hung Dang, August 2006 Computer Forensics The application of science

More information

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase Computer Forensics: Investigating Data and Image Files, 2nd Edition Chapter 3 Forensic Investigations Using EnCase Objectives After completing this chapter, you should be able to: Understand evidence files

More information

Running head: FTK IMAGER 1

Running head: FTK IMAGER 1 Running head: FTK IMAGER 1 FTK Imager Jean-Raymond Ducasse CSOL-590 June 26, 2017 Thomas Plunkett FTK IMAGER 2 FTK Imager Outline Process for Adding Individual Files & Folders as Evidence Items Although

More information

INDEX. Symbols. .cshrc file modifying 2-8.profile file modifying 2-8.rhosts file for RCP 5-17

INDEX. Symbols. .cshrc file modifying 2-8.profile file modifying 2-8.rhosts file for RCP 5-17 INDEX Symbols.cshrc file modifying 2-8.profile file modifying 2-8.rhosts file for RCP 5-17 A adding inventory data 5-4 admin role changing login 4-7 changing login password 4-8 default login username 4-5

More information

Quick Start Guide. Paraben s SIM Card Seizure. For Authorized Distribution Only. For use with Microsoft Windows XP/Vista/7

Quick Start Guide. Paraben s SIM Card Seizure. For Authorized Distribution Only. For use with Microsoft Windows XP/Vista/7 For Authorized Distribution Only Quick Start Guide Paraben s SIM Card Seizure For use with Microsoft Windows XP/Vista/7 Paraben s SIM Card Seizure Getting Started Guide Contact Information Product Support

More information

RESPONDING TO THE MOST COMMON WINDOWS NT/2000 ATTACKS

RESPONDING TO THE MOST COMMON WINDOWS NT/2000 ATTACKS RESPONDING TO THE MOST COMMON WINDOWS NT/2000 ATTACKS Responding to the Most Common Windows NT/2000 Attacks: With the increase in the number of attacks against Windows-based Web servers, it is becoming

More information

(Title) Student s Name. Academic Institution

(Title) Student s Name. Academic Institution Running head: DIGITAL FORENSICS (Title) Student s Name Academic Institution DIGITAL FORENSICS 2 Introduction Digital forensics is a branch of forensic science that deals with investigations and recovery

More information

EnCase Portable Release Notes Version 1.2.1

EnCase Portable Release Notes Version 1.2.1 EnCase Portable Release Notes Version 1.2.1 November 19, 2009 EnCase Portable Version 1.2.1 Before you install EnCase Portable Version 1.2.1, Guidance Software recommends that you read the Release Notes.

More information

Digital forensics Technical Fundamentals. Saurabh Singh

Digital forensics Technical Fundamentals. Saurabh Singh Digital forensics Technical Fundamentals Saurabh Singh 159744151 saurabhgcet1989@gmail.com Topics Source of network based evidence Principles of internetworking Internet protocol Suite conclusion Source

More information

Security Content Update Release Notes. Versions: CCS 11.1 and CCS 11.5

Security Content Update Release Notes. Versions: CCS 11.1 and CCS 11.5 Security Content Update 2016-1 Release Notes Versions: CCS 11.1 and CCS 11.5 SCU 2016-1 Release Notes for CCS 11.1 and CCS 11.5 Legal Notice Copyright 2016 Symantec Corporation. All rights reserved. Symantec,

More information

Guide to Computer Forensics. Third Edition. Chapter 12 Chapter 12 Investigations

Guide to Computer Forensics. Third Edition. Chapter 12 Chapter 12  Investigations Guide to Computer Forensics and Investigations Third Edition Chapter 12 Chapter 12 E-mail Investigations Objectives Explain the role of e-mail in investigations Describe client and server roles in e-mail

More information

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition Chapter 2 Investigating Network Traffic Objectives After completing this chapter, you should be able to: Understand network

More information

Talking to the Tech Asking the Right Questions

Talking to the Tech Asking the Right Questions Talking to the Tech Asking the Right Questions Eric R. Zimmerman Senior director, Kroll Cyber Security eric.zimmerman@kroll.com 501-313-3778 @EricRZimmerman https://binaryforay.blogspot.com/ Why are we

More information

Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices

Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices Preface p. xv Acknowledgments p. xvii Introduction p. 1 The Need for Security p. 2 Public Network Threats p. 2 Private Network Threats p. 4 The Role of Routers p. 5 Other Security Devices p. 6 Firewall

More information

COURSE OUTLINE: A+ COMPREHENSIVE

COURSE OUTLINE: A+ COMPREHENSIVE COURSE OUTLINE: A+ COMPREHENSIVE Course Outline CompTIA A+ Comprehensive Chapter Outline 1. The Path of the PC Tech What is the CompTIA A+? How to Pass the A+ Exams 2. Operational Procedures Professionalism

More information

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Email Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014 EMAIL ANALYSIS With the increase in e-mail scams and fraud attempts with phishing or spoofing Investigators

More information

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014 Email Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014 EMAIL ANALYSIS With the increase in e-mail scams and fraud attempts with phishing or spoofing Investigators

More information

Tanium Incident Response User Guide

Tanium Incident Response User Guide Tanium Incident Response User Guide Version 4.4.3 September 06, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided

More information

Getting Bits off Disks: Using open source tools to stabilize and prepare born-digital materials for long-term preservation

Getting Bits off Disks: Using open source tools to stabilize and prepare born-digital materials for long-term preservation Getting Bits off Disks: Using open source tools to stabilize and prepare born-digital materials for long-term preservation Sam Meister University of Montana Best Practices Exchange 2013 November 13, 2013

More information

This version has been archived. Find the current version at on the Current Documents page. Archived Version. Capture of Live Systems

This version has been archived. Find the current version at   on the Current Documents page. Archived Version. Capture of Live Systems Scientific Working Group on Digital Evidence Capture of Live Systems Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification by e-mail

More information

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it?

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it? Live Acquisition Objectives Understand what Live Acquisition is and when it is appropriate Understand the concept of Order of Volatility Understand live acquisition issues and limitations Be able to perform

More information

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018 Tanium Endpoint Detection and Response (ISC)² East Bay Chapter Training Day July 13, 2018 $> WhoamI 11 Years of Security Experience Multiple Verticals (Technology, Industrial, Healthcare, Biotech) 9 Years

More information

Exam Preparation Planning p. 11 Introduction p. 16 Developing a Security Strategy for Microsoft SQL Server 7 p. 17 SQL Server Authentication Methods

Exam Preparation Planning p. 11 Introduction p. 16 Developing a Security Strategy for Microsoft SQL Server 7 p. 17 SQL Server Authentication Methods Exam Preparation Planning p. 11 Introduction p. 16 Developing a Security Strategy for Microsoft SQL Server 7 p. 17 SQL Server Authentication Methods p. 18 Planning the Use of Windows NT Groups for Security

More information

Fundamentals of Linux Platform Security

Fundamentals of Linux Platform Security Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Fundamentals of Linux Platform Security Module 11 Introduction to Forensics Overview

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

Internal and External Components p. 213 Modularity p. 217 Cabling p. 219 Summary p. 222 Basic Switch Terminology p. 223 Cisco Switching Fundamentals

Internal and External Components p. 213 Modularity p. 217 Cabling p. 219 Summary p. 222 Basic Switch Terminology p. 223 Cisco Switching Fundamentals Acknowledgments p. xxv Introduction p. xxvii Networking Basics The OSI Model p. 3 What Is a Packet? p. 4 OSI Model Basics p. 6 Other Network Models p. 16 Summary p. 20 Ethernet and Wireless LANs p. 21

More information

and the Forensic Science CC Spring 2007 Prof. Nehru

and the Forensic Science CC Spring 2007 Prof. Nehru and the Introduction The Internet, (Information superhighway), has opened a medium for people to communicate and to access millions of pieces of information from computers located anywhere on the globe.

More information

An Introduction to Incident Detection and Response Memory Forensic Analysis

An Introduction to Incident Detection and Response Memory Forensic Analysis An Introduction to Incident Detection and Response Memory Forensic Analysis Alexandre Dulaunoy - TLP:WHITE a@foo.be February 11, 2016 An overview to incident response Detection Analysis Containment Investigation

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

COMPUTER HACKING Forensic Investigator

COMPUTER HACKING Forensic Investigator COMPUTER HACKING Forensic Investigator H.H. Sheik Sultan Tower (0) Floor Corniche Street Abu Dhabi U.A.E www.ictd.ae ictd@ictd.ae Course Introduction: CHFIv8 presents a detailed methodological approach

More information

Lamine Aouad, Tahar Kechadi, Justin Trentesaux and Nhien-An Le-Khac

Lamine Aouad, Tahar Kechadi, Justin Trentesaux and Nhien-An Le-Khac Chapter 11 AN OPEN FRAMEWORK FOR SMARTPHONE EVIDENCE ACQUISITION Lamine Aouad, Tahar Kechadi, Justin Trentesaux and Nhien-An Le-Khac Abstract The forensic processes and procedures for performing a bit-for-bit

More information

Incident Response Toolkit :

Incident Response Toolkit : Incident Response Toolkit : Initial Incident Response Handling Sunday, August 24, 2003 Balwant Rathore, CISSP Founder, Open Information System Security Group 1 Index Keep the Toolkit CD Handy Sample Toolkit

More information

EXAM - CFA-001. Certified Forensic Analyst (CFA) Buy Full Product.

EXAM - CFA-001. Certified Forensic Analyst (CFA) Buy Full Product. GAQM EXAM - CFA-001 Certified Forensic Analyst (CFA) Buy Full Product http://www.examskey.com/cfa-001.html Examskey GAQM CFA-001 exam demo product is here for you to test the quality of the product. This

More information

Installing and Administering a Satellite Environment

Installing and Administering a Satellite Environment IBM DB2 Universal Database Installing and Administering a Satellite Environment Version 8 GC09-4823-00 IBM DB2 Universal Database Installing and Administering a Satellite Environment Version 8 GC09-4823-00

More information

The Lean Plan p. 1. Embedded Systems. The Operating System The Development Environment. Acknowledgments Introduction p. 1.

The Lean Plan p. 1. Embedded Systems. The Operating System The Development Environment. Acknowledgments Introduction p. 1. Preface p. xi The Lean Plan p. xi Embedded Systems p. xii The Hardware p. xiii The Network p. xiii The Operating System p. xiv The Development Environment p. xiv The Software p. xv Acknowledgments p. xv

More information

Capturing RAM. Alex Applegate. Mississippi State University Digital Forensics 1

Capturing RAM. Alex Applegate. Mississippi State University Digital Forensics 1 Capturing RAM Alex Applegate 1 Overview Capture Problems Causing a Process Dump Full Manual Memory Dump Binary Block Copy Tribble Cold Boot Recovery Firewire DMA Attack 2 Capture Problems RAM has many

More information

Cyber Chain of Custody. Acquisition. Cyber Chain of Custody. Evidence Dynamics and the Introduction of Error. Must Be Proven!

Cyber Chain of Custody. Acquisition. Cyber Chain of Custody. Evidence Dynamics and the Introduction of Error. Must Be Proven! Acquisition Cyber Chain of Custody Week 2 Protect the data from the Investigator Cyber Chain of Custody Cyber Chain of Custody Just like regular evidence, e- evidence must adhere to a Chain of Custody

More information

The team that wrote this redbook

The team that wrote this redbook Preface p. xix The team that wrote this redbook p. xix Comments welcome p. xxiii Overview of WebSphere Application Server V3.5 p. 1 What is WebSphere Application Server? p. 1 WebSphere Application Server

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 6 Linux Forensics

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 6 Linux Forensics Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 6 Linux Forensics Objectives After completing this chapter, you should be able to: Create

More information

Linux Kernel Architecture

Linux Kernel Architecture Professional Linux Kernel Architecture Wolf gang Mauerer WILEY Wiley Publishing, Inc. Introduction xxvii Chapter 1: Introduction and Overview 1 Tasks of the Kernel v -- 2 Implementation Strategies 3 Elements

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Blue Team Handbook: Incident Response Edition

Blue Team Handbook: Incident Response Edition Blue Team Handbook: Incident Response Edition A condensed field guide for the Cyber Security Incident Responder. By: Don Murdoch, GSE, MBA, CISSP+14 Version 2.0 1. Blue Team Handbook - Introduction 3 2.

More information

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. Chapter Two File Systems CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. 1 Learning Objectives At the end of this section, you will be able to: Explain the purpose and structure of file systems

More information

Chapter 7. Network Intrusion Detection and Analysis. SeoulTech UCS Lab (Daming Wu)

Chapter 7. Network Intrusion Detection and Analysis. SeoulTech UCS Lab (Daming Wu) SeoulTech UCS Lab Chapter 7 Network Intrusion Detection and Analysis 2015. 11. 3 (Daming Wu) Email: wdm1517@gmail.com Copyright c 2015 by USC Lab All Rights Reserved. Table of Contents 7.1 Why Investigate

More information

VISUAL CORRELATION IN THE CONTEXT OF POST-MORTEM ANALYSIS

VISUAL CORRELATION IN THE CONTEXT OF POST-MORTEM ANALYSIS VISUAL CORRELATION IN THE CONTEXT OF POST-MORTEM ANALYSIS Michael Hayoz and Ulrich Ultes-Nitsche Research group on telecommunications, networks & security Department of Informatics, University of Fribourg,

More information

Incident Response Data Acquisition Guidelines for Investigation Purposes 1

Incident Response Data Acquisition Guidelines for Investigation Purposes 1 Incident Response Data Acquisition Guidelines for Investigation Purposes 1 1 Target Audience This document is aimed at general IT staff that may be in the position of being required to take action in response

More information

Remote Device Mounting Service

Remote Device Mounting Service HOW TO USE REMOTE DEVICE MOUNTING SERVICES The Remote Data Mounting Services (RDMS) lets you acquire live evidence from active and remote network computers. You can gather many types of active information

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

Investigations and Incident Response Using BackTrack

Investigations and Incident Response Using BackTrack Investigations and Incident Response Using BackTrack HTCIA New England Chapter General Meeting September 22, 2009 Ming Chow Tufts University mchow@cs.tufts.edu http://www.cs.tufts.edu/~mchow 1 Introduction

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 5 Windows Forensics II Objectives After completing this chapter, you should be able to:

More information

Digital Forensics Lecture 02- Disk Forensics

Digital Forensics Lecture 02- Disk Forensics Digital Forensics Lecture 02- Disk Forensics Hard Disk Data Acquisition Akbar S. Namin Texas Tech University Spring 2017 Analysis of data found on a storage device It is more common to do dead analysis

More information

NetWinderTM. The All-In-One Internet Appliance.

NetWinderTM. The All-In-One Internet Appliance. TM The All-In-One Internet Appliance www.rebel.com/netwinder Start TM REBEL.COM $60 million company serving global technology companies High-demand, high-availability computing solutions Leading the delivery

More information

CIS Business Computer Forensics and Incident Response. Lab Protocol 03: Acquisition

CIS Business Computer Forensics and Incident Response. Lab Protocol 03: Acquisition CIS 8630 Business Computer Forensics and Incident Response Lab Protocol 03: Acquisition Purpose: Ensure every student has experienced imaging digital storage media, hashing digital media, transferring

More information

15-Minute Linux DFIR Triage. Dr. Phil Polstra Bloomsburg University of Pennsylvania

15-Minute Linux DFIR Triage. Dr. Phil Polstra Bloomsburg University of Pennsylvania 15-Minute Linux DFIR Triage Dr. Phil Polstra Bloomsburg University of Pennsylvania What is this talk about? Determining with some certainty if you have been hacked In a matter of minutes With minimal disturbance

More information

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH

Forensics for Cybersecurity. Pete Dedes, CCE, GCFA, GCIH Forensics for Cybersecurity Pete Dedes, CCE, GCFA, GCIH WHO AM I? Pete Dedes, Forensics Analyst, Sword & Shield Enterprise Security Education Bachelor s of Science Computer Science, University of Tennessee

More information

Training for the cyber professionals of tomorrow

Training for the cyber professionals of tomorrow Hands-On Labs Training for the cyber professionals of tomorrow CYBRScore is a demonstrated leader in professional cyber security training. Our unique training approach utilizes immersive hands-on lab environments

More information

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday Contact Information Contact Center Operating Hours Contact Monday through Thursday Friday Phone: 1.801.796.0944 8 AM 5 PM Eastern Time 8 AM 3 PM Eastern Time Online chat: http://support.paraben.com 10

More information

Matt Danner Flashback Data

Matt Danner Flashback Data Preservation Strategies and Data Collection from a Forensic Expert's Point of View Best practices on executing preservation and administering collection protocols with emphasis on forensically sound methods

More information

CCNA Cisco Certified Network Associate Study Guide

CCNA Cisco Certified Network Associate Study Guide CCNA Cisco Certified Network Associate Study Guide (Exam 640-407) Osborne/McGraw-Hill is an independent entity from Cisco Systems, Inc. and not affiliated with Cisco Systems, Inc. in any manner. Cisco

More information

DIS10.3:CYBER FORENSICS AND INVESTIGATION

DIS10.3:CYBER FORENSICS AND INVESTIGATION DIS10.3:CYBER FORENSICS AND INVESTIGATION ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for information

More information

Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009

Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009 Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009 Steve Anson Former computer agent for the U.S. Department of Defense and Federal Bureau of Investigation (FBI) Cybercrime Task

More information

KillTest *KIJGT 3WCNKV[ $GVVGT 5GTXKEG Q&A NZZV ]]] QORRZKYZ IUS =K ULLKX LXKK [VJGZK YKX\OIK LUX UTK _KGX

KillTest *KIJGT 3WCNKV[ $GVVGT 5GTXKEG Q&A NZZV ]]] QORRZKYZ IUS =K ULLKX LXKK [VJGZK YKX\OIK LUX UTK _KGX KillTest Q&A Exam : GCIA Title : GIAC Certified Intrusion Analyst Version : Demo 1 / 8 1.Andrew works as a System Administrator for NetPerfect Inc. All client computers on the network run on Mac OS X.

More information

Setting-up WAN Emulation using WAN-Bridge Live-CD v1.10

Setting-up WAN Emulation using WAN-Bridge Live-CD v1.10 Setting-up WAN Emulation using WAN-Bridge Live-CD v1.10 Contents Document version 0.1 Overview... 2 What s New in Version 1.10... 2 Software Installed on the CD... 2 License... 3 Sample Lab Configurations...

More information

Overview Intrusion Detection Systems and Practices

Overview Intrusion Detection Systems and Practices Overview Intrusion Detection Systems and Practices Chapter 13 Lecturer: Pei-yih Ting Intrusion Detection Concepts Dealing with Intruders Detecting Intruders Principles of Intrusions and IDS The IDS Taxonomy

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : GCIA Title : GIAC Certified Intrusion Analyst Vendors : GIAC Version : DEMO

More information

incident reponse unravelled

incident reponse unravelled Tux's Angels: Incident Response Unravelled linux.conf.au MEL8OURNE2008 Tux's Angels: Incident Response Unravelled Something to lighten the mood... angels@lca:~/ angels@lca:~/ Who we are Amelia, Kate, Vanessa

More information

: Administration of Symantec Endpoint Protection 14 Exam

: Administration of Symantec Endpoint Protection 14 Exam 250-428: of Symantec Endpoint Protection 14 Exam Study Guide v. 2.2 Copyright 2017 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and Altiris are trademarks or registered trademarks

More information

KillTest 䊾 䞣 催 ࢭ ད ᅌ㖦䊛 ᅌ㖦䊛 NZZV ]]] QORRZKYZ TKZ ϔᑈܡ䊏 ᮄ ࢭ

KillTest 䊾 䞣 催 ࢭ ད ᅌ㖦䊛 ᅌ㖦䊛 NZZV ]]] QORRZKYZ TKZ ϔᑈܡ䊏 ᮄ ࢭ KillTest Exam : 312-49v8 Title : ECCouncil Computer Hacking Forensic Investigator (V8) Version : Demo 1 / 6 1.What is the First Step required in preparing a computer for forensics investigation? A. Do

More information

50+ Incident Response Preparedness Checklist Items.

50+ Incident Response Preparedness Checklist Items. 50+ Incident Response Preparedness Checklist Items Brought to you by: Written by: Buzz Hillestad, Senior Information Security Consultant at SBS, LLC 1 and Blake Coe, Vice President, Network Security at

More information