Forensic and Log Analysis GUI

Similar documents
24) Type a note then click the OK button to save the note. This is a good way to keep notes on items of interest.

GRR Rapid Response. GRR ICDF2C Prague Mikhail Bushkov, Ben Galehouse

GRR Rapid Response. GRR CERN Mikhail Bushkov, Ben Galehouse, Miłosz Łakomy, Andreas Moser

Adaptation of PyFlag to Efficient Analysis of Seized Computer Data Storage

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

Move Exchange 2010 Database To Another Drive Powershell

Notes: Describe the architecture of your product. Please provide also which Database technology is used for case management and evidence management.

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014

Delegates must have a working knowledge of MariaDB or MySQL Database Administration.

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

1 / 23. CS 137: File Systems. General Filesystem Design

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

10 th National Investigations Symposium

Stellar OST to PST Converter - Technician 8.0. User Guide

incident reponse unravelled

Linux Essentials. Smith, Roderick W. Table of Contents ISBN-13: Introduction xvii. Chapter 1 Selecting an Operating System 1

Mission Guide: GUI Windows

Ed Ferrara, MSIA, CISSP

What are network flows? Using Argus and Postgres to analyse network flows for security

ANALYSIS AND VALIDATION

Quick Heal Microsoft Exchange Protection

Quick Preview of Drives Using Autopsy

Paraben Examiner 9.0 Release Notes

Retrospective Testing - How Good Heuristics Really Work

Stellar Phoenix Outlook PST Repair - Technician User Guide

Greg

Digital Forensics Practicum CAINE 8.0. Review and User s Guide

Windows Mail File Backup And Restore Xp Pro

THE ATLAS DISTRIBUTED DATA MANAGEMENT SYSTEM & DATABASES

COMP390 (Design &) Implementation

Binary Markup Toolkit Quick Start Guide Release v November 2016

DupScout DUPLICATE FILES FINDER

The story of Greendale. Turbinia: Automation of forensic processing in the cloud

Paraben s Network Examiner 7.0 Release Notes

MySQL Backup Best Practices and Case Study:.IE Continuous Restore Process

Tales from cloud nine. Mihai Chiriac, BitDefender

Cohesity DataPlatform Protecting Individual MS SQL Databases Solution Guide

COMP390 (Design &) Implementation

CIB Session 12th NoSQL Databases Structures

Managing and Maintaining a Microsoft Windows Server 2003 Environment

Feasibility study of scenario based self training material for incident response

Malcode Analysis Techniques for Incident Handlers

Introduction to Computer Forensics

SYSTEM SPECIFICATIONS GUIDE

DIGITAL FORENSIC PROCEDURE. Procedure Name: Mounting an EnCase E01 Logical Image file with FTK Imager. Category: Image Mounting

CRD - Crystal Reports Scheduler. Software Features. This document only outlines the main features of CRD

Forensic Analysis. The Treachery of Images. Alexandre Dulaunoy. February 5, Forensic Analysis Bibliography Use case Q and A

The story of Greendale. Turbinia: Automation of forensic processing in the cloud

N different strategies to automate OWASP ZAP

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group

IronWASP (Iron Web application Advanced Security testing Platform)

Practical Unix exercise MBV INFX410

Understanding Computer Forensics

CONFIGURING PUBLIC MAPS WITH GEOMEDIA SMART CLIENT 2015

Demystifying Newforma Indexing David Dark Development Liaison. September 15, 2015

Norton Antivirus 2010 Manual Removal Tool Windows 7

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

The Log packing plugin PRINTED MANUAL

Stellar Phoenix Mailbox Exchange. Recovery 8.0

Acronis Backup plugin for WHM and cpanel 1.0

Windows Forensics Advanced

Manually Backup Windows Mail Live 2011 Calendar Corrupt

Leveraging CybOX to Standardize Representation and Exchange of Digital Forensic Information

File Backup Windows Live Mail 2011 For Gmail

Microsoft Access Database How to Import/Link Data

CBRN Data Import/Export Tool (CDIET) Presented by: Darius Munshi

Bigtable: A Distributed Storage System for Structured Data By Fay Chang, et al. OSDI Presented by Xiang Gao

Release Notes. LAW PreDiscovery, Version Enhancements Resolved Issues Current Issues Additional Information

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice

Contact Details and Technical Information

McAfee Enterprise Security Manager 10.3.x Release Notes

Autopsy as a Service Distributed Forensic Compute That Combines Evidence Acquisition and Analysis

Upgrade to Webtrends Analytics 8.5: Best Practices

Finding a needle in Haystack: Facebook's photo storage

Online Demo Guide. Barracuda PST Enterprise. Introduction (Start of Demo) Logging into the PST Enterprise

AccessData Forensic Toolkit Release Notes

MongoDB Schema Design for. David Murphy MongoDB Practice Manager - Percona

CounterACT IOC Scanner Plugin

Ovation Process Historian

The Care and Feeding of a MySQL Database for Linux Adminstrators. Dave Stokes MySQL Community Manager

COMP390 (Design &) Implementation

Charts Data Importer

NTP Software Storage Investigator TM User Guide

DiskSavvy Disk Space Analyzer. DiskSavvy DISK SPACE ANALYZER. User Manual. Version Dec Flexense Ltd.

How Do I Transfer My Outlook s From One Computer To Another

Building mobile app using Cordova and AngularJS, common practices. Goran Kopevski

Lanyon Conference TM Administrator Quick Start Guide

RavenDB & document stores

MBOX to PST Conversion

Test How to Succeed in Test Automation Björn Hagström & Davor Crnomat, Testway AB

irods for Data Management and Archiving UGM 2018 Masilamani Subramanyam

NEXT BIG THING. Edgemo Summit Martin Plesner-Jacobsen Team Lead Nordic

Welcome to the engdax User Manual

Stellar OST to PST Converter - Technician 8.0. Installation Guide

Binary Analysis Tool

Chapter 2. Index.dat

Automating Information Lifecycle Management with

OPSWAT Metadefender. Superior Malware Threat Prevention and Analysis

Transcription:

Forensic and Log Analysis GUI David Collett I am not representing my Employer April 2005 1

Introduction motivations and goals For sysadmins Agenda log analysis basic investigations, data recovery For forensics practitioners advanced HDD forensics For developers flag framework for data analysis applications 2

Introduction The tool designed for analysing: hard disks log files written in python and C database driven (mysql) clean extensible OO design various key abstractions provide great flexibility Goals handle large data sets scripted/batched and cached data processing fast responsive analysis gui 3

Problem Scenario 1: Analysing a log file lots of web server logs routine analysis Questions most active IP most requested resource largest resource missing files number of downloads of annual report and from where? DEMO 4

Demo Summary Support arbitrary delimited text logs and others through plugins Completely generic yet powerful analysis GUI Query the data in a simple and intuitive manner beats writing SQL 5

Filesystem analysis deleted files slack and unallocated space timelining File typing dont believe the extension File hashing known good and known bad Disk Forensics Primer 1 6

Disk Forensics Primer 2 Keyword indexing Forensically interesting files windows registry browser history mailboxes Virus Scanning? identify known malware 7

PyFlag Disk Forensics Framework IO Subsystem Abstraction provides access to a variety of image types Filesystem drivers sleuthkit and mounted (more to come?) File Scanners automatically analyse those interesting files Virtual File Systems (VFS) exploit the filesystem-like structure of many files provide access to data hidden inside special files 8

Virtual File Systems Examples of filesystem-like files archives such as zip and tar pst files (outlook mailbox) Other 'virtual' inodes compressed files (gzip, bzip2) uncompressed file is a 'child' of the compressed deleted and unallocated relink them into the tree 9

File processing file typing hashing virus Scanning File specific processing File Scanners populate tables (eg. registry files) 'discover' new files (eg. zip scanner) All files (inc. virtual) are scanned provides reach into VFS files 10

Scenario 3: Who Killed Don Vitto? In this fictitious example, we suspect the suspect (Tony Pistone) of killing Don Vito - the famous godfather. Here is what we know: Don Vitto was killed outside Caesars palace in Las Vegas, on July 30, 2003. The Tony claims he was never in Las Vegas, let alone near the palace his entire life. An important family meeting was taking place in the palace at the time, we don't know how the suspect found out about it. We acquired Tony's laptop and as a 'dd' partition image DEMO 11

Demo Summary It's curtains for Tony Scanners provide extensibility VFS provide enormous reach VFS integration means everything just works 12

Framework components Functionality provided by reports processing and caching handled by framework DB API UI API multiple backends (HTML, GTK) powerful widgets (eg. table) Easy cross-linking of reports 13

Reports Inherit from 'Reports.report' Data members parameters (typed) name, family and description Methods form analyse (optional) progress (optional) display 14

Form Gathering parameters from user use UI API to draw form Analyse Methods Do any time-consuming analysis and store results (eg. in database) Progress keep user informed of progress Display Use UI API to display results, eg. from database or calculated on the fly if fast 15

Flag Framework Report Issued Parameters Satisfied? Yes Results Cached? Yes Display() No No Form() Analyse() Progress() 16

Table search, group, export to csv Tree Notepad Wizard Links UI API link to other (or same) report supply some or all parameters and skip/prefill form 17

Conclusion Analysing data is quick Extending forensics capability is simple Framework has proven useful beyond forensics applications Python is better than perl :) 18

Questions? The demos from this presentation can be found at: pyflag.sourceforge.net 19