SlideShare a Scribd company logo
dracOs Forensic Flavor
Satria Ady Pradana
http://xathrya.id/ 1
# whoami?
• Satria Ady Pradana
– Junior Security Analyst at MII
– Researcher at dracOS Dev Team
– Interest in low level stuffs
http://xathrya.id/ 2
Here Comes, dracOs
• A lightweight and powerful linux distribution.
• Built from scratch.
• A research for all.
• A linux not only for penetration testing but
cyber-security related activity, including digital
forensic.
http://xathrya.id/ 3
The State of Forensic in dracOs
• Current
– Integrating modern open-source forensics tools to
dracOs.
– Creating guide and “how to” for using dracOs and
its tools.
• Next plan
– Live CD for forensic acquisition and analysis.
– Develop tools for forensic.
– Open research discussion.
http://xathrya.id/ 4
What is Digital Forensic?
• Forensic – scientific process in collecting,
preserving, analyzing evidence during the course
of an investigation.
• Digital Forensic – branch of forensic where the
object of investigation is electronic especially
digital data.
• Preservation, identification, extraction,
interpretation, and documentation of digital
evidence which can be used in the court of law.
http://xathrya.id/ 5
The Essence of Digital Forensic
• Solving a puzzle.
• Reconstruct an event or draw a conclusion
from evidence.
– Financial fraud.
– Hacking / security breach.
– Crimes using electronic / cyber.
http://xathrya.id/ 6
Forensic Stages
Commonly consists of 3 stages:
• Acquisition
• Analysis
• Reporting
http://xathrya.id/ 7
Acquisition
• Collecting and preserving the evidence.
• Duplicate the source of evicende (ex: disk,
flash drive, sd card, RAM).
• Ensure integrity of data in certain level.
http://xathrya.id/ 8
Analysis
• Examine the content of source.
• Identify evidence that either supports or
contradicts a hypothesis or for sign of
tampering (to hide data).
• Should be able to be reproduced by other
examiner.
http://xathrya.id/ 9
Some Question to Address
• What files / artefacts have been deleted from digital
device?
• What other digital devices has been connected to this
system?
• Was this system attacked or modified by someone over
the network?
• Can we know how the breach happen?
• Can a remote system or user be located or identified?
• What sites on internet were visited by this system?
• Was this audio-recording altered?
http://xathrya.id/ 10
• Was this image counterfeit?
• Can this image / video-recording be enhanced to help
identify someone?
• Can the physical characteristics of an object in
photograph be determined?
• Can individuals be determined?
• Can unknown victims be located or identified based on
phone number, email, etc?
• Can pattern of offender activity related to the
investigation be reconstructed?
• etc
http://xathrya.id/ 11
Analysis Category
At dracOs research, we divide the fields of
techniques and analysis to several categories:
• By device type
• By volatility
• By format type
http://xathrya.id/ 12
By Device Type
• Computer (desktop, laptop)
• Mobile device (cell phone, tablet, PDAs)
• Embedded & IoT
http://xathrya.id/ 13
By Volatility of Source
• Memory
• Disk (HDD, SSD, SD card, ...)
http://xathrya.id/ 14
By Format Type
• Network (traffic and activity on network)
• Logs (server log, event log, ...)
• Database (database and related metadata)
• Document
• Image forensic (digital picture analysis)
• Video forensic (digital video analysis)
• Audio forensic
http://xathrya.id/ 15
Anti-Forensic
• Data hiding
• Artefact wiping
• Trail obfuscation
• Attack against Forensic Process or Tools
http://xathrya.id/ 16
Role of Linux & FOSS
• Open Source bring openness to the idea and
knowledge.
– Transparency, all source code can be reviewed and
openly validated.
• Knowledge not depends on region, funding,
and level of country development.
• Encourage collaborative moves.
http://xathrya.id/ 17
Perception of Linux by Gov
• Linux is HARD
– CLI stuffs
– Too many commands, hard to remember
• Not easy to get started
• Not many professional (and easy) tools
available.
Is it?
http://xathrya.id/ 18
drac0s offers?
• Arsenal of open source tools, for acquisition
and analysis.
• The power of open source and linux with DIY
flavor.
http://xathrya.id/ 19
Tools Category (so far)
• Disk Imaging & Hashing
• Data Carving & Extraction
• File Analysis
• Antimalware
• Document Metadata Extraction
• Memory Analysis
• Network Forensic
• Mobile Forensic
http://xathrya.id/ 20
In current state, most tools are analysis tools.
We are working for acquisition.
Some tools might not be mentioned due to
limited time.
We mention only most interesting project for
each category.
http://xathrya.id/ 21
Disk Imaging & Hashing
• To acquire disk image and verify the integrity.
• Also to mount the image for analysis if
necessary.
• Challenges: multiple kind of media.
• Some tools of trade:
– dd
– Ewfacquire
– ssdeep
http://xathrya.id/ 22
File Carving & Extraction
• To extract data from image, hidden or not.
• Challenges: multiple possible format.
• Some tools:
– Foremost
– Bulk_Extractor
http://xathrya.id/ 23
foremost
http://xathrya.id/ 24
Bulk Extractor
http://xathrya.id/ 25
File Analysis
• Analyze a single file and determine what it is.
• Binary, document, link,photo, video, email,
etc.
http://xathrya.id/ 26
Anti Malware
• Check whether system is infected by malware.
• Some tools:
– rkhunter
http://xathrya.id/ 27
Document Metadata Extraction
• Has special purpose to analyze document and
metadata extraction.
• At this stage, only PDF and photo (EXIF)
available.
http://xathrya.id/ 28
Memory Analysis
• Analyze memory dump and determine various
state an operating system in.
• Some tools:
– Volatility
http://xathrya.id/ 29
Network Forensic
• Analyze network traffic and draw conclusion
about what happen in network from log
(mainly).
• Some tools:
– Tshark (from Wireshark suite).
– Xplico
http://xathrya.id/ 30
Mobile Forensics
• Acquire and analysis artefact from mobile
phone.
http://xathrya.id/ 31
Log Analysis
• Analyze various logs produced by system.
• In this stage, only Windows Event Log tools
included.
• Some Tools:
– evtkit
http://xathrya.id/ 32
Password Recovery
• Obtain password from locked system /
archive.
• Might need table to do so.
http://xathrya.id/ 33
How to Contribute?
• dracOs is open source project.
• Still far from perfect.
• Anyone can contribute.
– Report bug
– Give suggestion for what should be included (and why
this awesome tools are needed).
– Test installation of a software on dracOs.
– Be a package maintainer for dracOs ecosystem.
– Use dracOs for forensic and let us know.
– Spread the word!
http://xathrya.id/ 34
Question?

More Related Content

What's hot

Computer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowComputer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to Know
Winston & Strawn LLP
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Vikas Jain
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...
Sagar Rahurkar
 
The Future of Digital Forensics
The Future of Digital ForensicsThe Future of Digital Forensics
The Future of Digital Forensics
00heights
 
Deep Web and Digital Investigations
Deep Web and Digital Investigations Deep Web and Digital Investigations
Deep Web and Digital Investigations
Damir Delija
 
Sekilas tentang digital forensik
Sekilas tentang digital forensikSekilas tentang digital forensik
Sekilas tentang digital forensik
Agung Subroto
 
DF Process Models
DF Process ModelsDF Process Models
DF Process Models
Costas Katsavounidis
 
Digital forensics and Cyber Crime: Yesterday, Today & Tomorrow
Digital forensics and Cyber Crime: Yesterday, Today & TomorrowDigital forensics and Cyber Crime: Yesterday, Today & Tomorrow
Digital forensics and Cyber Crime: Yesterday, Today & Tomorrow
Pankaj Choudhary
 
Digital Forensic Tools - Application Specific.
Digital Forensic Tools - Application Specific.Digital Forensic Tools - Application Specific.
Digital Forensic Tools - Application Specific.
guestcf6f5b
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science
Damir Delija
 
Digital Anti-Forensics: Emerging trends in data transformation techniques
Digital Anti-Forensics: Emerging trends in data transformation techniquesDigital Anti-Forensics: Emerging trends in data transformation techniques
Digital Anti-Forensics: Emerging trends in data transformation techniques
Seccuris Inc.
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
Adriana Backman
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Oldsun
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
Cleverence Kombe
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
AltheimPrivacy
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Nicholas Davis
 
Why i hate digital forensics - draft
Why i hate digital forensics  -  draftWhy i hate digital forensics  -  draft
Why i hate digital forensics - draft
Damir Delija
 
computer forensics
computer forensicscomputer forensics
computer forensics
Akhil Kumar
 
Digital forensic
Digital forensicDigital forensic
Digital forensic
Chandan Sah
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emam
ahmad abdelhafeez
 

What's hot (20)

Computer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowComputer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to Know
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...Digital Forensics best practices with the use of open source tools and admiss...
Digital Forensics best practices with the use of open source tools and admiss...
 
The Future of Digital Forensics
The Future of Digital ForensicsThe Future of Digital Forensics
The Future of Digital Forensics
 
Deep Web and Digital Investigations
Deep Web and Digital Investigations Deep Web and Digital Investigations
Deep Web and Digital Investigations
 
Sekilas tentang digital forensik
Sekilas tentang digital forensikSekilas tentang digital forensik
Sekilas tentang digital forensik
 
DF Process Models
DF Process ModelsDF Process Models
DF Process Models
 
Digital forensics and Cyber Crime: Yesterday, Today & Tomorrow
Digital forensics and Cyber Crime: Yesterday, Today & TomorrowDigital forensics and Cyber Crime: Yesterday, Today & Tomorrow
Digital forensics and Cyber Crime: Yesterday, Today & Tomorrow
 
Digital Forensic Tools - Application Specific.
Digital Forensic Tools - Application Specific.Digital Forensic Tools - Application Specific.
Digital Forensic Tools - Application Specific.
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science
 
Digital Anti-Forensics: Emerging trends in data transformation techniques
Digital Anti-Forensics: Emerging trends in data transformation techniquesDigital Anti-Forensics: Emerging trends in data transformation techniques
Digital Anti-Forensics: Emerging trends in data transformation techniques
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Why i hate digital forensics - draft
Why i hate digital forensics  -  draftWhy i hate digital forensics  -  draft
Why i hate digital forensics - draft
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Digital forensic
Digital forensicDigital forensic
Digital forensic
 
Digital forensics ahmed emam
Digital forensics   ahmed emamDigital forensics   ahmed emam
Digital forensics ahmed emam
 

Similar to DracOs Forensic Flavor

Memory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactMemory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory Artefact
Satria Ady Pradana
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
Nicholas Davis
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
IIJ
 
Autopsy Digital forensics tool
Autopsy Digital forensics toolAutopsy Digital forensics tool
Autopsy Digital forensics tool
Sreekanth Narendran
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
Satria Ady Pradana
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
Satria Ady Pradana
 
5.2. Digital forensics
5.2. Digital forensics5.2. Digital forensics
5.2. Digital forensics
defconmoscow
 
Computer Forensic Tools.pptx
Computer Forensic Tools.pptxComputer Forensic Tools.pptx
Computer Forensic Tools.pptx
KomalNagre4
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Danny Akacki
 
Best Cyberforensic Tools.pdf
Best Cyberforensic Tools.pdfBest Cyberforensic Tools.pdf
Best Cyberforensic Tools.pdf
Bytecode Security
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
Spyglass Security
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hacking
Ambuj Kumar
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptx
sconalbg
 
Memory Forensics
Memory ForensicsMemory Forensics
Memory Forensics
Anshul Tayal
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
OkviNugroho1
 
Network Forensics Basic lecture for Everyone
Network Forensics Basic lecture for EveryoneNetwork Forensics Basic lecture for Everyone
Network Forensics Basic lecture for Everyone
BurhanKhan774154
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
PrabithGupta1
 
CS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deveCS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deve
vikashagarwal874473
 
ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011
Xavier Mertens
 
Analisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoAnalisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario Malicioso
Conferencias FIST
 

Similar to DracOs Forensic Flavor (20)

Memory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactMemory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory Artefact
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 
Autopsy Digital forensics tool
Autopsy Digital forensics toolAutopsy Digital forensics tool
Autopsy Digital forensics tool
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
5.2. Digital forensics
5.2. Digital forensics5.2. Digital forensics
5.2. Digital forensics
 
Computer Forensic Tools.pptx
Computer Forensic Tools.pptxComputer Forensic Tools.pptx
Computer Forensic Tools.pptx
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
 
Best Cyberforensic Tools.pdf
Best Cyberforensic Tools.pdfBest Cyberforensic Tools.pdf
Best Cyberforensic Tools.pdf
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
 
Presentation cyber forensics & ethical hacking
Presentation   cyber forensics & ethical hackingPresentation   cyber forensics & ethical hacking
Presentation cyber forensics & ethical hacking
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptx
 
Memory Forensics
Memory ForensicsMemory Forensics
Memory Forensics
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
 
Network Forensics Basic lecture for Everyone
Network Forensics Basic lecture for EveryoneNetwork Forensics Basic lecture for Everyone
Network Forensics Basic lecture for Everyone
 
CS426_forensics.ppt
CS426_forensics.pptCS426_forensics.ppt
CS426_forensics.ppt
 
CS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deveCS426_forensics_tools to analyse and deve
CS426_forensics_tools to analyse and deve
 
ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011
 
Analisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoAnalisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario Malicioso
 

More from Satria Ady Pradana

Malware for Red Team
Malware for Red TeamMalware for Red Team
Malware for Red Team
Satria Ady Pradana
 
Down The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security ProfessionalDown The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security Professional
Satria Ady Pradana
 
MITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalMITM: Tales of Trust and Betrayal
MITM: Tales of Trust and Betrayal
Satria Ady Pradana
 
Berkarir di Cyber Security
Berkarir di Cyber SecurityBerkarir di Cyber Security
Berkarir di Cyber Security
Satria Ady Pradana
 
IOT Security FUN-damental
IOT Security FUN-damentalIOT Security FUN-damental
IOT Security FUN-damental
Satria Ady Pradana
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
Satria Ady Pradana
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the Worst
Satria Ady Pradana
 
Silabus Training Reverse Engineering
Silabus Training Reverse EngineeringSilabus Training Reverse Engineering
Silabus Training Reverse Engineering
Satria Ady Pradana
 
Practical Security - Modern Day Software
Practical Security - Modern Day SoftwarePractical Security - Modern Day Software
Practical Security - Modern Day Software
Satria Ady Pradana
 
Firmware Reverse Engineering
Firmware Reverse EngineeringFirmware Reverse Engineering
Firmware Reverse Engineering
Satria Ady Pradana
 
Reverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseReverse Engineering: The Crash Course
Reverse Engineering: The Crash Course
Satria Ady Pradana
 
The Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingThe Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration Testing
Satria Ady Pradana
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
Satria Ady Pradana
 
Android Security: Art of Exploitation
Android Security: Art of ExploitationAndroid Security: Art of Exploitation
Android Security: Art of Exploitation
Satria Ady Pradana
 
Bypass Security Checking with Frida
Bypass Security Checking with FridaBypass Security Checking with Frida
Bypass Security Checking with Frida
Satria Ady Pradana
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
Satria Ady Pradana
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Satria Ady Pradana
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the Software
Satria Ady Pradana
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)
Satria Ady Pradana
 
Another Side of Hacking
Another Side of HackingAnother Side of Hacking
Another Side of Hacking
Satria Ady Pradana
 

More from Satria Ady Pradana (20)

Malware for Red Team
Malware for Red TeamMalware for Red Team
Malware for Red Team
 
Down The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security ProfessionalDown The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security Professional
 
MITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalMITM: Tales of Trust and Betrayal
MITM: Tales of Trust and Betrayal
 
Berkarir di Cyber Security
Berkarir di Cyber SecurityBerkarir di Cyber Security
Berkarir di Cyber Security
 
IOT Security FUN-damental
IOT Security FUN-damentalIOT Security FUN-damental
IOT Security FUN-damental
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the Worst
 
Silabus Training Reverse Engineering
Silabus Training Reverse EngineeringSilabus Training Reverse Engineering
Silabus Training Reverse Engineering
 
Practical Security - Modern Day Software
Practical Security - Modern Day SoftwarePractical Security - Modern Day Software
Practical Security - Modern Day Software
 
Firmware Reverse Engineering
Firmware Reverse EngineeringFirmware Reverse Engineering
Firmware Reverse Engineering
 
Reverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseReverse Engineering: The Crash Course
Reverse Engineering: The Crash Course
 
The Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingThe Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration Testing
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
 
Android Security: Art of Exploitation
Android Security: Art of ExploitationAndroid Security: Art of Exploitation
Android Security: Art of Exploitation
 
Bypass Security Checking with Frida
Bypass Security Checking with FridaBypass Security Checking with Frida
Bypass Security Checking with Frida
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the Software
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)
 
Another Side of Hacking
Another Side of HackingAnother Side of Hacking
Another Side of Hacking
 

Recently uploaded

Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
TIPNGVN2
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 

Recently uploaded (20)

Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 

DracOs Forensic Flavor

  • 1. dracOs Forensic Flavor Satria Ady Pradana http://xathrya.id/ 1
  • 2. # whoami? • Satria Ady Pradana – Junior Security Analyst at MII – Researcher at dracOS Dev Team – Interest in low level stuffs http://xathrya.id/ 2
  • 3. Here Comes, dracOs • A lightweight and powerful linux distribution. • Built from scratch. • A research for all. • A linux not only for penetration testing but cyber-security related activity, including digital forensic. http://xathrya.id/ 3
  • 4. The State of Forensic in dracOs • Current – Integrating modern open-source forensics tools to dracOs. – Creating guide and “how to” for using dracOs and its tools. • Next plan – Live CD for forensic acquisition and analysis. – Develop tools for forensic. – Open research discussion. http://xathrya.id/ 4
  • 5. What is Digital Forensic? • Forensic – scientific process in collecting, preserving, analyzing evidence during the course of an investigation. • Digital Forensic – branch of forensic where the object of investigation is electronic especially digital data. • Preservation, identification, extraction, interpretation, and documentation of digital evidence which can be used in the court of law. http://xathrya.id/ 5
  • 6. The Essence of Digital Forensic • Solving a puzzle. • Reconstruct an event or draw a conclusion from evidence. – Financial fraud. – Hacking / security breach. – Crimes using electronic / cyber. http://xathrya.id/ 6
  • 7. Forensic Stages Commonly consists of 3 stages: • Acquisition • Analysis • Reporting http://xathrya.id/ 7
  • 8. Acquisition • Collecting and preserving the evidence. • Duplicate the source of evicende (ex: disk, flash drive, sd card, RAM). • Ensure integrity of data in certain level. http://xathrya.id/ 8
  • 9. Analysis • Examine the content of source. • Identify evidence that either supports or contradicts a hypothesis or for sign of tampering (to hide data). • Should be able to be reproduced by other examiner. http://xathrya.id/ 9
  • 10. Some Question to Address • What files / artefacts have been deleted from digital device? • What other digital devices has been connected to this system? • Was this system attacked or modified by someone over the network? • Can we know how the breach happen? • Can a remote system or user be located or identified? • What sites on internet were visited by this system? • Was this audio-recording altered? http://xathrya.id/ 10
  • 11. • Was this image counterfeit? • Can this image / video-recording be enhanced to help identify someone? • Can the physical characteristics of an object in photograph be determined? • Can individuals be determined? • Can unknown victims be located or identified based on phone number, email, etc? • Can pattern of offender activity related to the investigation be reconstructed? • etc http://xathrya.id/ 11
  • 12. Analysis Category At dracOs research, we divide the fields of techniques and analysis to several categories: • By device type • By volatility • By format type http://xathrya.id/ 12
  • 13. By Device Type • Computer (desktop, laptop) • Mobile device (cell phone, tablet, PDAs) • Embedded & IoT http://xathrya.id/ 13
  • 14. By Volatility of Source • Memory • Disk (HDD, SSD, SD card, ...) http://xathrya.id/ 14
  • 15. By Format Type • Network (traffic and activity on network) • Logs (server log, event log, ...) • Database (database and related metadata) • Document • Image forensic (digital picture analysis) • Video forensic (digital video analysis) • Audio forensic http://xathrya.id/ 15
  • 16. Anti-Forensic • Data hiding • Artefact wiping • Trail obfuscation • Attack against Forensic Process or Tools http://xathrya.id/ 16
  • 17. Role of Linux & FOSS • Open Source bring openness to the idea and knowledge. – Transparency, all source code can be reviewed and openly validated. • Knowledge not depends on region, funding, and level of country development. • Encourage collaborative moves. http://xathrya.id/ 17
  • 18. Perception of Linux by Gov • Linux is HARD – CLI stuffs – Too many commands, hard to remember • Not easy to get started • Not many professional (and easy) tools available. Is it? http://xathrya.id/ 18
  • 19. drac0s offers? • Arsenal of open source tools, for acquisition and analysis. • The power of open source and linux with DIY flavor. http://xathrya.id/ 19
  • 20. Tools Category (so far) • Disk Imaging & Hashing • Data Carving & Extraction • File Analysis • Antimalware • Document Metadata Extraction • Memory Analysis • Network Forensic • Mobile Forensic http://xathrya.id/ 20
  • 21. In current state, most tools are analysis tools. We are working for acquisition. Some tools might not be mentioned due to limited time. We mention only most interesting project for each category. http://xathrya.id/ 21
  • 22. Disk Imaging & Hashing • To acquire disk image and verify the integrity. • Also to mount the image for analysis if necessary. • Challenges: multiple kind of media. • Some tools of trade: – dd – Ewfacquire – ssdeep http://xathrya.id/ 22
  • 23. File Carving & Extraction • To extract data from image, hidden or not. • Challenges: multiple possible format. • Some tools: – Foremost – Bulk_Extractor http://xathrya.id/ 23
  • 26. File Analysis • Analyze a single file and determine what it is. • Binary, document, link,photo, video, email, etc. http://xathrya.id/ 26
  • 27. Anti Malware • Check whether system is infected by malware. • Some tools: – rkhunter http://xathrya.id/ 27
  • 28. Document Metadata Extraction • Has special purpose to analyze document and metadata extraction. • At this stage, only PDF and photo (EXIF) available. http://xathrya.id/ 28
  • 29. Memory Analysis • Analyze memory dump and determine various state an operating system in. • Some tools: – Volatility http://xathrya.id/ 29
  • 30. Network Forensic • Analyze network traffic and draw conclusion about what happen in network from log (mainly). • Some tools: – Tshark (from Wireshark suite). – Xplico http://xathrya.id/ 30
  • 31. Mobile Forensics • Acquire and analysis artefact from mobile phone. http://xathrya.id/ 31
  • 32. Log Analysis • Analyze various logs produced by system. • In this stage, only Windows Event Log tools included. • Some Tools: – evtkit http://xathrya.id/ 32
  • 33. Password Recovery • Obtain password from locked system / archive. • Might need table to do so. http://xathrya.id/ 33
  • 34. How to Contribute? • dracOs is open source project. • Still far from perfect. • Anyone can contribute. – Report bug – Give suggestion for what should be included (and why this awesome tools are needed). – Test installation of a software on dracOs. – Be a package maintainer for dracOs ecosystem. – Use dracOs for forensic and let us know. – Spread the word! http://xathrya.id/ 34