SlideShare a Scribd company logo
Ahmed Abbas
                      Ahmed.abbas1992@hotmail.com


                                                           Copyright © The OWASP Foundation
                     Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License.


owasp.org/index.php/Khartoum
Computer Forensic
      101
The Art Of Hunting Tigers .


                       2
3
Bio
O Network Student At SUST-CSIT.
O I am a Programmer For More Than 4
  Years.
O I Spend All My Time Reading Or
  developing Programs.




                                      4
5
What is Forensic ?
O Computer Forensic is a
 branch of digital forensic
 science pertaining to legal
 evidence found in
 computers and digital
 storage media
                               6
Goal of Computer Forensics
 O The goal of computer forensics
  is to examine digital media in a
  forensically sound manner with
  the aim of
  identifying, preserving, recoveri
  ng, analyzing and presenting
  facts and opinions about the
  information.                        7
8
Simply It means …
O Computer forensic experts will
 have to handle computer
 device or media storage
 devices , keep them save
 , analyze those devices and try
 to get any information that can
 helps in the case he is working
 on.                               9
But … One Thing …
O One SO important thing ..   No
 personal feeling or
 opinions . You can not
 hide information to
 protect some one because
 you will get … will you know
 what I mean .
                                   10
Keep This In Mind …
O Every hacking attempt has
 a weak point that can lead
 the hacker to jail.




                              11
Forensic in News..




                     12
13
14
15
Critical Incident Response
        Team CIRT




                             16
What is CIRT
O A CIRT is a carefully selected
 and well-trained group of
 people whose purpose is to
 promptly and correctly handle
 an incident so that it can be
 quickly contained, investigated
 , and recovered from.
                                   17
Who is CIRT members ?
O Itis usually comprised of
  members from within the
  company. They must be people
  that can drop what they’re
  doing (or re -delegate their
  duties) and have the authority
  to make decisions and take
  actions.                         18
CIRT Members
O Management.
O Information Security.
O IT .
O IT Auditor.
O Security.
O Human Resource.
O Public Relations.


                          19
Role Of The Investigator
O Impartiality : not our job to
 make decisions about cases ..
 We just offer the facts of the
 case.



                                  20
Role Of The Investigator
O Must ensure all evidences
 are probably acquired
 , handled , documented.




                              21
Role Of The Investigator

ODo the investigation
 and analysis of all
 evidences .


                           22
Role Of The Investigator
OReport all findings and
 maybe testify in court
 of law.


                           23
As a forensic expert you may go to Court




                                           24
Skills Needed.




                 25
Technical Skills
O Basic computer maintenance and
  networking skills.
O Know laws and criminal procedures.
O Know network security in a good
  way.
O Know investigation techniques.
O Know multiple OS’s.
O Know forensic tool very good.        26
Presentation skills
O Ability to write reports in clear
  manner and acceptable format.
O Ability to translate high
  technical words to simple non
  technical words.
O Ability to speak well in public
  forum.
                                      27
Good Speaker ? You Will Do A great
         Job At Court…




                                     28
Why Do Companies Has Different Way To Do
              Forensic




                                           29
Perfect policy !!!




                     30
How To be A Forensic Expert ?




                                31
How To be A Forensic Expert ?




                                32
How To be A Forensic Expert ?
 O You need to learn computers
   maintenance , computer
   security , network security.
 O You need strong self
   confidence .


                                  33
How To be A Forensic Expert ?
 You can take some certificates :-
 O Forensics Certs: Certified Computer
   Examiner (CCE)
 O IT Certs: Certified Hacking Forensic
   Investigator (CHFI)
 O IT Certs: Certified Forensic Computer
   Examiner (CFCE)


                                           34
O IT Certs: GIAC Certified Forensic Analyst
  and Forensics Examiner
O Forensics Certs: Professional Certified
  Investigator (PCI)
O EnCase Certified Examiner
O AccessData Certified Examiner.




                                              35
Sites To Learn From ..
O ForensicFocus The Place For You ..
O computer-forensics.sans.org Who don’t
  know Sans ….
O Google Our best friend …
O DefCon The top conference for hackers ..
  And forensic men too.




                                             36
37
How To Build Your Forensic
          Lab ?




                             38
Commercial Tools (High Cost)

O Encase.
O AccessData Date Forensic Tool Kit FTK
O DriveSpy.
O Parben.




                                          39
Free Tools ^_^
O Linux DD.
O Autopsy
O The Sleuth Kit
O Helix.
O Forensic incident response environment.
O Knoppix.




                                            40
Linux Distribution for Forensics




                                   41
Linux Distribution for Forensics
O CAINE (Computer Aided investigation
  Enivrement).
O DEFT .
O Helix 3.




                                        42
Forensics Steps




                  43
Forensic Steps

O Obtain authorization to
 search and seize.




                            44
Forensics Steps
O Secure the area, which may
 be a crime scene.




                               45
Forensics Steps
O Document the chain of custody of
 every item that was seized.




                                     46
Forensics Steps
O Bag, tag, and safely transport
 the equipment and e-
 evidence.




                                   47
Forensics Steps
Acquire the e-evidence from the
equipment by using forensically
sound methods and tools to create
a forensic image of the e-evidence.




                                      48
Forensics Steps
O Keep the original material
 in a safe, secured
 location.




                               49
Forensics Steps
O Design your review strategy of
 the e-evidence, including lists of
 keywords and search terms.




                                      50
Forensics Steps
O Examine and analyze forensic
 images of the e-evidence (never
 the original!) according to your
 strategy.




                                    51
Forensics Steps
O Interpret and draw
 inferences based on facts
 gathered from the e-
 evidence. Check your
 work.

                             52
Forensics Steps
O Describe your analysis and
 findings in an easy-to-understand
 and clearly written report.




                                     53
Forensics Steps
O Give testimony under oath in a
 deposition or courtroom.




                                   54
Disk imaging
O The operation to make an
 exact copy of a
 computers hard drive.




                             55
Disk Imaging
O The copy includes all the
 partition information, boot
 sectors, the file allocation
 table, operating system
 installation and application
 software.

                                56
Disk Imaging
O Disk images are used to copy
 a hard drives contents during
 a investigation, to restore a
 hard drives contents during
 disaster recovery or when a
 hard drive is erased.

                                 57
Disk imaging Tools
O DD : a Linux tool.
O FTK imager : windows
 Based Tool.



                         58
Log File Analysis
O Very important Part of the
 investigation , it can reveal
 attempts to hack some
 devices , accessing
 unauthorized data , etc.


                                 59
Log File Analysis
We can Analyze a lot of log files
like :-
- Windows event log
- Security events log
- Application events log
- Firewall events log.


                                    60
Forensic Experts!!




                     61
The Dark Side!!!




                   62
The Dark Side!!!
O Doing computer forensics for any amount
 of time in your life changes you. It
 damages you. It makes you unfit to be
 around others in decent
 company, because you have to mentally
 screen absolutely everything you say in
 fear of drawing looks of horror or disgust
 from the good people around you.


                                              63
The Dark Side
O For forty hours a week, a computer
 forensic examiner is exposed to the
 worst that the world has to offer —
 child
 pornography, beheadings, torture, r
 ape — all in high resolution photo or
 video formats.

                                         64
The Dark Side
O In fact, people in the business
 have found that for general
 criminal computer forensic
 examiners there is a two-year
 time limit before your soul dies.


                                     65
The Dark Side
O Around that time, every
 examiner either has built-up
 enough of a callus that he/she
 can continue forever, or that
 examiner pushes the chair
 away from the desk, stands up,
 and says, “I can’t do this
 anymore.”                        66
The Dark Side
O Being exposed to this kind of
 daily horror changes you. I’m
 not asking for sympathy; I think
 paramedics or police officers
 have it worse.


                                    67
OWASP Forensic Guide..
O OWASP is working on A massive
  document covering all aspects of
  forensic work .
O Not Yet Out …
O Coming Soon ….




                                     68
After All .. Why To be a Forensic…?

O Three of the top coolest security
 jobs are related to forensics.




                                      69
After All .. Why To be a Forensic…?

O It pays well … thousands of dollars if you
  leveled up to expert stage of the sience .




                                               70
After All .. Why To be a Forensic…?

O Most important .. No Social Life …
O Of course I am Joking …..




                                       71
Questions ???!!




                  72
I hope this was entertaining .




                                 73

More Related Content

What's hot

Ce hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handlingCe hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handling
Vi Tính Hoàng Nam
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsHiren Selani
 
computer forensics
computer forensicscomputer forensics
computer forensics
shivi123456
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
Priya Manik
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating proceduresSoumen Debgupta
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
Agape Inc
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
vishnuv43
 
computer forensics
computer forensicscomputer forensics
computer forensics
Vaibhav Tapse
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
Dr Raghu Khimani
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
Online
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
rakesh mishra
 
computer forensics
computer forensicscomputer forensics
computer forensicsAkhil Kumar
 
Understanding computer investigation
Understanding computer investigationUnderstanding computer investigation
Understanding computer investigation
Online
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
Sued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital ForensicsSued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital Forensics
Anyck Turgeon, CFE/GRCP/CEFI/CCIP/C|CISO/CBA
 
Chapter 3 cmp forensic
Chapter 3 cmp forensicChapter 3 cmp forensic
Chapter 3 cmp forensicshahhardik27
 
Digital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic InvestigationsDigital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic Investigations
Filip Maertens
 

What's hot (20)

Ce hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handlingCe hv6 module 57 computer forensics and incident handling
Ce hv6 module 57 computer forensics and incident handling
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Computer forensic
Computer forensicComputer forensic
Computer forensic
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Understanding computer investigation
Understanding computer investigationUnderstanding computer investigation
Understanding computer investigation
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Sued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital ForensicsSued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital Forensics
 
Chapter 3 cmp forensic
Chapter 3 cmp forensicChapter 3 cmp forensic
Chapter 3 cmp forensic
 
Digital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic InvestigationsDigital Evidence in Computer Forensic Investigations
Digital Evidence in Computer Forensic Investigations
 

Viewers also liked

Mac Forensics
Mac ForensicsMac Forensics
Mac ForensicsCTIN
 
Disk forensics
Disk forensicsDisk forensics
Disk forensics
Chiawei Wang
 
Sadfe2007
Sadfe2007Sadfe2007
Sadfe2007CTIN
 
Citrix
CitrixCitrix
Citrix
Yansi Keim
 
Level1 Part8 End Of The Day
Level1 Part8 End Of The DayLevel1 Part8 End Of The Day
Level1 Part8 End Of The DayCTIN
 
Sleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKINGSleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKINGEduardo Chavarro
 
NTFS vs FAT
NTFS vs FATNTFS vs FAT
NTFS vs FAT
Tanveer Ahmed
 
Files and Folders in Windows 7
Files and Folders in Windows 7Files and Folders in Windows 7
Files and Folders in Windows 7
RIAH ENCARNACION
 
G Infomgnt
G InfomgntG Infomgnt
G InfomgntCTIN
 
The Future of Digital Forensics
The Future of Digital ForensicsThe Future of Digital Forensics
The Future of Digital Forensics
00heights
 
Social Media for Investigations Tools
Social Media for Investigations ToolsSocial Media for Investigations Tools
Social Media for Investigations ToolsMandy Jenkins
 
Capturing forensics image
Capturing forensics imageCapturing forensics image
Capturing forensics image
Chris Harrington
 
www.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registrywww.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows RegistryChandra Pr. Singh
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
Aung Thu Rha Hein
 
Nra
NraNra
NraCTIN
 
NTFS Forensics
NTFS Forensics NTFS Forensics
NTFS Forensics
nullowaspmumbai
 
Autopsy 3: Free Open Source End-to-End Windows-based Digital Forensics Platform
Autopsy 3: Free Open Source End-to-End Windows-based Digital Forensics PlatformAutopsy 3: Free Open Source End-to-End Windows-based Digital Forensics Platform
Autopsy 3: Free Open Source End-to-End Windows-based Digital Forensics Platform
Basis Technology
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
Brent Muir
 

Viewers also liked (20)

Mac Forensics
Mac ForensicsMac Forensics
Mac Forensics
 
Disk forensics
Disk forensicsDisk forensics
Disk forensics
 
Sadfe2007
Sadfe2007Sadfe2007
Sadfe2007
 
Citrix
CitrixCitrix
Citrix
 
Level1 Part8 End Of The Day
Level1 Part8 End Of The DayLevel1 Part8 End Of The Day
Level1 Part8 End Of The Day
 
Windows 7-cheat-sheet
Windows 7-cheat-sheetWindows 7-cheat-sheet
Windows 7-cheat-sheet
 
Sleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKINGSleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKING
 
NTFS vs FAT
NTFS vs FATNTFS vs FAT
NTFS vs FAT
 
Linux forensics
Linux forensicsLinux forensics
Linux forensics
 
Files and Folders in Windows 7
Files and Folders in Windows 7Files and Folders in Windows 7
Files and Folders in Windows 7
 
G Infomgnt
G InfomgntG Infomgnt
G Infomgnt
 
The Future of Digital Forensics
The Future of Digital ForensicsThe Future of Digital Forensics
The Future of Digital Forensics
 
Social Media for Investigations Tools
Social Media for Investigations ToolsSocial Media for Investigations Tools
Social Media for Investigations Tools
 
Capturing forensics image
Capturing forensics imageCapturing forensics image
Capturing forensics image
 
www.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registrywww.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registry
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
 
Nra
NraNra
Nra
 
NTFS Forensics
NTFS Forensics NTFS Forensics
NTFS Forensics
 
Autopsy 3: Free Open Source End-to-End Windows-based Digital Forensics Platform
Autopsy 3: Free Open Source End-to-End Windows-based Digital Forensics PlatformAutopsy 3: Free Open Source End-to-End Windows-based Digital Forensics Platform
Autopsy 3: Free Open Source End-to-End Windows-based Digital Forensics Platform
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
 

Similar to Computer forensic 101 - OWASP Khartoum

Splunk September 2023 User Group PDX.pdf
Splunk September 2023 User Group PDX.pdfSplunk September 2023 User Group PDX.pdf
Splunk September 2023 User Group PDX.pdf
Amanda Richardson
 
Ethical Hacking And Computer Forensics
Ethical Hacking And Computer ForensicsEthical Hacking And Computer Forensics
Ethical Hacking And Computer Forensics
ShanaAneevan
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
London School of Cyber Security
 
Cyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITWCyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITW
ChanchalHiwanj1
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Danny Akacki
 
Anti-Forensic Rootkits
Anti-Forensic RootkitsAnti-Forensic Rootkits
Anti-Forensic Rootkits
amiable_indian
 
So You Want to be a Hacker?
So You Want to be a Hacker?So You Want to be a Hacker?
So You Want to be a Hacker?
Christopher Grayson
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
Spyglass Security
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
OkviNugroho1
 
Network Forensics Basic lecture for Everyone
Network Forensics Basic lecture for EveryoneNetwork Forensics Basic lecture for Everyone
Network Forensics Basic lecture for Everyone
BurhanKhan774154
 
CS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deveCS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deve
vikashagarwal874473
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
PrabithGupta1
 
Digital forensic science and its scope manesh t
Digital forensic science and its scope manesh tDigital forensic science and its scope manesh t
Digital forensic science and its scope manesh t
Manesh T
 
Ethical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its ProspectsEthical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its Prospects
Rwik Kumar Dutta
 
MCSS × GDSC: Intro to Cybersecurity Workshop
MCSS × GDSC: Intro to Cybersecurity WorkshopMCSS × GDSC: Intro to Cybersecurity Workshop
MCSS × GDSC: Intro to Cybersecurity Workshop
GDSC UofT Mississauga
 
computer-forensics-8727-OHvDvOm.pptx
computer-forensics-8727-OHvDvOm.pptxcomputer-forensics-8727-OHvDvOm.pptx
computer-forensics-8727-OHvDvOm.pptx
ssuser2bf502
 
computer-forensics-8727-OHvDvOm.pptx
computer-forensics-8727-OHvDvOm.pptxcomputer-forensics-8727-OHvDvOm.pptx
computer-forensics-8727-OHvDvOm.pptx
DaniyaHuzaifa
 
Digital Technology Merit Badge
Digital Technology Merit BadgeDigital Technology Merit Badge
Digital Technology Merit Badge
Chuck Vohs
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
Alchemist095
 

Similar to Computer forensic 101 - OWASP Khartoum (20)

N.sai kiran IIITA AP
N.sai kiran IIITA APN.sai kiran IIITA AP
N.sai kiran IIITA AP
 
Splunk September 2023 User Group PDX.pdf
Splunk September 2023 User Group PDX.pdfSplunk September 2023 User Group PDX.pdf
Splunk September 2023 User Group PDX.pdf
 
Ethical Hacking And Computer Forensics
Ethical Hacking And Computer ForensicsEthical Hacking And Computer Forensics
Ethical Hacking And Computer Forensics
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 
Cyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITWCyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITW
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
 
Anti-Forensic Rootkits
Anti-Forensic RootkitsAnti-Forensic Rootkits
Anti-Forensic Rootkits
 
So You Want to be a Hacker?
So You Want to be a Hacker?So You Want to be a Hacker?
So You Want to be a Hacker?
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
 
Network Forensics Basic lecture for Everyone
Network Forensics Basic lecture for EveryoneNetwork Forensics Basic lecture for Everyone
Network Forensics Basic lecture for Everyone
 
CS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deveCS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deve
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
 
Digital forensic science and its scope manesh t
Digital forensic science and its scope manesh tDigital forensic science and its scope manesh t
Digital forensic science and its scope manesh t
 
Ethical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its ProspectsEthical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its Prospects
 
MCSS × GDSC: Intro to Cybersecurity Workshop
MCSS × GDSC: Intro to Cybersecurity WorkshopMCSS × GDSC: Intro to Cybersecurity Workshop
MCSS × GDSC: Intro to Cybersecurity Workshop
 
computer-forensics-8727-OHvDvOm.pptx
computer-forensics-8727-OHvDvOm.pptxcomputer-forensics-8727-OHvDvOm.pptx
computer-forensics-8727-OHvDvOm.pptx
 
computer-forensics-8727-OHvDvOm.pptx
computer-forensics-8727-OHvDvOm.pptxcomputer-forensics-8727-OHvDvOm.pptx
computer-forensics-8727-OHvDvOm.pptx
 
Digital Technology Merit Badge
Digital Technology Merit BadgeDigital Technology Merit Badge
Digital Technology Merit Badge
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 

More from OWASP Khartoum

Cryptocurrency, a deep dive
Cryptocurrency, a deep diveCryptocurrency, a deep dive
Cryptocurrency, a deep dive
OWASP Khartoum
 
Usable Security: Tips for Daily Life
Usable Security: Tips for Daily LifeUsable Security: Tips for Daily Life
Usable Security: Tips for Daily Life
OWASP Khartoum
 
API IN(SECURITY)
API IN(SECURITY)API IN(SECURITY)
API IN(SECURITY)
OWASP Khartoum
 
SSH - From Zero to Hero
SSH - From Zero to HeroSSH - From Zero to Hero
SSH - From Zero to Hero
OWASP Khartoum
 
OWASP Khartoum Cyber Security Session
OWASP Khartoum Cyber Security SessionOWASP Khartoum Cyber Security Session
OWASP Khartoum Cyber Security Session
OWASP Khartoum
 
Welcome to OWASP World
Welcome to OWASP WorldWelcome to OWASP World
Welcome to OWASP WorldOWASP Khartoum
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)OWASP Khartoum
 
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request ForgeryOWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request ForgeryOWASP Khartoum
 
OWASP Khartoum Top 10 A3 - 6th meeting
OWASP Khartoum   Top 10 A3 - 6th meetingOWASP Khartoum   Top 10 A3 - 6th meeting
OWASP Khartoum Top 10 A3 - 6th meetingOWASP Khartoum
 
OWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
OWASP Khartoum - Top 10 A6 - 8th meeting - Security MisconfigurationOWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
OWASP Khartoum - Top 10 A6 - 8th meeting - Security MisconfigurationOWASP Khartoum
 
OWASP Khartoum Top 10 A4 - 7th meeting
OWASP Khartoum   Top 10 A4 - 7th meetingOWASP Khartoum   Top 10 A4 - 7th meeting
OWASP Khartoum Top 10 A4 - 7th meetingOWASP Khartoum
 

More from OWASP Khartoum (11)

Cryptocurrency, a deep dive
Cryptocurrency, a deep diveCryptocurrency, a deep dive
Cryptocurrency, a deep dive
 
Usable Security: Tips for Daily Life
Usable Security: Tips for Daily LifeUsable Security: Tips for Daily Life
Usable Security: Tips for Daily Life
 
API IN(SECURITY)
API IN(SECURITY)API IN(SECURITY)
API IN(SECURITY)
 
SSH - From Zero to Hero
SSH - From Zero to HeroSSH - From Zero to Hero
SSH - From Zero to Hero
 
OWASP Khartoum Cyber Security Session
OWASP Khartoum Cyber Security SessionOWASP Khartoum Cyber Security Session
OWASP Khartoum Cyber Security Session
 
Welcome to OWASP World
Welcome to OWASP WorldWelcome to OWASP World
Welcome to OWASP World
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
 
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request ForgeryOWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
OWASP Khartoum - Top 10 A5 - 7th meeting - Cross Site Request Forgery
 
OWASP Khartoum Top 10 A3 - 6th meeting
OWASP Khartoum   Top 10 A3 - 6th meetingOWASP Khartoum   Top 10 A3 - 6th meeting
OWASP Khartoum Top 10 A3 - 6th meeting
 
OWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
OWASP Khartoum - Top 10 A6 - 8th meeting - Security MisconfigurationOWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
OWASP Khartoum - Top 10 A6 - 8th meeting - Security Misconfiguration
 
OWASP Khartoum Top 10 A4 - 7th meeting
OWASP Khartoum   Top 10 A4 - 7th meetingOWASP Khartoum   Top 10 A4 - 7th meeting
OWASP Khartoum Top 10 A4 - 7th meeting
 

Recently uploaded

Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 

Recently uploaded (20)

Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 

Computer forensic 101 - OWASP Khartoum

  • 1. Ahmed Abbas Ahmed.abbas1992@hotmail.com Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. owasp.org/index.php/Khartoum
  • 2. Computer Forensic 101 The Art Of Hunting Tigers . 2
  • 3. 3
  • 4. Bio O Network Student At SUST-CSIT. O I am a Programmer For More Than 4 Years. O I Spend All My Time Reading Or developing Programs. 4
  • 5. 5
  • 6. What is Forensic ? O Computer Forensic is a branch of digital forensic science pertaining to legal evidence found in computers and digital storage media 6
  • 7. Goal of Computer Forensics O The goal of computer forensics is to examine digital media in a forensically sound manner with the aim of identifying, preserving, recoveri ng, analyzing and presenting facts and opinions about the information. 7
  • 8. 8
  • 9. Simply It means … O Computer forensic experts will have to handle computer device or media storage devices , keep them save , analyze those devices and try to get any information that can helps in the case he is working on. 9
  • 10. But … One Thing … O One SO important thing .. No personal feeling or opinions . You can not hide information to protect some one because you will get … will you know what I mean . 10
  • 11. Keep This In Mind … O Every hacking attempt has a weak point that can lead the hacker to jail. 11
  • 13. 13
  • 14. 14
  • 15. 15
  • 17. What is CIRT O A CIRT is a carefully selected and well-trained group of people whose purpose is to promptly and correctly handle an incident so that it can be quickly contained, investigated , and recovered from. 17
  • 18. Who is CIRT members ? O Itis usually comprised of members from within the company. They must be people that can drop what they’re doing (or re -delegate their duties) and have the authority to make decisions and take actions. 18
  • 19. CIRT Members O Management. O Information Security. O IT . O IT Auditor. O Security. O Human Resource. O Public Relations. 19
  • 20. Role Of The Investigator O Impartiality : not our job to make decisions about cases .. We just offer the facts of the case. 20
  • 21. Role Of The Investigator O Must ensure all evidences are probably acquired , handled , documented. 21
  • 22. Role Of The Investigator ODo the investigation and analysis of all evidences . 22
  • 23. Role Of The Investigator OReport all findings and maybe testify in court of law. 23
  • 24. As a forensic expert you may go to Court 24
  • 26. Technical Skills O Basic computer maintenance and networking skills. O Know laws and criminal procedures. O Know network security in a good way. O Know investigation techniques. O Know multiple OS’s. O Know forensic tool very good. 26
  • 27. Presentation skills O Ability to write reports in clear manner and acceptable format. O Ability to translate high technical words to simple non technical words. O Ability to speak well in public forum. 27
  • 28. Good Speaker ? You Will Do A great Job At Court… 28
  • 29. Why Do Companies Has Different Way To Do Forensic 29
  • 31. How To be A Forensic Expert ? 31
  • 32. How To be A Forensic Expert ? 32
  • 33. How To be A Forensic Expert ? O You need to learn computers maintenance , computer security , network security. O You need strong self confidence . 33
  • 34. How To be A Forensic Expert ? You can take some certificates :- O Forensics Certs: Certified Computer Examiner (CCE) O IT Certs: Certified Hacking Forensic Investigator (CHFI) O IT Certs: Certified Forensic Computer Examiner (CFCE) 34
  • 35. O IT Certs: GIAC Certified Forensic Analyst and Forensics Examiner O Forensics Certs: Professional Certified Investigator (PCI) O EnCase Certified Examiner O AccessData Certified Examiner. 35
  • 36. Sites To Learn From .. O ForensicFocus The Place For You .. O computer-forensics.sans.org Who don’t know Sans …. O Google Our best friend … O DefCon The top conference for hackers .. And forensic men too. 36
  • 37. 37
  • 38. How To Build Your Forensic Lab ? 38
  • 39. Commercial Tools (High Cost) O Encase. O AccessData Date Forensic Tool Kit FTK O DriveSpy. O Parben. 39
  • 40. Free Tools ^_^ O Linux DD. O Autopsy O The Sleuth Kit O Helix. O Forensic incident response environment. O Knoppix. 40
  • 41. Linux Distribution for Forensics 41
  • 42. Linux Distribution for Forensics O CAINE (Computer Aided investigation Enivrement). O DEFT . O Helix 3. 42
  • 44. Forensic Steps O Obtain authorization to search and seize. 44
  • 45. Forensics Steps O Secure the area, which may be a crime scene. 45
  • 46. Forensics Steps O Document the chain of custody of every item that was seized. 46
  • 47. Forensics Steps O Bag, tag, and safely transport the equipment and e- evidence. 47
  • 48. Forensics Steps Acquire the e-evidence from the equipment by using forensically sound methods and tools to create a forensic image of the e-evidence. 48
  • 49. Forensics Steps O Keep the original material in a safe, secured location. 49
  • 50. Forensics Steps O Design your review strategy of the e-evidence, including lists of keywords and search terms. 50
  • 51. Forensics Steps O Examine and analyze forensic images of the e-evidence (never the original!) according to your strategy. 51
  • 52. Forensics Steps O Interpret and draw inferences based on facts gathered from the e- evidence. Check your work. 52
  • 53. Forensics Steps O Describe your analysis and findings in an easy-to-understand and clearly written report. 53
  • 54. Forensics Steps O Give testimony under oath in a deposition or courtroom. 54
  • 55. Disk imaging O The operation to make an exact copy of a computers hard drive. 55
  • 56. Disk Imaging O The copy includes all the partition information, boot sectors, the file allocation table, operating system installation and application software. 56
  • 57. Disk Imaging O Disk images are used to copy a hard drives contents during a investigation, to restore a hard drives contents during disaster recovery or when a hard drive is erased. 57
  • 58. Disk imaging Tools O DD : a Linux tool. O FTK imager : windows Based Tool. 58
  • 59. Log File Analysis O Very important Part of the investigation , it can reveal attempts to hack some devices , accessing unauthorized data , etc. 59
  • 60. Log File Analysis We can Analyze a lot of log files like :- - Windows event log - Security events log - Application events log - Firewall events log. 60
  • 63. The Dark Side!!! O Doing computer forensics for any amount of time in your life changes you. It damages you. It makes you unfit to be around others in decent company, because you have to mentally screen absolutely everything you say in fear of drawing looks of horror or disgust from the good people around you. 63
  • 64. The Dark Side O For forty hours a week, a computer forensic examiner is exposed to the worst that the world has to offer — child pornography, beheadings, torture, r ape — all in high resolution photo or video formats. 64
  • 65. The Dark Side O In fact, people in the business have found that for general criminal computer forensic examiners there is a two-year time limit before your soul dies. 65
  • 66. The Dark Side O Around that time, every examiner either has built-up enough of a callus that he/she can continue forever, or that examiner pushes the chair away from the desk, stands up, and says, “I can’t do this anymore.” 66
  • 67. The Dark Side O Being exposed to this kind of daily horror changes you. I’m not asking for sympathy; I think paramedics or police officers have it worse. 67
  • 68. OWASP Forensic Guide.. O OWASP is working on A massive document covering all aspects of forensic work . O Not Yet Out … O Coming Soon …. 68
  • 69. After All .. Why To be a Forensic…? O Three of the top coolest security jobs are related to forensics. 69
  • 70. After All .. Why To be a Forensic…? O It pays well … thousands of dollars if you leveled up to expert stage of the sience . 70
  • 71. After All .. Why To be a Forensic…? O Most important .. No Social Life … O Of course I am Joking ….. 71
  • 73. I hope this was entertaining . 73