SlideShare a Scribd company logo
1 of 19
Download to read offline
FORENSIC INSIGHT;
DIGITAL FORENSICS COMMUNITY IN KOREA
Digital evidence requires a C.A.
Byungkil Lee a.k.a. Nullhat
nullhat@gmail.com
forensicinsight.org Page 2
๋ชฉ์ฐจ
1. ์†Œ๊ฐœ
โ€ข ๋ชฉ์ ๊ณผ ํ•„์š”์„ฑ
2. ์Ÿ์ 
โ€ข ๊ธฐ๋ฐ€์„ฑ, ๋ฌด๊ฒฐ์„ฑ, ์ง„์ •์„ฑ
3. ์„ค๊ณ„
โ€ข ๊ฐœ์š”๋„
โ€ข FPCAP Structure
โ€ข Communication protocol
โ€ข Database schema
4. ์‹œ์—ฐ
โ€ข ์ธ์ฆ๊ธฐ๊ด€์—†๋Š” ์ฆ๊ฑฐ ์ˆ˜์ง‘
โ€ข ์ธ์ฆ๊ธฐ๊ด€ ์—ฐ๋™ ์ฆ๊ฑฐ ์ˆ˜์ง‘
5. ๊ฒฐ๋ก 
forensicinsight.org Page 3
๋ชฉ์ ๊ณผ ํ•„์š”์„ฑ
1. ๋ชฉ์ 
- ์ธ์ฆ๊ธฐ๊ด€์„ ์ด์šฉํ•˜์—ฌ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ์— ๋Œ€ํ•œ ๊ธฐ๋ฐ€์„ฑ, ๋ฌด๊ฒฐ์„ฑ, ์ง„์ •์„ฑ ํ™•๋ณดํ•˜๋ฉด์„œ
์ฆ๊ฑฐ๋Šฅ๋ ฅ์„ ๋ถ€์—ฌํ•˜๊ธฐ ์œ„ํ•œ ๋ฐฉ์•ˆ์„ ์ œ์‹œํ•˜๊ณ  ์†Œํ”„ํŠธ์›จ์–ด๋กœ ๊ตฌํ˜„
- ๋””์ง€ํ„ธ ์ฆ๊ฑฐ์ˆ˜์ง‘๊ณผ ์ธ์ฆ๊ธฐ๊ด€๊ณผ์˜ ํ‘œ์ค€ ํ†ต์‹  ๊ทœ์•ฝ์„ ์ œ์•ˆ
- ์ž์œ ๋กญ๊ณ  ์•ˆ์ „ํ•œ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ ์ˆ˜์ง‘ ๊ธฐ๋ฐ˜ ํ™•๋ณด
forensicinsight.org Page 4
๋ชฉ์ ๊ณผ ํ•„์š”์„ฑ
1. ํ•„์š”์„ฑ
์ฐธ์กฐ : ํ•œ๊ตญํ˜•์‚ฌ์ •์ฑ…์—ฐ๊ตฌ์› ์—ฐ๊ตฌ์ด์„œ 06-21
๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋ถ„์„๋„๊ตฌ์— ์˜ํ•œ ์ฆ๊ฑฐ์ˆ˜์ง‘์ ˆ์ฐจ ๋ฐ ์ฆ๊ฑฐ๋Šฅ๋ ฅํ™•๋ณด๋ฐฉ์•ˆ P.145
forensicinsight.org Page 5
๋ชฉ์ ๊ณผ ํ•„์š”์„ฑ
2. ํ•„์š”์„ฑ
๊ฐ€์ƒ ์‚ฌ๋ก€) ํ”ผํ•ด์ž OO์ฃผ์‹ํšŒ์‚ฌ๋Š” 20XX. XX. XX. 22:20๊ฒฝ๋ถ€ํ„ฐ ๊ฐ™์€๋‚  23:20๊ฒฝ
๊นŒ์ง€ ์„œ๋น„์Šค ๊ฑฐ๋ถ€๊ณต๊ฒฉ์„ ๋ฐ›์•˜์œผ๋ฉฐ, ์ด๋ฅผ ๊ฒฝ์ฐฐ์ฒญ ์‚ฌ์ด๋ฒ„ํ…Œ๋Ÿฌ๋Œ€์‘์„ผํ„ฐ์— ์‹ ๊ณ ํ•˜๋ฉฐ
ํ”ผํ•ด ์ง„์ˆ  ์ค‘ ๊ณต๊ฒฉ์„ ๋ฐ›์€ ์‚ฌ์‹ค์„ ์ž…์ฆํ•˜๊ธฐ ์œ„ํ•˜์—ฌ MRTG ๊ทธ๋ž˜ํ”„์™€ DDoS๋ฐฉ์–ด
์žฅ๋น„์˜ ๊ธฐ๋ก, ๋‹น์‹œ ํŒจํ‚ท์„ pcap์˜ ํ˜•ํƒœ๋กœ ์ˆ˜์ง‘ํ•˜์—ฌ ์ €์žฅํ•œ ํŒŒ์ผ์„ ์ž„์˜ ์ œ์ถœํ•˜
์˜€๋‹ค. ์ดํ›„, ์ˆ˜์‚ฌ๊ด€์€ ๊ณต๊ฒฉํŒจํ‚ท์ด ์ €์žฅ๋œ pcap ํŒŒ์ผ์—์„œ ๊ณต๊ฒฉ์ž์˜ IP์ฃผ์†Œ๋ฅผ ํ™•์ธ
ํ•œ ๋’ค ๊ฐ€์ž…์ž ์ •๋ณด๋ฅผ ํŒŒ์•…ํ•˜๊ณ  ์ข€๋น„์ปดํ“จํ„ฐ๋ฅผ ํ™•๋ณด ํ›„ ์ข€๋น„๋ฅผ ์ œ์–ดํ•˜๋Š” ๊ณต๊ฒฉ์ž๋ฅผ
์ฐพ์•„ ๊ฒ€๊ฑฐํ•˜์˜€๋‹ค.
forensicinsight.org Page 6
๋ชฉ์ ๊ณผ ํ•„์š”์„ฑ
forensicinsight.org Page 7
์Ÿ์ 
1. ๊ธฐ๋ฐ€์„ฑ
๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋ฅผ ์ˆ˜์ง‘ํ•˜๋Š” ์ˆ˜ํ–‰์ž๊ฐ€ ์ง€์ •ํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ๋กœ ์ฑ„์ฆ ํŒŒ์ผ ์•”ํ˜ธํ™”
2. ๋ฌด๊ฒฐ์„ฑ
๋””์ง€ํ„ธ ์ฆ๊ฑฐ ์ˆ˜์ง‘ ์ค‘ ๋ชจ๋“  ๋””์ง€ํ„ธ ์ •๋ณด๋Š” ์•”ํ˜ธํ•™์  ํ•ด์‰ฌ๊ฐ’์„ ๊ณ„์†ํ•˜์—ฌ ๊ฐฑ์‹ 
ํ•˜๊ณ , ์™„๋ฃŒ์‹œ ์ฐธ๊ด€์ž๊ฐ€ ์ „์ž์„œ๋ช…
3. ์ง„์ •์„ฑ
์ „์ž์„œ๋ช…๊ณผ ์ธ์ฆ๊ธฐ๊ด€์œผ๋กœ ํ•ด์‰ฌ๊ฐ’์˜ ์œ ํšจ์„ฑ ๊ฒ€์ฆ
โ€ป ์ˆ˜ํ–‰์ž์™€ ์ฐธ๊ด€์ž๋ž€?
์ˆ˜ํ–‰์ž๋Š” ๋””์ง€ํ„ธ์ฆ๊ฑฐ์˜ ์ˆ˜์ง‘์ž์ด๋ฉฐ, ์ฐธ๊ด€์ž๋Š” ์ˆ˜์ง‘ ๊ณผ์ •์„ ํ˜„์žฅ ๋˜๋Š” ์›๊ฒฉ์—์„œ ์ฐธ๊ด€ํ•œ๋‹ค.
๋”ฐ๋ผ์„œ, ์ฐธ๊ด€์ž ์—†์ด ์ˆ˜ํ–‰์ž ๋‹จ๋…์œผ๋กœ ์ˆ˜์ง‘ํ•˜๋Š” ํ–‰์œ„๋ฅผ ๋ฐฉ์ง€ํ•˜๊ธฐ ์œ„ํ•ด ์ธ์ฆ๊ธฐ๊ด€์ด ํ•„์š”!
forensicinsight.org Page 8
์„ค๊ณ„
๋””์ง€ํ„ธ ์ฆ๊ฑฐ์˜ ์ •์˜
์ฆ๊ฑฐ๋กœ์„œ์˜ ๊ฐ€์น˜๊ฐ€ ์žˆ๋Š” ๋””์ง€ํ„ธ ํ˜•ํƒœ๋กœ ์ €์žฅ๋˜์–ด ์žˆ๊ฑฐ๋‚˜, ์ „์†ก ์ค‘์ธ ์ •๋ณด
- ํ•˜๋“œ๋””์Šคํฌ๋“ฑ ๋ฌผ๋ฆฌ์  ์ €์žฅ๋งค์ฒด๋Š” ๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋กœ์„œ์˜ ์ฑ„์ฆ ์ ˆ์ฐจ, ๋ถ„์„, ์ด๋™,
๋ฌด๊ฒฐ์„ฑ ์œ ์ง€๋“ฑ์— ๋Œ€ํ•œ ์—ฐ๊ตฌ๊ฐ€ ํ™œ๋ฐœํ•œ ๋ฐ˜๋ฉด,
- ์ „๊ธฐํ†ต์‹ ์˜ ๊ฐ์ฒญ์€ ๋ฒ•๋ฅ ์—์„œ ๊ทธ ์ด์œ ๊ฐ€ ๋ถ„๋ช…ํ•˜๊ณ  ์ง‘ํ–‰ ์กฐ๊ฑด์— ๋ถ€ํ•ฉํ•  ๊ฒฝ์šฐ
ํ—ˆ๊ฐ€๋ฅผ ํ•˜๋ฉฐ ์ง‘ํ–‰์ ˆ์ฐจ์— ์žˆ์–ด์„œ๋„ ์—„๊ฒฉํ•จ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ ,
- ๋””์ง€ํ„ธ ํ†ต์‹ ์˜ ๊ฐ์ฒญ ์ ˆ์ฐจ์˜ ๋ถ€์žฌ๋กœ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋Šฅ๋ ฅ์ด ๊ณต๊ฒฉ๋ฐ›์„ ์ˆ˜ ์žˆ๋‹ค.
โˆด ์ „์†ก์ค‘์ธ ๋””์ง€ํ„ธ ์ •๋ณด์— ๋Œ€ํ•œ ์ธ์ฆ๊ธฐ๊ด€ ์—ฐ๋™ํ•œ ์ฑ„์ฆ ์ ˆ์ฐจ๋ฅผ ๊ตฌํ˜„
forensicinsight.org Page 9
์„ค๊ณ„
Pcap
file
Forensic Header
forensicinsight.org Page 10
์„ค๊ณ„ (๊ฐœ์š”๋„)
forensic pcap = E( packets | S( H(packets) , Private-Keyobserver ) , Kexecuter )
forensicinsight.org Page 11
์„ค๊ณ„ (FPCAP STRUCTURE)
์—ฐ๋ฒˆ ๋‚ด์šฉ ์„ค๋ช… ์‚ฌ์ด์ฆˆ ๋ฐ์ดํ„ฐํ˜•
1 version forensic pcap์˜ ๋ฒ„์ „ 2 short
2 hdr_len forensic pcap์˜ ํ—ค๋”๊ธธ์ด 2 short
3 mode ํ˜„์žฅ์ฐธ๊ด€(1),์›๊ฒฉ์ฐธ๊ด€(2) 4 int
4 row_id ์ธ์ฆ๊ธฐ๊ด€ ๋ฐœ๊ธ‰ ์ผ๋ จ๋ฒˆํ˜ธ 4 u int
5 executer_hash ์ˆ˜์ง‘์ž๊ฐ€ ์ž…๋ ฅํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ์˜ SHA256 ํ•ด์‰ฌ 32 Char
6 observer_hash ์ฐธ๊ด€์ž๊ฐ€ ์ž…๋ ฅํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ์˜ SHA256 ํ•ด์‰ฌ 32 Char
7 size_n Modulus์˜ ๋ฌธ์ž์—ด ๊ธธ์ด 4 Int
8 n Modulus์˜ hex ๋ฌธ์ž์—ด ๊ฐ€๋ณ€ Char
9 size_e ๊ณต๊ฐœํ‚ค์˜ ๊ธธ์ด 4 Int
10 e ๊ณต๊ฐœํ‚ค์˜ hex ๋ฌธ์ž์—ด ๊ฐ€๋ณ€ Char
11 size_d ๋น„๋ฐ€ํ‚ค์˜ ๋ฌธ์ž์—ด ๊ธธ์ด 4 Int
12 d ํ˜„์žฅ์ฐธ๊ด€์ž์˜ ๋น„๋ฐ€๋ฒˆํ˜ธ๋กœ ์•”ํ˜ธํ™”๋œ ๋น„๋ฐ€ํ‚ค์˜ ๋ฌธ์ž์—ด ๊ฐ€๋ณ€ Bin
13 pcap_file_header Pcap ํŒŒ์ผ์˜ ์ „์—ญ header
14 pcap_sf_pkthdr Packet๋ณ„ pcap header
15 packet Packet ๋ณธ๋ฌธ ๊ฐ€๋ณ€
16 crc Packet header์™€ packet์˜ CRC๊ฐ’ 4 Int
โ€ฆ
n forensic hash 1~n-1๊นŒ์ง€์˜ ์ž๋ฃŒ์— ๋Œ€ํ•œ SHA256 ํ•ด์‰ฌ๋ฅผ RSA ์•”ํ˜ธํ™”๊ฐ’ RSA Block size Bin
forensicinsight.org Page 12
์„ค๊ณ„ (Communication protocol)
forensicinsight.org Page 13
์„ค๊ณ„ (Communication protocol)
์ˆ˜์ง‘๋„๊ตฌ -> ์ธ์ฆ๊ธฐ๊ด€ ์ธ์ฆ๊ธฐ๊ด€ -> ์ˆ˜์ง‘๋„๊ตฌ
์—ฐ๋ฒˆ ๋‚ด์šฉ ๋ฐ์ดํ„ฐํ˜• ์—ฐ๋ฒˆ ๋‚ด์šฉ ๋ฐ์ดํ„ฐํ˜•
1 mode int 1 status int
2 row_id u int 2 row_id u int
3 count u int 3 signed_hash_len int
4 hash_len int 4 signed_hash ๊ฐ€๋ณ€
5 hash char[] 5 e_size int
6 e char
7 n_size int
8 n int
forensicinsight.org Page 14
์„ค๊ณ„ (Database schema)
์—ฐ๋ฒˆ ๋‚ด์šฉ ๋ฐ์ดํ„ฐํ˜• ์—ฐ๋ฒˆ ๋‚ด์šฉ ๋ฐ์ดํ„ฐํ˜•
1 row_id u int 6 n char
2 start_date datetime 7 e char
3 end_date datetime 8 d char
4 src_ip char 9 hash char
5 count u int
forensicinsight.org Page 15
์‹œ์—ฐ (์ˆ˜์ง‘)
forensicinsight.org Page 16
์‹œ์—ฐ (CA)
forensicinsight.org Page 17
์‹œ์—ฐ (๊ฒ€์ฆ)
forensicinsight.org Page 18
๊ฒฐ๋ก 
์ „์†ก ์ค‘์ธ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋ฟ ์•„๋‹ˆ๋ผ ๋ชจ๋“  ๋””์ง€ํ„ธ ์ฆ๊ฑฐ์˜
์ˆ˜์ง‘์‹œ ์ œ์ถœ์ž ๋˜๋Š” ์ฐธ๊ด€์ž์˜ ์ „์ž์„œ๋ช…์„ ๋””์ง€ํ„ธ ์ฆ
๊ฑฐ์— ํฌํ•จํ•˜๋Š” ํ•œํŽธ ๊ณต์ •ํ•œ ์ธ์ฆ๊ธฐ๊ด€์˜ ์„ค๋ฆฝ์œผ๋กœ ๋ˆ„
๊ตฌ๋‚˜ ์ง„์ •์„ฑ๊ณผ ๋ฌด๊ฒฐ์„ฑ์„ ๋‹ด๋ณด ๋ฐ›์„ ์ˆ˜ ์žˆ๋„๋ก ๋””์ง€ํ„ธ
ํฌ๋ Œ์‹ ๋„๊ตฌ์™€ ์ ˆ์ฐจ๋“ค์€ ๊ฐœ์„ ์ด ํ•„์š”ํ•˜๋‹ค.
forensicinsight.org Page 19
Question and Answer

More Related Content

Viewers also liked

(121013) #fitalk ie 10 forensics
(121013) #fitalk   ie 10 forensics(121013) #fitalk   ie 10 forensics
(121013) #fitalk ie 10 forensicsINSIGHT FORENSIC
ย 
Drama Cempaka Berdarah
Drama Cempaka BerdarahDrama Cempaka Berdarah
Drama Cempaka BerdarahAzwira Ariwana
ย 
(120211) #fitalk sq lite record recovery
(120211) #fitalk   sq lite record recovery(120211) #fitalk   sq lite record recovery
(120211) #fitalk sq lite record recoveryINSIGHT FORENSIC
ย 
Lombokใฎใ‚นใ‚นใƒก
Lombokใฎใ‚นใ‚นใƒกLombokใฎใ‚นใ‚นใƒก
Lombokใฎใ‚นใ‚นใƒกใชใน
ย 
(Fios#03) 1. ์‹ค์ „ ์œˆ๋„ ์•…์„ฑ์ฝ”๋“œ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„
(Fios#03) 1. ์‹ค์ „ ์œˆ๋„ ์•…์„ฑ์ฝ”๋“œ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„(Fios#03) 1. ์‹ค์ „ ์œˆ๋„ ์•…์„ฑ์ฝ”๋“œ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„
(Fios#03) 1. ์‹ค์ „ ์œˆ๋„ ์•…์„ฑ์ฝ”๋“œ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„INSIGHT FORENSIC
ย 
ๅค–ๅ›ฝ่ชžๆ•™่‚ฒ็ ”็ฉถใซใŠใ‘ใ‚‹ๅฐบๅบฆใฎๆง‹ๆˆใจๅฆฅๅฝ“ๆ€งๆคœ่จผ
ๅค–ๅ›ฝ่ชžๆ•™่‚ฒ็ ”็ฉถใซใŠใ‘ใ‚‹ๅฐบๅบฆใฎๆง‹ๆˆใจๅฆฅๅฝ“ๆ€งๆคœ่จผๅค–ๅ›ฝ่ชžๆ•™่‚ฒ็ ”็ฉถใซใŠใ‘ใ‚‹ๅฐบๅบฆใฎๆง‹ๆˆใจๅฆฅๅฝ“ๆ€งๆคœ่จผ
ๅค–ๅ›ฝ่ชžๆ•™่‚ฒ็ ”็ฉถใซใŠใ‘ใ‚‹ๅฐบๅบฆใฎๆง‹ๆˆใจๅฆฅๅฝ“ๆ€งๆคœ่จผYusaku Kawaguchi
ย 
Hikayat Raja Pasai
Hikayat Raja PasaiHikayat Raja Pasai
Hikayat Raja PasaiJuliana Azrena
ย 
Aniversaris desembre
Aniversaris desembreAniversaris desembre
Aniversaris desembrepilarmestres
ย 

Viewers also liked (9)

(121013) #fitalk ie 10 forensics
(121013) #fitalk   ie 10 forensics(121013) #fitalk   ie 10 forensics
(121013) #fitalk ie 10 forensics
ย 
Drama Cempaka Berdarah
Drama Cempaka BerdarahDrama Cempaka Berdarah
Drama Cempaka Berdarah
ย 
(120211) #fitalk sq lite record recovery
(120211) #fitalk   sq lite record recovery(120211) #fitalk   sq lite record recovery
(120211) #fitalk sq lite record recovery
ย 
Lombokใฎใ‚นใ‚นใƒก
Lombokใฎใ‚นใ‚นใƒกLombokใฎใ‚นใ‚นใƒก
Lombokใฎใ‚นใ‚นใƒก
ย 
(Fios#03) 1. ์‹ค์ „ ์œˆ๋„ ์•…์„ฑ์ฝ”๋“œ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„
(Fios#03) 1. ์‹ค์ „ ์œˆ๋„ ์•…์„ฑ์ฝ”๋“œ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„(Fios#03) 1. ์‹ค์ „ ์œˆ๋„ ์•…์„ฑ์ฝ”๋“œ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„
(Fios#03) 1. ์‹ค์ „ ์œˆ๋„ ์•…์„ฑ์ฝ”๋“œ ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„
ย 
Internet Marketing
Internet MarketingInternet Marketing
Internet Marketing
ย 
ๅค–ๅ›ฝ่ชžๆ•™่‚ฒ็ ”็ฉถใซใŠใ‘ใ‚‹ๅฐบๅบฆใฎๆง‹ๆˆใจๅฆฅๅฝ“ๆ€งๆคœ่จผ
ๅค–ๅ›ฝ่ชžๆ•™่‚ฒ็ ”็ฉถใซใŠใ‘ใ‚‹ๅฐบๅบฆใฎๆง‹ๆˆใจๅฆฅๅฝ“ๆ€งๆคœ่จผๅค–ๅ›ฝ่ชžๆ•™่‚ฒ็ ”็ฉถใซใŠใ‘ใ‚‹ๅฐบๅบฆใฎๆง‹ๆˆใจๅฆฅๅฝ“ๆ€งๆคœ่จผ
ๅค–ๅ›ฝ่ชžๆ•™่‚ฒ็ ”็ฉถใซใŠใ‘ใ‚‹ๅฐบๅบฆใฎๆง‹ๆˆใจๅฆฅๅฝ“ๆ€งๆคœ่จผ
ย 
Hikayat Raja Pasai
Hikayat Raja PasaiHikayat Raja Pasai
Hikayat Raja Pasai
ย 
Aniversaris desembre
Aniversaris desembreAniversaris desembre
Aniversaris desembre
ย 

Similar to (130427) #fitalk digital evidence requires a c.a.

๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!SeungYong Yoon
ย 
(130608) #fitalk trends in d forensics (may, 2013)
(130608) #fitalk   trends in d forensics (may, 2013)(130608) #fitalk   trends in d forensics (may, 2013)
(130608) #fitalk trends in d forensics (may, 2013)INSIGHT FORENSIC
ย 
[2017.03.17] ์ •๋ณด๋ณดํ˜ธ์ง๋ฌด์—ญ๋Ÿ‰ upgrade v1.2
[2017.03.17] ์ •๋ณด๋ณดํ˜ธ์ง๋ฌด์—ญ๋Ÿ‰ upgrade v1.2[2017.03.17] ์ •๋ณด๋ณดํ˜ธ์ง๋ฌด์—ญ๋Ÿ‰ upgrade v1.2
[2017.03.17] ์ •๋ณด๋ณดํ˜ธ์ง๋ฌด์—ญ๋Ÿ‰ upgrade v1.2james yoo
ย 
Smart patrol managing service
Smart patrol managing serviceSmart patrol managing service
Smart patrol managing serviceRTLab
ย 
[๋ฒ•๋ฌด๋ฒ•์ธ ๋ฏผํ›„ | ๊น€๊ฒฝํ™˜๋ณ€ํ˜ธ์‚ฌ] eDiscovery์˜ ๋ฐœ์ „๊ณผ ์ „๋ง(๋ฒ•์  ๊ด€์ )
[๋ฒ•๋ฌด๋ฒ•์ธ ๋ฏผํ›„ | ๊น€๊ฒฝํ™˜๋ณ€ํ˜ธ์‚ฌ] eDiscovery์˜ ๋ฐœ์ „๊ณผ ์ „๋ง(๋ฒ•์  ๊ด€์ )[๋ฒ•๋ฌด๋ฒ•์ธ ๋ฏผํ›„ | ๊น€๊ฒฝํ™˜๋ณ€ํ˜ธ์‚ฌ] eDiscovery์˜ ๋ฐœ์ „๊ณผ ์ „๋ง(๋ฒ•์  ๊ด€์ )
[๋ฒ•๋ฌด๋ฒ•์ธ ๋ฏผํ›„ | ๊น€๊ฒฝํ™˜๋ณ€ํ˜ธ์‚ฌ] eDiscovery์˜ ๋ฐœ์ „๊ณผ ์ „๋ง(๋ฒ•์  ๊ด€์ )MINWHO Law Group
ย 
Cross-Platfrom ๊ธฐ๋ฐ˜ Agent ๊ฐœ๋ฐœ
 Cross-Platfrom ๊ธฐ๋ฐ˜ Agent ๊ฐœ๋ฐœ Cross-Platfrom ๊ธฐ๋ฐ˜ Agent ๊ฐœ๋ฐœ
Cross-Platfrom ๊ธฐ๋ฐ˜ Agent ๊ฐœ๋ฐœssuser2e5c461
ย 
[WeFocus] ๋ธ”๋ก์ฒด์ธ ํŠนํ—ˆ ํ™•๋ณด ์ „๋žต_20180916_ver2.0
[WeFocus] ๋ธ”๋ก์ฒด์ธ ํŠนํ—ˆ ํ™•๋ณด ์ „๋žต_20180916_ver2.0[WeFocus] ๋ธ”๋ก์ฒด์ธ ํŠนํ—ˆ ํ™•๋ณด ์ „๋žต_20180916_ver2.0
[WeFocus] ๋ธ”๋ก์ฒด์ธ ํŠนํ—ˆ ํ™•๋ณด ์ „๋žต_20180916_ver2.0Luke Sunghyun Kim
ย 
[KCC poster]แ„Œแ…ฅแ†ผแ„Œแ…ฎแ†ซแ„‹แ…งแ†ผ
[KCC poster]แ„Œแ…ฅแ†ผแ„Œแ…ฎแ†ซแ„‹แ…งแ†ผ[KCC poster]แ„Œแ…ฅแ†ผแ„Œแ…ฎแ†ซแ„‹แ…งแ†ผ
[KCC poster]แ„Œแ…ฅแ†ผแ„Œแ…ฎแ†ซแ„‹แ…งแ†ผJunyoung Jung
ย 
[PyCon KR 2018] ์ง„์‹ค์€ ์–ธ์ œ๋‚˜ ํ•˜๋‚˜! : Python์œผ๋กœ ๋งŒ๋‚˜๋ณด๋Š” Digital Forensic
[PyCon KR 2018] ์ง„์‹ค์€ ์–ธ์ œ๋‚˜ ํ•˜๋‚˜! : Python์œผ๋กœ ๋งŒ๋‚˜๋ณด๋Š” Digital Forensic[PyCon KR 2018] ์ง„์‹ค์€ ์–ธ์ œ๋‚˜ ํ•˜๋‚˜! : Python์œผ๋กœ ๋งŒ๋‚˜๋ณด๋Š” Digital Forensic
[PyCon KR 2018] ์ง„์‹ค์€ ์–ธ์ œ๋‚˜ ํ•˜๋‚˜! : Python์œผ๋กœ ๋งŒ๋‚˜๋ณด๋Š” Digital ForensicDonghyun Kim
ย 
20100407 ์ด๊ทœ์ฒ  digital archiving
20100407 ์ด๊ทœ์ฒ  digital archiving20100407 ์ด๊ทœ์ฒ  digital archiving
20100407 ์ด๊ทœ์ฒ  digital archivingglorykim
ย 
๊ธฐ์ˆ 7๊ธฐ 2์กฐ
๊ธฐ์ˆ 7๊ธฐ 2์กฐ๊ธฐ์ˆ 7๊ธฐ 2์กฐ
๊ธฐ์ˆ 7๊ธฐ 2์กฐKangwook Lee
ย 
[INFOREVER] ์‹œํ๋ฆฌํ‹ฐ ํ”„๋ ˆ์ž„์› #6
[INFOREVER] ์‹œํ๋ฆฌํ‹ฐ ํ”„๋ ˆ์ž„์› #6 [INFOREVER] ์‹œํ๋ฆฌํ‹ฐ ํ”„๋ ˆ์ž„์› #6
[INFOREVER] ์‹œํ๋ฆฌํ‹ฐ ํ”„๋ ˆ์ž„์› #6 skccsocial
ย 
Blockchain techonologies and smart city ๋ธ”๋ก์ฒด์ธ๊ธฐ์ˆ ๊ณผ ์Šค๋งˆํŠธ์‹œํ‹ฐ
Blockchain techonologies and smart city ๋ธ”๋ก์ฒด์ธ๊ธฐ์ˆ ๊ณผ ์Šค๋งˆํŠธ์‹œํ‹ฐBlockchain techonologies and smart city ๋ธ”๋ก์ฒด์ธ๊ธฐ์ˆ ๊ณผ ์Šค๋งˆํŠธ์‹œํ‹ฐ
Blockchain techonologies and smart city ๋ธ”๋ก์ฒด์ธ๊ธฐ์ˆ ๊ณผ ์Šค๋งˆํŠธ์‹œํ‹ฐByounghee Kim
ย 
(121202) #fitalk trends in d forensics (nov, 2012)
(121202) #fitalk   trends in d forensics (nov, 2012)(121202) #fitalk   trends in d forensics (nov, 2012)
(121202) #fitalk trends in d forensics (nov, 2012)INSIGHT FORENSIC
ย 
1. ๊ฐœ๋ฐฉํ˜• ๋ฐ์ดํ„ฐ ํ—ˆ๋ธŒ ํ•ต์‹ฌ ๊ธฐ์ˆ  V2.pdf
1. ๊ฐœ๋ฐฉํ˜• ๋ฐ์ดํ„ฐ ํ—ˆ๋ธŒ ํ•ต์‹ฌ ๊ธฐ์ˆ  V2.pdf1. ๊ฐœ๋ฐฉํ˜• ๋ฐ์ดํ„ฐ ํ—ˆ๋ธŒ ํ•ต์‹ฌ ๊ธฐ์ˆ  V2.pdf
1. ๊ฐœ๋ฐฉํ˜• ๋ฐ์ดํ„ฐ ํ—ˆ๋ธŒ ํ•ต์‹ฌ ๊ธฐ์ˆ  V2.pdfssuserde0b2d
ย 
๋ธ”๋ก์ฒด์ธ์ ์šฉ์‚ฌ๋ก€-ํ•ด์šด๋ฌผ๋ฅ˜
๋ธ”๋ก์ฒด์ธ์ ์šฉ์‚ฌ๋ก€-ํ•ด์šด๋ฌผ๋ฅ˜๋ธ”๋ก์ฒด์ธ์ ์šฉ์‚ฌ๋ก€-ํ•ด์šด๋ฌผ๋ฅ˜
๋ธ”๋ก์ฒด์ธ์ ์šฉ์‚ฌ๋ก€-ํ•ด์šด๋ฌผ๋ฅ˜Seong-Bok Lee
ย 
๋ธ”๋ก์ฒด์ธ์ด ๊ฐ€์ ธ์˜ฌ ์ƒˆ๋กœ์šด ํŒจ๋Ÿฌ๋‹ค์ž„
๋ธ”๋ก์ฒด์ธ์ด ๊ฐ€์ ธ์˜ฌ ์ƒˆ๋กœ์šด ํŒจ๋Ÿฌ๋‹ค์ž„๋ธ”๋ก์ฒด์ธ์ด ๊ฐ€์ ธ์˜ฌ ์ƒˆ๋กœ์šด ํŒจ๋Ÿฌ๋‹ค์ž„
๋ธ”๋ก์ฒด์ธ์ด ๊ฐ€์ ธ์˜ฌ ์ƒˆ๋กœ์šด ํŒจ๋Ÿฌ๋‹ค์ž„Jae-Yun Kim
ย 
(FICON2015) #4 ์–ด๋–ป๊ฒŒ ๊ฐ€์ ธ๊ฐ”๋Š”๊ฐ€?
(FICON2015) #4 ์–ด๋–ป๊ฒŒ ๊ฐ€์ ธ๊ฐ”๋Š”๊ฐ€?(FICON2015) #4 ์–ด๋–ป๊ฒŒ ๊ฐ€์ ธ๊ฐ”๋Š”๊ฐ€?
(FICON2015) #4 ์–ด๋–ป๊ฒŒ ๊ฐ€์ ธ๊ฐ”๋Š”๊ฐ€?plainbit
ย 

Similar to (130427) #fitalk digital evidence requires a c.a. (20)

๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
ย 
(130608) #fitalk trends in d forensics (may, 2013)
(130608) #fitalk   trends in d forensics (may, 2013)(130608) #fitalk   trends in d forensics (may, 2013)
(130608) #fitalk trends in d forensics (may, 2013)
ย 
[2017.03.17] ์ •๋ณด๋ณดํ˜ธ์ง๋ฌด์—ญ๋Ÿ‰ upgrade v1.2
[2017.03.17] ์ •๋ณด๋ณดํ˜ธ์ง๋ฌด์—ญ๋Ÿ‰ upgrade v1.2[2017.03.17] ์ •๋ณด๋ณดํ˜ธ์ง๋ฌด์—ญ๋Ÿ‰ upgrade v1.2
[2017.03.17] ์ •๋ณด๋ณดํ˜ธ์ง๋ฌด์—ญ๋Ÿ‰ upgrade v1.2
ย 
Smart patrol managing service
Smart patrol managing serviceSmart patrol managing service
Smart patrol managing service
ย 
[๋ฒ•๋ฌด๋ฒ•์ธ ๋ฏผํ›„ | ๊น€๊ฒฝํ™˜๋ณ€ํ˜ธ์‚ฌ] eDiscovery์˜ ๋ฐœ์ „๊ณผ ์ „๋ง(๋ฒ•์  ๊ด€์ )
[๋ฒ•๋ฌด๋ฒ•์ธ ๋ฏผํ›„ | ๊น€๊ฒฝํ™˜๋ณ€ํ˜ธ์‚ฌ] eDiscovery์˜ ๋ฐœ์ „๊ณผ ์ „๋ง(๋ฒ•์  ๊ด€์ )[๋ฒ•๋ฌด๋ฒ•์ธ ๋ฏผํ›„ | ๊น€๊ฒฝํ™˜๋ณ€ํ˜ธ์‚ฌ] eDiscovery์˜ ๋ฐœ์ „๊ณผ ์ „๋ง(๋ฒ•์  ๊ด€์ )
[๋ฒ•๋ฌด๋ฒ•์ธ ๋ฏผํ›„ | ๊น€๊ฒฝํ™˜๋ณ€ํ˜ธ์‚ฌ] eDiscovery์˜ ๋ฐœ์ „๊ณผ ์ „๋ง(๋ฒ•์  ๊ด€์ )
ย 
Cross-Platfrom ๊ธฐ๋ฐ˜ Agent ๊ฐœ๋ฐœ
 Cross-Platfrom ๊ธฐ๋ฐ˜ Agent ๊ฐœ๋ฐœ Cross-Platfrom ๊ธฐ๋ฐ˜ Agent ๊ฐœ๋ฐœ
Cross-Platfrom ๊ธฐ๋ฐ˜ Agent ๊ฐœ๋ฐœ
ย 
[WeFocus] ๋ธ”๋ก์ฒด์ธ ํŠนํ—ˆ ํ™•๋ณด ์ „๋žต_20180916_ver2.0
[WeFocus] ๋ธ”๋ก์ฒด์ธ ํŠนํ—ˆ ํ™•๋ณด ์ „๋žต_20180916_ver2.0[WeFocus] ๋ธ”๋ก์ฒด์ธ ํŠนํ—ˆ ํ™•๋ณด ์ „๋žต_20180916_ver2.0
[WeFocus] ๋ธ”๋ก์ฒด์ธ ํŠนํ—ˆ ํ™•๋ณด ์ „๋žต_20180916_ver2.0
ย 
digital forensic
digital forensicdigital forensic
digital forensic
ย 
Block chain bidding_System
Block chain bidding_SystemBlock chain bidding_System
Block chain bidding_System
ย 
[KCC poster]แ„Œแ…ฅแ†ผแ„Œแ…ฎแ†ซแ„‹แ…งแ†ผ
[KCC poster]แ„Œแ…ฅแ†ผแ„Œแ…ฎแ†ซแ„‹แ…งแ†ผ[KCC poster]แ„Œแ…ฅแ†ผแ„Œแ…ฎแ†ซแ„‹แ…งแ†ผ
[KCC poster]แ„Œแ…ฅแ†ผแ„Œแ…ฎแ†ซแ„‹แ…งแ†ผ
ย 
[PyCon KR 2018] ์ง„์‹ค์€ ์–ธ์ œ๋‚˜ ํ•˜๋‚˜! : Python์œผ๋กœ ๋งŒ๋‚˜๋ณด๋Š” Digital Forensic
[PyCon KR 2018] ์ง„์‹ค์€ ์–ธ์ œ๋‚˜ ํ•˜๋‚˜! : Python์œผ๋กœ ๋งŒ๋‚˜๋ณด๋Š” Digital Forensic[PyCon KR 2018] ์ง„์‹ค์€ ์–ธ์ œ๋‚˜ ํ•˜๋‚˜! : Python์œผ๋กœ ๋งŒ๋‚˜๋ณด๋Š” Digital Forensic
[PyCon KR 2018] ์ง„์‹ค์€ ์–ธ์ œ๋‚˜ ํ•˜๋‚˜! : Python์œผ๋กœ ๋งŒ๋‚˜๋ณด๋Š” Digital Forensic
ย 
20100407 ์ด๊ทœ์ฒ  digital archiving
20100407 ์ด๊ทœ์ฒ  digital archiving20100407 ์ด๊ทœ์ฒ  digital archiving
20100407 ์ด๊ทœ์ฒ  digital archiving
ย 
๊ธฐ์ˆ 7๊ธฐ 2์กฐ
๊ธฐ์ˆ 7๊ธฐ 2์กฐ๊ธฐ์ˆ 7๊ธฐ 2์กฐ
๊ธฐ์ˆ 7๊ธฐ 2์กฐ
ย 
[INFOREVER] ์‹œํ๋ฆฌํ‹ฐ ํ”„๋ ˆ์ž„์› #6
[INFOREVER] ์‹œํ๋ฆฌํ‹ฐ ํ”„๋ ˆ์ž„์› #6 [INFOREVER] ์‹œํ๋ฆฌํ‹ฐ ํ”„๋ ˆ์ž„์› #6
[INFOREVER] ์‹œํ๋ฆฌํ‹ฐ ํ”„๋ ˆ์ž„์› #6
ย 
Blockchain techonologies and smart city ๋ธ”๋ก์ฒด์ธ๊ธฐ์ˆ ๊ณผ ์Šค๋งˆํŠธ์‹œํ‹ฐ
Blockchain techonologies and smart city ๋ธ”๋ก์ฒด์ธ๊ธฐ์ˆ ๊ณผ ์Šค๋งˆํŠธ์‹œํ‹ฐBlockchain techonologies and smart city ๋ธ”๋ก์ฒด์ธ๊ธฐ์ˆ ๊ณผ ์Šค๋งˆํŠธ์‹œํ‹ฐ
Blockchain techonologies and smart city ๋ธ”๋ก์ฒด์ธ๊ธฐ์ˆ ๊ณผ ์Šค๋งˆํŠธ์‹œํ‹ฐ
ย 
(121202) #fitalk trends in d forensics (nov, 2012)
(121202) #fitalk   trends in d forensics (nov, 2012)(121202) #fitalk   trends in d forensics (nov, 2012)
(121202) #fitalk trends in d forensics (nov, 2012)
ย 
1. ๊ฐœ๋ฐฉํ˜• ๋ฐ์ดํ„ฐ ํ—ˆ๋ธŒ ํ•ต์‹ฌ ๊ธฐ์ˆ  V2.pdf
1. ๊ฐœ๋ฐฉํ˜• ๋ฐ์ดํ„ฐ ํ—ˆ๋ธŒ ํ•ต์‹ฌ ๊ธฐ์ˆ  V2.pdf1. ๊ฐœ๋ฐฉํ˜• ๋ฐ์ดํ„ฐ ํ—ˆ๋ธŒ ํ•ต์‹ฌ ๊ธฐ์ˆ  V2.pdf
1. ๊ฐœ๋ฐฉํ˜• ๋ฐ์ดํ„ฐ ํ—ˆ๋ธŒ ํ•ต์‹ฌ ๊ธฐ์ˆ  V2.pdf
ย 
๋ธ”๋ก์ฒด์ธ์ ์šฉ์‚ฌ๋ก€-ํ•ด์šด๋ฌผ๋ฅ˜
๋ธ”๋ก์ฒด์ธ์ ์šฉ์‚ฌ๋ก€-ํ•ด์šด๋ฌผ๋ฅ˜๋ธ”๋ก์ฒด์ธ์ ์šฉ์‚ฌ๋ก€-ํ•ด์šด๋ฌผ๋ฅ˜
๋ธ”๋ก์ฒด์ธ์ ์šฉ์‚ฌ๋ก€-ํ•ด์šด๋ฌผ๋ฅ˜
ย 
๋ธ”๋ก์ฒด์ธ์ด ๊ฐ€์ ธ์˜ฌ ์ƒˆ๋กœ์šด ํŒจ๋Ÿฌ๋‹ค์ž„
๋ธ”๋ก์ฒด์ธ์ด ๊ฐ€์ ธ์˜ฌ ์ƒˆ๋กœ์šด ํŒจ๋Ÿฌ๋‹ค์ž„๋ธ”๋ก์ฒด์ธ์ด ๊ฐ€์ ธ์˜ฌ ์ƒˆ๋กœ์šด ํŒจ๋Ÿฌ๋‹ค์ž„
๋ธ”๋ก์ฒด์ธ์ด ๊ฐ€์ ธ์˜ฌ ์ƒˆ๋กœ์šด ํŒจ๋Ÿฌ๋‹ค์ž„
ย 
(FICON2015) #4 ์–ด๋–ป๊ฒŒ ๊ฐ€์ ธ๊ฐ”๋Š”๊ฐ€?
(FICON2015) #4 ์–ด๋–ป๊ฒŒ ๊ฐ€์ ธ๊ฐ”๋Š”๊ฐ€?(FICON2015) #4 ์–ด๋–ป๊ฒŒ ๊ฐ€์ ธ๊ฐ”๋Š”๊ฐ€?
(FICON2015) #4 ์–ด๋–ป๊ฒŒ ๊ฐ€์ ธ๊ฐ”๋Š”๊ฐ€?
ย 

More from INSIGHT FORENSIC

(160820) #fitalk fileless malware forensics
(160820) #fitalk    fileless malware forensics(160820) #fitalk    fileless malware forensics
(160820) #fitalk fileless malware forensicsINSIGHT FORENSIC
ย 
(150124) #fitalk advanced $usn jrnl forensics (korean)
(150124) #fitalk   advanced $usn jrnl forensics (korean)(150124) #fitalk   advanced $usn jrnl forensics (korean)
(150124) #fitalk advanced $usn jrnl forensics (korean)INSIGHT FORENSIC
ย 
(150124) #fitalk advanced $usn jrnl forensics (english)
(150124) #fitalk   advanced $usn jrnl forensics (english)(150124) #fitalk   advanced $usn jrnl forensics (english)
(150124) #fitalk advanced $usn jrnl forensics (english)INSIGHT FORENSIC
ย 
(140118) #fitalk detection of anti-forensics artifacts using ioa fs
(140118) #fitalk   detection of anti-forensics artifacts using ioa fs(140118) #fitalk   detection of anti-forensics artifacts using ioa fs
(140118) #fitalk detection of anti-forensics artifacts using ioa fsINSIGHT FORENSIC
ย 
(140118) #fitalk 2013 e-discovery trend
(140118) #fitalk   2013 e-discovery trend(140118) #fitalk   2013 e-discovery trend
(140118) #fitalk 2013 e-discovery trendINSIGHT FORENSIC
ย 
(141031) #fitalk plaso ์Šˆํผ ํƒ€์ž„๋ผ์ธ ๋ถ„์„ ๋„๊ตฌ ํ™œ์šฉ ๋ฐฉ์•ˆ
(141031) #fitalk   plaso ์Šˆํผ ํƒ€์ž„๋ผ์ธ ๋ถ„์„ ๋„๊ตฌ ํ™œ์šฉ ๋ฐฉ์•ˆ(141031) #fitalk   plaso ์Šˆํผ ํƒ€์ž„๋ผ์ธ ๋ถ„์„ ๋„๊ตฌ ํ™œ์šฉ ๋ฐฉ์•ˆ
(141031) #fitalk plaso ์Šˆํผ ํƒ€์ž„๋ผ์ธ ๋ถ„์„ ๋„๊ตฌ ํ™œ์šฉ ๋ฐฉ์•ˆINSIGHT FORENSIC
ย 
(140716) #fitalk ์ „์ž๊ธˆ์œต์‚ฌ๊ณ ์—์„œ์˜ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹
(140716) #fitalk   ์ „์ž๊ธˆ์œต์‚ฌ๊ณ ์—์„œ์˜ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹(140716) #fitalk   ์ „์ž๊ธˆ์œต์‚ฌ๊ณ ์—์„œ์˜ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹
(140716) #fitalk ์ „์ž๊ธˆ์œต์‚ฌ๊ณ ์—์„œ์˜ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹INSIGHT FORENSIC
ย 
(140716) #fitalk digital evidence from android-based smartwatch
(140716) #fitalk   digital evidence from android-based smartwatch(140716) #fitalk   digital evidence from android-based smartwatch
(140716) #fitalk digital evidence from android-based smartwatchINSIGHT FORENSIC
ย 
(140625) #fitalk sq lite ์†Œ๊ฐœ์™€ ๊ตฌ์กฐ ๋ถ„์„
(140625) #fitalk   sq lite ์†Œ๊ฐœ์™€ ๊ตฌ์กฐ ๋ถ„์„(140625) #fitalk   sq lite ์†Œ๊ฐœ์™€ ๊ตฌ์กฐ ๋ถ„์„
(140625) #fitalk sq lite ์†Œ๊ฐœ์™€ ๊ตฌ์กฐ ๋ถ„์„INSIGHT FORENSIC
ย 
(140407) #fitalk d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
(140407) #fitalk   d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„(140407) #fitalk   d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
(140407) #fitalk d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„INSIGHT FORENSIC
ย 
(140625) #fitalk sq lite ์‚ญ์ œ๋œ ๋ ˆ์ฝ”๋“œ ๋ณต๊ตฌ ๊ธฐ๋ฒ•
(140625) #fitalk   sq lite ์‚ญ์ œ๋œ ๋ ˆ์ฝ”๋“œ ๋ณต๊ตฌ ๊ธฐ๋ฒ•(140625) #fitalk   sq lite ์‚ญ์ œ๋œ ๋ ˆ์ฝ”๋“œ ๋ณต๊ตฌ ๊ธฐ๋ฒ•
(140625) #fitalk sq lite ์‚ญ์ œ๋œ ๋ ˆ์ฝ”๋“œ ๋ณต๊ตฌ ๊ธฐ๋ฒ•INSIGHT FORENSIC
ย 
(130216) #fitalk reverse connection tool analysis
(130216) #fitalk   reverse connection tool analysis(130216) #fitalk   reverse connection tool analysis
(130216) #fitalk reverse connection tool analysisINSIGHT FORENSIC
ย 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur lsINSIGHT FORENSIC
ย 
(130202) #fitalk trends in d forensics (jan, 2013)
(130202) #fitalk   trends in d forensics (jan, 2013)(130202) #fitalk   trends in d forensics (jan, 2013)
(130202) #fitalk trends in d forensics (jan, 2013)INSIGHT FORENSIC
ย 
(130202) #fitalk china threat
(130202) #fitalk   china threat(130202) #fitalk   china threat
(130202) #fitalk china threatINSIGHT FORENSIC
ย 
(130119) #fitalk sql server forensics
(130119) #fitalk   sql server forensics(130119) #fitalk   sql server forensics
(130119) #fitalk sql server forensicsINSIGHT FORENSIC
ย 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threatINSIGHT FORENSIC
ย 
(130119) #fitalk all about physical data recovery
(130119) #fitalk   all about physical data recovery(130119) #fitalk   all about physical data recovery
(130119) #fitalk all about physical data recoveryINSIGHT FORENSIC
ย 
(130105) #fitalk trends in d forensics (dec, 2012)
(130105) #fitalk   trends in d forensics (dec, 2012)(130105) #fitalk   trends in d forensics (dec, 2012)
(130105) #fitalk trends in d forensics (dec, 2012)INSIGHT FORENSIC
ย 
(130105) #fitalk criminal civil judicial procedure in korea
(130105) #fitalk   criminal civil judicial procedure in korea(130105) #fitalk   criminal civil judicial procedure in korea
(130105) #fitalk criminal civil judicial procedure in koreaINSIGHT FORENSIC
ย 

More from INSIGHT FORENSIC (20)

(160820) #fitalk fileless malware forensics
(160820) #fitalk    fileless malware forensics(160820) #fitalk    fileless malware forensics
(160820) #fitalk fileless malware forensics
ย 
(150124) #fitalk advanced $usn jrnl forensics (korean)
(150124) #fitalk   advanced $usn jrnl forensics (korean)(150124) #fitalk   advanced $usn jrnl forensics (korean)
(150124) #fitalk advanced $usn jrnl forensics (korean)
ย 
(150124) #fitalk advanced $usn jrnl forensics (english)
(150124) #fitalk   advanced $usn jrnl forensics (english)(150124) #fitalk   advanced $usn jrnl forensics (english)
(150124) #fitalk advanced $usn jrnl forensics (english)
ย 
(140118) #fitalk detection of anti-forensics artifacts using ioa fs
(140118) #fitalk   detection of anti-forensics artifacts using ioa fs(140118) #fitalk   detection of anti-forensics artifacts using ioa fs
(140118) #fitalk detection of anti-forensics artifacts using ioa fs
ย 
(140118) #fitalk 2013 e-discovery trend
(140118) #fitalk   2013 e-discovery trend(140118) #fitalk   2013 e-discovery trend
(140118) #fitalk 2013 e-discovery trend
ย 
(141031) #fitalk plaso ์Šˆํผ ํƒ€์ž„๋ผ์ธ ๋ถ„์„ ๋„๊ตฌ ํ™œ์šฉ ๋ฐฉ์•ˆ
(141031) #fitalk   plaso ์Šˆํผ ํƒ€์ž„๋ผ์ธ ๋ถ„์„ ๋„๊ตฌ ํ™œ์šฉ ๋ฐฉ์•ˆ(141031) #fitalk   plaso ์Šˆํผ ํƒ€์ž„๋ผ์ธ ๋ถ„์„ ๋„๊ตฌ ํ™œ์šฉ ๋ฐฉ์•ˆ
(141031) #fitalk plaso ์Šˆํผ ํƒ€์ž„๋ผ์ธ ๋ถ„์„ ๋„๊ตฌ ํ™œ์šฉ ๋ฐฉ์•ˆ
ย 
(140716) #fitalk ์ „์ž๊ธˆ์œต์‚ฌ๊ณ ์—์„œ์˜ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹
(140716) #fitalk   ์ „์ž๊ธˆ์œต์‚ฌ๊ณ ์—์„œ์˜ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹(140716) #fitalk   ์ „์ž๊ธˆ์œต์‚ฌ๊ณ ์—์„œ์˜ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹
(140716) #fitalk ์ „์ž๊ธˆ์œต์‚ฌ๊ณ ์—์„œ์˜ ๋””์ง€ํ„ธ ํฌ๋ Œ์‹
ย 
(140716) #fitalk digital evidence from android-based smartwatch
(140716) #fitalk   digital evidence from android-based smartwatch(140716) #fitalk   digital evidence from android-based smartwatch
(140716) #fitalk digital evidence from android-based smartwatch
ย 
(140625) #fitalk sq lite ์†Œ๊ฐœ์™€ ๊ตฌ์กฐ ๋ถ„์„
(140625) #fitalk   sq lite ์†Œ๊ฐœ์™€ ๊ตฌ์กฐ ๋ถ„์„(140625) #fitalk   sq lite ์†Œ๊ฐœ์™€ ๊ตฌ์กฐ ๋ถ„์„
(140625) #fitalk sq lite ์†Œ๊ฐœ์™€ ๊ตฌ์กฐ ๋ถ„์„
ย 
(140407) #fitalk d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
(140407) #fitalk   d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„(140407) #fitalk   d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
(140407) #fitalk d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
ย 
(140625) #fitalk sq lite ์‚ญ์ œ๋œ ๋ ˆ์ฝ”๋“œ ๋ณต๊ตฌ ๊ธฐ๋ฒ•
(140625) #fitalk   sq lite ์‚ญ์ œ๋œ ๋ ˆ์ฝ”๋“œ ๋ณต๊ตฌ ๊ธฐ๋ฒ•(140625) #fitalk   sq lite ์‚ญ์ œ๋œ ๋ ˆ์ฝ”๋“œ ๋ณต๊ตฌ ๊ธฐ๋ฒ•
(140625) #fitalk sq lite ์‚ญ์ œ๋œ ๋ ˆ์ฝ”๋“œ ๋ณต๊ตฌ ๊ธฐ๋ฒ•
ย 
(130216) #fitalk reverse connection tool analysis
(130216) #fitalk   reverse connection tool analysis(130216) #fitalk   reverse connection tool analysis
(130216) #fitalk reverse connection tool analysis
ย 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur ls
ย 
(130202) #fitalk trends in d forensics (jan, 2013)
(130202) #fitalk   trends in d forensics (jan, 2013)(130202) #fitalk   trends in d forensics (jan, 2013)
(130202) #fitalk trends in d forensics (jan, 2013)
ย 
(130202) #fitalk china threat
(130202) #fitalk   china threat(130202) #fitalk   china threat
(130202) #fitalk china threat
ย 
(130119) #fitalk sql server forensics
(130119) #fitalk   sql server forensics(130119) #fitalk   sql server forensics
(130119) #fitalk sql server forensics
ย 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threat
ย 
(130119) #fitalk all about physical data recovery
(130119) #fitalk   all about physical data recovery(130119) #fitalk   all about physical data recovery
(130119) #fitalk all about physical data recovery
ย 
(130105) #fitalk trends in d forensics (dec, 2012)
(130105) #fitalk   trends in d forensics (dec, 2012)(130105) #fitalk   trends in d forensics (dec, 2012)
(130105) #fitalk trends in d forensics (dec, 2012)
ย 
(130105) #fitalk criminal civil judicial procedure in korea
(130105) #fitalk   criminal civil judicial procedure in korea(130105) #fitalk   criminal civil judicial procedure in korea
(130105) #fitalk criminal civil judicial procedure in korea
ย 

(130427) #fitalk digital evidence requires a c.a.

  • 1. FORENSIC INSIGHT; DIGITAL FORENSICS COMMUNITY IN KOREA Digital evidence requires a C.A. Byungkil Lee a.k.a. Nullhat nullhat@gmail.com
  • 2. forensicinsight.org Page 2 ๋ชฉ์ฐจ 1. ์†Œ๊ฐœ โ€ข ๋ชฉ์ ๊ณผ ํ•„์š”์„ฑ 2. ์Ÿ์  โ€ข ๊ธฐ๋ฐ€์„ฑ, ๋ฌด๊ฒฐ์„ฑ, ์ง„์ •์„ฑ 3. ์„ค๊ณ„ โ€ข ๊ฐœ์š”๋„ โ€ข FPCAP Structure โ€ข Communication protocol โ€ข Database schema 4. ์‹œ์—ฐ โ€ข ์ธ์ฆ๊ธฐ๊ด€์—†๋Š” ์ฆ๊ฑฐ ์ˆ˜์ง‘ โ€ข ์ธ์ฆ๊ธฐ๊ด€ ์—ฐ๋™ ์ฆ๊ฑฐ ์ˆ˜์ง‘ 5. ๊ฒฐ๋ก 
  • 3. forensicinsight.org Page 3 ๋ชฉ์ ๊ณผ ํ•„์š”์„ฑ 1. ๋ชฉ์  - ์ธ์ฆ๊ธฐ๊ด€์„ ์ด์šฉํ•˜์—ฌ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ์— ๋Œ€ํ•œ ๊ธฐ๋ฐ€์„ฑ, ๋ฌด๊ฒฐ์„ฑ, ์ง„์ •์„ฑ ํ™•๋ณดํ•˜๋ฉด์„œ ์ฆ๊ฑฐ๋Šฅ๋ ฅ์„ ๋ถ€์—ฌํ•˜๊ธฐ ์œ„ํ•œ ๋ฐฉ์•ˆ์„ ์ œ์‹œํ•˜๊ณ  ์†Œํ”„ํŠธ์›จ์–ด๋กœ ๊ตฌํ˜„ - ๋””์ง€ํ„ธ ์ฆ๊ฑฐ์ˆ˜์ง‘๊ณผ ์ธ์ฆ๊ธฐ๊ด€๊ณผ์˜ ํ‘œ์ค€ ํ†ต์‹  ๊ทœ์•ฝ์„ ์ œ์•ˆ - ์ž์œ ๋กญ๊ณ  ์•ˆ์ „ํ•œ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ ์ˆ˜์ง‘ ๊ธฐ๋ฐ˜ ํ™•๋ณด
  • 4. forensicinsight.org Page 4 ๋ชฉ์ ๊ณผ ํ•„์š”์„ฑ 1. ํ•„์š”์„ฑ ์ฐธ์กฐ : ํ•œ๊ตญํ˜•์‚ฌ์ •์ฑ…์—ฐ๊ตฌ์› ์—ฐ๊ตฌ์ด์„œ 06-21 ๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋ถ„์„๋„๊ตฌ์— ์˜ํ•œ ์ฆ๊ฑฐ์ˆ˜์ง‘์ ˆ์ฐจ ๋ฐ ์ฆ๊ฑฐ๋Šฅ๋ ฅํ™•๋ณด๋ฐฉ์•ˆ P.145
  • 5. forensicinsight.org Page 5 ๋ชฉ์ ๊ณผ ํ•„์š”์„ฑ 2. ํ•„์š”์„ฑ ๊ฐ€์ƒ ์‚ฌ๋ก€) ํ”ผํ•ด์ž OO์ฃผ์‹ํšŒ์‚ฌ๋Š” 20XX. XX. XX. 22:20๊ฒฝ๋ถ€ํ„ฐ ๊ฐ™์€๋‚  23:20๊ฒฝ ๊นŒ์ง€ ์„œ๋น„์Šค ๊ฑฐ๋ถ€๊ณต๊ฒฉ์„ ๋ฐ›์•˜์œผ๋ฉฐ, ์ด๋ฅผ ๊ฒฝ์ฐฐ์ฒญ ์‚ฌ์ด๋ฒ„ํ…Œ๋Ÿฌ๋Œ€์‘์„ผํ„ฐ์— ์‹ ๊ณ ํ•˜๋ฉฐ ํ”ผํ•ด ์ง„์ˆ  ์ค‘ ๊ณต๊ฒฉ์„ ๋ฐ›์€ ์‚ฌ์‹ค์„ ์ž…์ฆํ•˜๊ธฐ ์œ„ํ•˜์—ฌ MRTG ๊ทธ๋ž˜ํ”„์™€ DDoS๋ฐฉ์–ด ์žฅ๋น„์˜ ๊ธฐ๋ก, ๋‹น์‹œ ํŒจํ‚ท์„ pcap์˜ ํ˜•ํƒœ๋กœ ์ˆ˜์ง‘ํ•˜์—ฌ ์ €์žฅํ•œ ํŒŒ์ผ์„ ์ž„์˜ ์ œ์ถœํ•˜ ์˜€๋‹ค. ์ดํ›„, ์ˆ˜์‚ฌ๊ด€์€ ๊ณต๊ฒฉํŒจํ‚ท์ด ์ €์žฅ๋œ pcap ํŒŒ์ผ์—์„œ ๊ณต๊ฒฉ์ž์˜ IP์ฃผ์†Œ๋ฅผ ํ™•์ธ ํ•œ ๋’ค ๊ฐ€์ž…์ž ์ •๋ณด๋ฅผ ํŒŒ์•…ํ•˜๊ณ  ์ข€๋น„์ปดํ“จํ„ฐ๋ฅผ ํ™•๋ณด ํ›„ ์ข€๋น„๋ฅผ ์ œ์–ดํ•˜๋Š” ๊ณต๊ฒฉ์ž๋ฅผ ์ฐพ์•„ ๊ฒ€๊ฑฐํ•˜์˜€๋‹ค.
  • 7. forensicinsight.org Page 7 ์Ÿ์  1. ๊ธฐ๋ฐ€์„ฑ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋ฅผ ์ˆ˜์ง‘ํ•˜๋Š” ์ˆ˜ํ–‰์ž๊ฐ€ ์ง€์ •ํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ๋กœ ์ฑ„์ฆ ํŒŒ์ผ ์•”ํ˜ธํ™” 2. ๋ฌด๊ฒฐ์„ฑ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ ์ˆ˜์ง‘ ์ค‘ ๋ชจ๋“  ๋””์ง€ํ„ธ ์ •๋ณด๋Š” ์•”ํ˜ธํ•™์  ํ•ด์‰ฌ๊ฐ’์„ ๊ณ„์†ํ•˜์—ฌ ๊ฐฑ์‹  ํ•˜๊ณ , ์™„๋ฃŒ์‹œ ์ฐธ๊ด€์ž๊ฐ€ ์ „์ž์„œ๋ช… 3. ์ง„์ •์„ฑ ์ „์ž์„œ๋ช…๊ณผ ์ธ์ฆ๊ธฐ๊ด€์œผ๋กœ ํ•ด์‰ฌ๊ฐ’์˜ ์œ ํšจ์„ฑ ๊ฒ€์ฆ โ€ป ์ˆ˜ํ–‰์ž์™€ ์ฐธ๊ด€์ž๋ž€? ์ˆ˜ํ–‰์ž๋Š” ๋””์ง€ํ„ธ์ฆ๊ฑฐ์˜ ์ˆ˜์ง‘์ž์ด๋ฉฐ, ์ฐธ๊ด€์ž๋Š” ์ˆ˜์ง‘ ๊ณผ์ •์„ ํ˜„์žฅ ๋˜๋Š” ์›๊ฒฉ์—์„œ ์ฐธ๊ด€ํ•œ๋‹ค. ๋”ฐ๋ผ์„œ, ์ฐธ๊ด€์ž ์—†์ด ์ˆ˜ํ–‰์ž ๋‹จ๋…์œผ๋กœ ์ˆ˜์ง‘ํ•˜๋Š” ํ–‰์œ„๋ฅผ ๋ฐฉ์ง€ํ•˜๊ธฐ ์œ„ํ•ด ์ธ์ฆ๊ธฐ๊ด€์ด ํ•„์š”!
  • 8. forensicinsight.org Page 8 ์„ค๊ณ„ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ์˜ ์ •์˜ ์ฆ๊ฑฐ๋กœ์„œ์˜ ๊ฐ€์น˜๊ฐ€ ์žˆ๋Š” ๋””์ง€ํ„ธ ํ˜•ํƒœ๋กœ ์ €์žฅ๋˜์–ด ์žˆ๊ฑฐ๋‚˜, ์ „์†ก ์ค‘์ธ ์ •๋ณด - ํ•˜๋“œ๋””์Šคํฌ๋“ฑ ๋ฌผ๋ฆฌ์  ์ €์žฅ๋งค์ฒด๋Š” ๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋กœ์„œ์˜ ์ฑ„์ฆ ์ ˆ์ฐจ, ๋ถ„์„, ์ด๋™, ๋ฌด๊ฒฐ์„ฑ ์œ ์ง€๋“ฑ์— ๋Œ€ํ•œ ์—ฐ๊ตฌ๊ฐ€ ํ™œ๋ฐœํ•œ ๋ฐ˜๋ฉด, - ์ „๊ธฐํ†ต์‹ ์˜ ๊ฐ์ฒญ์€ ๋ฒ•๋ฅ ์—์„œ ๊ทธ ์ด์œ ๊ฐ€ ๋ถ„๋ช…ํ•˜๊ณ  ์ง‘ํ–‰ ์กฐ๊ฑด์— ๋ถ€ํ•ฉํ•  ๊ฒฝ์šฐ ํ—ˆ๊ฐ€๋ฅผ ํ•˜๋ฉฐ ์ง‘ํ–‰์ ˆ์ฐจ์— ์žˆ์–ด์„œ๋„ ์—„๊ฒฉํ•จ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ , - ๋””์ง€ํ„ธ ํ†ต์‹ ์˜ ๊ฐ์ฒญ ์ ˆ์ฐจ์˜ ๋ถ€์žฌ๋กœ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋Šฅ๋ ฅ์ด ๊ณต๊ฒฉ๋ฐ›์„ ์ˆ˜ ์žˆ๋‹ค. โˆด ์ „์†ก์ค‘์ธ ๋””์ง€ํ„ธ ์ •๋ณด์— ๋Œ€ํ•œ ์ธ์ฆ๊ธฐ๊ด€ ์—ฐ๋™ํ•œ ์ฑ„์ฆ ์ ˆ์ฐจ๋ฅผ ๊ตฌํ˜„
  • 10. forensicinsight.org Page 10 ์„ค๊ณ„ (๊ฐœ์š”๋„) forensic pcap = E( packets | S( H(packets) , Private-Keyobserver ) , Kexecuter )
  • 11. forensicinsight.org Page 11 ์„ค๊ณ„ (FPCAP STRUCTURE) ์—ฐ๋ฒˆ ๋‚ด์šฉ ์„ค๋ช… ์‚ฌ์ด์ฆˆ ๋ฐ์ดํ„ฐํ˜• 1 version forensic pcap์˜ ๋ฒ„์ „ 2 short 2 hdr_len forensic pcap์˜ ํ—ค๋”๊ธธ์ด 2 short 3 mode ํ˜„์žฅ์ฐธ๊ด€(1),์›๊ฒฉ์ฐธ๊ด€(2) 4 int 4 row_id ์ธ์ฆ๊ธฐ๊ด€ ๋ฐœ๊ธ‰ ์ผ๋ จ๋ฒˆํ˜ธ 4 u int 5 executer_hash ์ˆ˜์ง‘์ž๊ฐ€ ์ž…๋ ฅํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ์˜ SHA256 ํ•ด์‰ฌ 32 Char 6 observer_hash ์ฐธ๊ด€์ž๊ฐ€ ์ž…๋ ฅํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ์˜ SHA256 ํ•ด์‰ฌ 32 Char 7 size_n Modulus์˜ ๋ฌธ์ž์—ด ๊ธธ์ด 4 Int 8 n Modulus์˜ hex ๋ฌธ์ž์—ด ๊ฐ€๋ณ€ Char 9 size_e ๊ณต๊ฐœํ‚ค์˜ ๊ธธ์ด 4 Int 10 e ๊ณต๊ฐœํ‚ค์˜ hex ๋ฌธ์ž์—ด ๊ฐ€๋ณ€ Char 11 size_d ๋น„๋ฐ€ํ‚ค์˜ ๋ฌธ์ž์—ด ๊ธธ์ด 4 Int 12 d ํ˜„์žฅ์ฐธ๊ด€์ž์˜ ๋น„๋ฐ€๋ฒˆํ˜ธ๋กœ ์•”ํ˜ธํ™”๋œ ๋น„๋ฐ€ํ‚ค์˜ ๋ฌธ์ž์—ด ๊ฐ€๋ณ€ Bin 13 pcap_file_header Pcap ํŒŒ์ผ์˜ ์ „์—ญ header 14 pcap_sf_pkthdr Packet๋ณ„ pcap header 15 packet Packet ๋ณธ๋ฌธ ๊ฐ€๋ณ€ 16 crc Packet header์™€ packet์˜ CRC๊ฐ’ 4 Int โ€ฆ n forensic hash 1~n-1๊นŒ์ง€์˜ ์ž๋ฃŒ์— ๋Œ€ํ•œ SHA256 ํ•ด์‰ฌ๋ฅผ RSA ์•”ํ˜ธํ™”๊ฐ’ RSA Block size Bin
  • 13. forensicinsight.org Page 13 ์„ค๊ณ„ (Communication protocol) ์ˆ˜์ง‘๋„๊ตฌ -> ์ธ์ฆ๊ธฐ๊ด€ ์ธ์ฆ๊ธฐ๊ด€ -> ์ˆ˜์ง‘๋„๊ตฌ ์—ฐ๋ฒˆ ๋‚ด์šฉ ๋ฐ์ดํ„ฐํ˜• ์—ฐ๋ฒˆ ๋‚ด์šฉ ๋ฐ์ดํ„ฐํ˜• 1 mode int 1 status int 2 row_id u int 2 row_id u int 3 count u int 3 signed_hash_len int 4 hash_len int 4 signed_hash ๊ฐ€๋ณ€ 5 hash char[] 5 e_size int 6 e char 7 n_size int 8 n int
  • 14. forensicinsight.org Page 14 ์„ค๊ณ„ (Database schema) ์—ฐ๋ฒˆ ๋‚ด์šฉ ๋ฐ์ดํ„ฐํ˜• ์—ฐ๋ฒˆ ๋‚ด์šฉ ๋ฐ์ดํ„ฐํ˜• 1 row_id u int 6 n char 2 start_date datetime 7 e char 3 end_date datetime 8 d char 4 src_ip char 9 hash char 5 count u int
  • 18. forensicinsight.org Page 18 ๊ฒฐ๋ก  ์ „์†ก ์ค‘์ธ ๋””์ง€ํ„ธ ์ฆ๊ฑฐ๋ฟ ์•„๋‹ˆ๋ผ ๋ชจ๋“  ๋””์ง€ํ„ธ ์ฆ๊ฑฐ์˜ ์ˆ˜์ง‘์‹œ ์ œ์ถœ์ž ๋˜๋Š” ์ฐธ๊ด€์ž์˜ ์ „์ž์„œ๋ช…์„ ๋””์ง€ํ„ธ ์ฆ ๊ฑฐ์— ํฌํ•จํ•˜๋Š” ํ•œํŽธ ๊ณต์ •ํ•œ ์ธ์ฆ๊ธฐ๊ด€์˜ ์„ค๋ฆฝ์œผ๋กœ ๋ˆ„ ๊ตฌ๋‚˜ ์ง„์ •์„ฑ๊ณผ ๋ฌด๊ฒฐ์„ฑ์„ ๋‹ด๋ณด ๋ฐ›์„ ์ˆ˜ ์žˆ๋„๋ก ๋””์ง€ํ„ธ ํฌ๋ Œ์‹ ๋„๊ตฌ์™€ ์ ˆ์ฐจ๋“ค์€ ๊ฐœ์„ ์ด ํ•„์š”ํ•˜๋‹ค.