SlideShare a Scribd company logo
1 of 9
CYBER & DIGITAL FORENSICS
Yash sawarkar kunal kawale Anup Singh
Student of IT department, Student of IT department, student of ITdepartment,
G.H. Raisoni college of engineering, G.H. Raisoni college of engineering, G.H.raisoni college of
Nagpur, India. Nagpur, India. Nagpur,india.
G.H.RAISONI COLLEGE OF ENGINEERING
(AN AUTONOMOUS INSTITUTION UNDER UGC ACT 1956)
A REPORT ON
“CYBER & DIGITAL FORENSICS”
TEACHER ASSESSMENT EXAM
NAME: KUNAL KAWALE (83)
: YASH SAWARKAR (82)
: ANUP SINGH GAHLOD
SECTION:A
BRANCH: INFORMATION TECHNOLOGY
INDEX
1. Title……………………………………………………………………..1
2. Abstract……………………………………………………………….2
3. Introduction ……………………………………………………….2
4. Methodology……………………………………………………….3
5. Digital analysis tools……………………………………………3
6. Technique …………………………………………………………..4
7. Related work………………………………………………………..5
8. Analysis………………………………………………………………..6
9. Conclusion…………………………………………………………..15
10. Reference………………………………………………………….16
2. ABSTRACT
In this Report we show how to conduct digital forensics on computers, Now days internet
continues to grow in day to day life of every human for social networks, information source,
research, communication and all that thinks that made easy to do. Due to its rapid development
and lacking of proper regulation the cyber crime increase in recent past years and investigators
have been facing the difficulty of digital evidence.Digital evidence is stored in computer can play a
major role in a wide range of crimes including murder, rape, hacked pc’s and servers etc.Digital
forensics can be classified into live and dead analysis a live can be performed while the system is
being running or not shutdown and dead analysis can be performed after the machine goes to off
condition in that case the data can also be lost.
3. INTRODUCTION
The increasing criminal activities using digital information as the means or target warrant for a
structured manner in dealing with them. As more information is stored in digital form it is very
likely that the evidence needed to process the criminal is also in digital form. For this paper
computer or digital forensics is defined as the use of an expert to preserve, analyse and produce
data from volatile and non volatile media storage.
Computer forensics is in the early stages of development and as a result problems are emerging
forensic analysis of computer system is a field that has been focused on a digital investigation of
any source of information. forensics investigation techniques has focused mostly on evidence
contained within the hard disk. But recently there has been demand for more tools and technique
to be developed for capturing memory images and analysing their content that is because user
input information that may be recovered from memory allocation.
4. METHODOLOGY
Defining computer forensic require one more clarification. Many argue about whether computer
forensic is a science or art the argument is unnecessary, however the tools and methods are
scientific hence the word technique is often used to sidestep the unproductive science/art dispute.
5. DIGITAL FORENSIC TOOLS
A number of open source and commercial tools exist for computer forensic typically analysis
include a manual review of material on the media, reviewing the windows registry for suspect
information discovering and cracking password.
1>Name- backtrack 5r2 (linux operating system)-This OS has many forensic tools for analysis of
any compromised system or find security holes in that a large amount of open source bundled
packages are installed in that OS.
2>Ophcrack-This tool use to crack the hashes which generated by sam files of windows this
tools use rainbow tables to crack the hashes.
3>registry recon-That rebuild windows registry from anywhere on a hard drive and parses them
for deep analysis.
4>Nuix-A fraud prevention software. Full text search extract emails, credit cards numbers,
emails, ip address, URL’s skins tone analysis.
6. TECHNIQUE
Live incident response-Collects all of the revelent data from the system that will be used to
confirm whether that incident occurred. Live incident response include collecting volatile and
non volatile data. Volatile data is information we would lose if we walked up to a device and
disconnected the power cord. Nonvolatile data includes data that would be very useful to collect
during digital forensic collection such as system event logs, user logons, and patch levels, among
many others.
Volatile vs. Nonvolatile data-
Some of the volatile data that should be collected includes system date and time, current network
connections, open TCP and UDP ports, which executables are opening UDP and TCP ports,
cached NETBIOS name table, users currently logged on, the internal routing table, running
processes, scheduled jobs, open files, and process memory dumps. This list is not all inclusive as
a forensic investigator must consider any and all possible variables during collection. However,
one thing that all these have in common is
that they would be lost if the power were removed from your target machine.
Cross-drive analysis-
A forensic technique that correlates information found on multiple hard drives. The process, still being
researched, can be used to identify social networks and for perform anomaly detection
Live analysis-
The examination of computers from within the operating system using custom forensics or existing
sysadmin tools to extract evidence. The practice is useful when dealing with Encrypting File Systems, for
example, where the encryption keys may be collected and, in some instances, the logical hard drive
volume may be imaged before the computer is shut down.
Deleted files-
A common technique used in computer forensics is the recovery of deleted files. Modern forensic
software have their own tools for recovering or carving out deleted data. Most operating systems and file
systems do not always erase physical file data, allowing investigators to reconstruct it from the physical
disk sectors. File carving involves searching for known file headers within the disk image and
reconstructing deleted materials.
Steganography-
One of the techniques used to hide data is via steganography, the process of hiding data inside of a picture
or digital image. This process is often used to hide pornographic images of children as well as information
that a given criminal does not want to have discovered. Computer forensics professionals can fight this by
looking at the hash of the file and comparing it to the original image While the image appears exactly the
same, the hashchanges as the data changes.
7. RELATED WORK
UNIX Live Response-
Any forensic investigator should be prepared to encounter non-windows operating
systems such as DOS, Linux, and UNIX. This section will concentrate on UNIX live
response. In order to collect volatile data, we can utilize the following commands during
a UNIX live response:
a. System date and time – date
b. Current network connections – netstat
View USB History in Windows-
1. Windows stores information in the registry about every USB device plugged into the box. We
can view this information with the following command
c:userab>reg query hklnsystemcurrentcontrolsetenumusbstor /s
1>now open ur power shell command prompt
2>if to read the name is more complicated then use this command in power shell
PS c:> Get-ItemProperty -Path 'HKLM:SYSTEMCurrentControlSetEnumUSBSTOR**' | Select
FriendlyName
2. for user friendly view
PS c:> Get-ChildItem HKLM:SYSTEMControlSet001EnumUSBSTOR | Select-Object
PSChildname
8. ANALYSIS
The approach for a digital investigation is performed on the basis of the physical crime scene
investigation process In the present case, a digital crime scene involves software- and hardware-
based digital environment. The process consists of three key stages: system preservation,
evidence searching and event reconstruction. These stages do not require occurring one after one,
and their flow is depicted in Figure 2 Moreover, it is possible
to use this procedure during investigation of both live and dead systems
Dead analysis works with trusted application in a trusted operation system in order to find the
evidence. Dead analysis seems to be better since the live analysis may result in obtaining false
information
Figure 2
9. CONCLUSION
It is hoped that this papers are helpful in introduction to computer forensic and the digital
forensic methodology. Currently there is still no authoritative technology standered so a large
quantity of thinks is waiting to be done This article and flow chart may serve as useful tool to
guide discussion among personal making forensic cyber crime lab in the computer crime and
intellectual property section is always available for consulation a combination of new
techonology and changing habits of use means that the forensic examiner must strive too keep up
to date with the latest development this paper has illustrated some of the technique to ensure a
greater understanding of the value of the the digital evidence available to ensure a stronger case
for the prosecution.
10. Reference link
M Reith, C Carr, G Gunsch (2002). "An examination of digital forensic models". International
Journal of Digital Evidence. Retrieved 2 August 2010.
Carrier, Brian D (2007). "Basic Digital Forensic Investigation Concepts"
Aaron Phillip; David Cowen, Chris Davis (2009). Hacking Exposed: Computer Forensics.
McGraw Hill Professional. p. 544. ISBN 0-07-162677-8. Retrieved 27 August 2010.

More Related Content

What's hot

Cyber Operation Planning and Operational Design_Yayımlandı
Cyber Operation Planning and Operational Design_YayımlandıCyber Operation Planning and Operational Design_Yayımlandı
Cyber Operation Planning and Operational Design_Yayımlandı
Government
 

What's hot (20)

Autopsy Digital forensics tool
Autopsy Digital forensics toolAutopsy Digital forensics tool
Autopsy Digital forensics tool
 
IOT Forensic Challenges
IOT Forensic ChallengesIOT Forensic Challenges
IOT Forensic Challenges
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Computer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFIComputer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFI
 
Cyber Forensics & Challenges
Cyber Forensics & ChallengesCyber Forensics & Challenges
Cyber Forensics & Challenges
 
Brief introduction to digital forensics
Brief introduction to digital forensicsBrief introduction to digital forensics
Brief introduction to digital forensics
 
Mobile Forensics
Mobile Forensics Mobile Forensics
Mobile Forensics
 
Computer Forensics ppt
Computer Forensics pptComputer Forensics ppt
Computer Forensics ppt
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
Cyber Operation Planning and Operational Design_Yayımlandı
Cyber Operation Planning and Operational Design_YayımlandıCyber Operation Planning and Operational Design_Yayımlandı
Cyber Operation Planning and Operational Design_Yayımlandı
 
IOT Forensics
IOT ForensicsIOT Forensics
IOT Forensics
 
Web Hacking
Web HackingWeb Hacking
Web Hacking
 
Network security
Network securityNetwork security
Network security
 
Legal aspects of digital forensics
Legal aspects of digital forensics Legal aspects of digital forensics
Legal aspects of digital forensics
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
Anti forensics-techniques-for-browsing-artifacts
Anti forensics-techniques-for-browsing-artifactsAnti forensics-techniques-for-browsing-artifacts
Anti forensics-techniques-for-browsing-artifacts
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
 
E-mail Investigation
E-mail InvestigationE-mail Investigation
E-mail Investigation
 
Data Acquisition
Data AcquisitionData Acquisition
Data Acquisition
 
Lecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.pptLecture2 Introduction to Digital Forensics.ppt
Lecture2 Introduction to Digital Forensics.ppt
 

Similar to Cyber&digital forensics report

Lecture 09 - Memory Forensics.pdfL E C T U R E 9 B Y .docx
Lecture 09 - Memory Forensics.pdfL E C T U R E  9  B Y .docxLecture 09 - Memory Forensics.pdfL E C T U R E  9  B Y .docx
Lecture 09 - Memory Forensics.pdfL E C T U R E 9 B Y .docx
smile790243
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
Gnanavi2
 
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
IJCSIS Research Publications
 
computer forensics
computer forensicscomputer forensics
computer forensics
Akhil Kumar
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
uzair
 
6950SafeAssign Originality ReportDigital Fore.docx
6950SafeAssign Originality ReportDigital Fore.docx6950SafeAssign Originality ReportDigital Fore.docx
6950SafeAssign Originality ReportDigital Fore.docx
priestmanmable
 
6950SafeAssign Originality ReportDigital Fore.docx
6950SafeAssign Originality ReportDigital Fore.docx6950SafeAssign Originality ReportDigital Fore.docx
6950SafeAssign Originality ReportDigital Fore.docx
blondellchancy
 
05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes
Kranthi
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
Kranthi
 

Similar to Cyber&digital forensics report (20)

Automated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data AcquisitionAutomated Live Forensics Analysis for Volatile Data Acquisition
Automated Live Forensics Analysis for Volatile Data Acquisition
 
Lecture 09 - Memory Forensics.pdfL E C T U R E 9 B Y .docx
Lecture 09 - Memory Forensics.pdfL E C T U R E  9  B Y .docxLecture 09 - Memory Forensics.pdfL E C T U R E  9  B Y .docx
Lecture 09 - Memory Forensics.pdfL E C T U R E 9 B Y .docx
 
Techniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery PerspectiveTechniques in Computer Forensics: A Recovery Perspective
Techniques in Computer Forensics: A Recovery Perspective
 
ICT741 Digital Forensics.docx
ICT741 Digital Forensics.docxICT741 Digital Forensics.docx
ICT741 Digital Forensics.docx
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
 
A Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows SystemsA Novel Methodology for Offline Forensics Triage in Windows Systems
A Novel Methodology for Offline Forensics Triage in Windows Systems
 
A Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis ToolsA Literature Review On Cyber Forensic And Its Analysis Tools
A Literature Review On Cyber Forensic And Its Analysis Tools
 
Latest presentation
Latest presentationLatest presentation
Latest presentation
 
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
Virtual Machine Forensic Analysis and Recovery Method for Recovery and Analys...
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdfHow to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
How to Use Linux Forensic Analysis Tools for Digital Investigations.pdf
 
6950SafeAssign Originality ReportDigital Fore.docx
6950SafeAssign Originality ReportDigital Fore.docx6950SafeAssign Originality ReportDigital Fore.docx
6950SafeAssign Originality ReportDigital Fore.docx
 
6950SafeAssign Originality ReportDigital Fore.docx
6950SafeAssign Originality ReportDigital Fore.docx6950SafeAssign Originality ReportDigital Fore.docx
6950SafeAssign Originality ReportDigital Fore.docx
 
05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes05 Duplication and Preservation of Digital evidence - Notes
05 Duplication and Preservation of Digital evidence - Notes
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
Forensics
ForensicsForensics
Forensics
 
Digital Forensics in the Archive
Digital Forensics in the ArchiveDigital Forensics in the Archive
Digital Forensics in the Archive
 
Computer forencis
Computer forencisComputer forencis
Computer forencis
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

Cyber&digital forensics report

  • 1. CYBER & DIGITAL FORENSICS Yash sawarkar kunal kawale Anup Singh Student of IT department, Student of IT department, student of ITdepartment, G.H. Raisoni college of engineering, G.H. Raisoni college of engineering, G.H.raisoni college of Nagpur, India. Nagpur, India. Nagpur,india.
  • 2. G.H.RAISONI COLLEGE OF ENGINEERING (AN AUTONOMOUS INSTITUTION UNDER UGC ACT 1956) A REPORT ON “CYBER & DIGITAL FORENSICS” TEACHER ASSESSMENT EXAM NAME: KUNAL KAWALE (83) : YASH SAWARKAR (82) : ANUP SINGH GAHLOD SECTION:A BRANCH: INFORMATION TECHNOLOGY
  • 3. INDEX 1. Title……………………………………………………………………..1 2. Abstract……………………………………………………………….2 3. Introduction ……………………………………………………….2 4. Methodology……………………………………………………….3 5. Digital analysis tools……………………………………………3 6. Technique …………………………………………………………..4 7. Related work………………………………………………………..5 8. Analysis………………………………………………………………..6 9. Conclusion…………………………………………………………..15 10. Reference………………………………………………………….16
  • 4. 2. ABSTRACT In this Report we show how to conduct digital forensics on computers, Now days internet continues to grow in day to day life of every human for social networks, information source, research, communication and all that thinks that made easy to do. Due to its rapid development and lacking of proper regulation the cyber crime increase in recent past years and investigators have been facing the difficulty of digital evidence.Digital evidence is stored in computer can play a major role in a wide range of crimes including murder, rape, hacked pc’s and servers etc.Digital forensics can be classified into live and dead analysis a live can be performed while the system is being running or not shutdown and dead analysis can be performed after the machine goes to off condition in that case the data can also be lost. 3. INTRODUCTION The increasing criminal activities using digital information as the means or target warrant for a structured manner in dealing with them. As more information is stored in digital form it is very likely that the evidence needed to process the criminal is also in digital form. For this paper computer or digital forensics is defined as the use of an expert to preserve, analyse and produce data from volatile and non volatile media storage. Computer forensics is in the early stages of development and as a result problems are emerging forensic analysis of computer system is a field that has been focused on a digital investigation of any source of information. forensics investigation techniques has focused mostly on evidence contained within the hard disk. But recently there has been demand for more tools and technique to be developed for capturing memory images and analysing their content that is because user input information that may be recovered from memory allocation.
  • 5. 4. METHODOLOGY Defining computer forensic require one more clarification. Many argue about whether computer forensic is a science or art the argument is unnecessary, however the tools and methods are scientific hence the word technique is often used to sidestep the unproductive science/art dispute. 5. DIGITAL FORENSIC TOOLS A number of open source and commercial tools exist for computer forensic typically analysis include a manual review of material on the media, reviewing the windows registry for suspect information discovering and cracking password. 1>Name- backtrack 5r2 (linux operating system)-This OS has many forensic tools for analysis of any compromised system or find security holes in that a large amount of open source bundled packages are installed in that OS. 2>Ophcrack-This tool use to crack the hashes which generated by sam files of windows this tools use rainbow tables to crack the hashes. 3>registry recon-That rebuild windows registry from anywhere on a hard drive and parses them for deep analysis. 4>Nuix-A fraud prevention software. Full text search extract emails, credit cards numbers, emails, ip address, URL’s skins tone analysis.
  • 6. 6. TECHNIQUE Live incident response-Collects all of the revelent data from the system that will be used to confirm whether that incident occurred. Live incident response include collecting volatile and non volatile data. Volatile data is information we would lose if we walked up to a device and disconnected the power cord. Nonvolatile data includes data that would be very useful to collect during digital forensic collection such as system event logs, user logons, and patch levels, among many others. Volatile vs. Nonvolatile data- Some of the volatile data that should be collected includes system date and time, current network connections, open TCP and UDP ports, which executables are opening UDP and TCP ports, cached NETBIOS name table, users currently logged on, the internal routing table, running processes, scheduled jobs, open files, and process memory dumps. This list is not all inclusive as a forensic investigator must consider any and all possible variables during collection. However, one thing that all these have in common is that they would be lost if the power were removed from your target machine. Cross-drive analysis- A forensic technique that correlates information found on multiple hard drives. The process, still being researched, can be used to identify social networks and for perform anomaly detection Live analysis- The examination of computers from within the operating system using custom forensics or existing sysadmin tools to extract evidence. The practice is useful when dealing with Encrypting File Systems, for example, where the encryption keys may be collected and, in some instances, the logical hard drive volume may be imaged before the computer is shut down. Deleted files- A common technique used in computer forensics is the recovery of deleted files. Modern forensic software have their own tools for recovering or carving out deleted data. Most operating systems and file systems do not always erase physical file data, allowing investigators to reconstruct it from the physical disk sectors. File carving involves searching for known file headers within the disk image and reconstructing deleted materials. Steganography- One of the techniques used to hide data is via steganography, the process of hiding data inside of a picture or digital image. This process is often used to hide pornographic images of children as well as information that a given criminal does not want to have discovered. Computer forensics professionals can fight this by looking at the hash of the file and comparing it to the original image While the image appears exactly the same, the hashchanges as the data changes.
  • 7. 7. RELATED WORK UNIX Live Response- Any forensic investigator should be prepared to encounter non-windows operating systems such as DOS, Linux, and UNIX. This section will concentrate on UNIX live response. In order to collect volatile data, we can utilize the following commands during a UNIX live response: a. System date and time – date b. Current network connections – netstat View USB History in Windows- 1. Windows stores information in the registry about every USB device plugged into the box. We can view this information with the following command c:userab>reg query hklnsystemcurrentcontrolsetenumusbstor /s 1>now open ur power shell command prompt 2>if to read the name is more complicated then use this command in power shell PS c:> Get-ItemProperty -Path 'HKLM:SYSTEMCurrentControlSetEnumUSBSTOR**' | Select FriendlyName 2. for user friendly view PS c:> Get-ChildItem HKLM:SYSTEMControlSet001EnumUSBSTOR | Select-Object PSChildname
  • 8. 8. ANALYSIS The approach for a digital investigation is performed on the basis of the physical crime scene investigation process In the present case, a digital crime scene involves software- and hardware- based digital environment. The process consists of three key stages: system preservation, evidence searching and event reconstruction. These stages do not require occurring one after one, and their flow is depicted in Figure 2 Moreover, it is possible to use this procedure during investigation of both live and dead systems Dead analysis works with trusted application in a trusted operation system in order to find the evidence. Dead analysis seems to be better since the live analysis may result in obtaining false information Figure 2 9. CONCLUSION It is hoped that this papers are helpful in introduction to computer forensic and the digital forensic methodology. Currently there is still no authoritative technology standered so a large quantity of thinks is waiting to be done This article and flow chart may serve as useful tool to guide discussion among personal making forensic cyber crime lab in the computer crime and intellectual property section is always available for consulation a combination of new techonology and changing habits of use means that the forensic examiner must strive too keep up to date with the latest development this paper has illustrated some of the technique to ensure a greater understanding of the value of the the digital evidence available to ensure a stronger case for the prosecution.
  • 9. 10. Reference link M Reith, C Carr, G Gunsch (2002). "An examination of digital forensic models". International Journal of Digital Evidence. Retrieved 2 August 2010. Carrier, Brian D (2007). "Basic Digital Forensic Investigation Concepts" Aaron Phillip; David Cowen, Chris Davis (2009). Hacking Exposed: Computer Forensics. McGraw Hill Professional. p. 544. ISBN 0-07-162677-8. Retrieved 27 August 2010.