Practical No 01 Title: Working With Windows Forensic Toolkit (Accessdata FTK) Theory
Practical No 01 Title: Working With Windows Forensic Toolkit (Accessdata FTK) Theory
Using Filter:
If you want to minimize the number of evidence items to examine, you can apply an existing filter or
create a customized filter to exclude unwanted items. Forensic Toolkit (FTK) allows you to filter your
case evidence by file status, type, size, and date parameters.
• Create forensic images of local hard drives, floppy diskettes, Zip disks, CDs, and DVDs,
entire folders, or individual files from various places within the media.
• Preview files and folders on local hard drives, network drives, floppy diskettes, Zip disks,
CDs, and DVDs
• Preview the contents of forensic images stored on the local machine or on a network
drive
• Mount an image for a read-only view that leverages Windows Explorer to see the
content of the image exactly as the user saw it on the original drive
• Export files and folders from forensic images.
• See and recover files that have been deleted from the Recycle Bin, but have not yet
been overwritten on the drive.
• Create hashes of files using either of the two hash functions available in FTK Imager:
Message Digest 5 (MD5) and Secure Hash Algorithm (SHA-1)
Practical No 04
Title: Using Email Forensics Tools (AccessData FTK)
Theory:
Email Forensics:
Investigating crimes or policy violations involving e-mail is similar to investigating other types of
computer abuse and crimes. Your goal is to find out who’s behind the crime or policy violation,
collect the evidence, and present your findings to build a case for prosecution or arbitration.
E-mail crimes and violations depend on the city, state, and sometimes country in which the e-
mail originated. Committing crimes with e-mail is becoming commonplace, and more
investigators are finding communications that link suspects to a crime or policy violation
through e-mail. For example, some people use e-mail when committing crimes such as
narcotics trafficking, extortion, sexual harassment, stalking, fraud, child abductions, terrorism,
child pornography, and so on. Because e-mail has become a major communication medium, any
crime or policy violation can involve e-mail.
Steps to examine the email messages:
S-tools:
Steganography using S-tools is the hiding of information within a picture, say a *.bmp file, a
*.gif file or a *.wav file. Before using S-Tools understand the caveat that there are other more
robust tools out there. The ground rule is that S-Tools requires that both sender and receiver
have a shared passphrase.
Practical No 07
Title: File System Analysis (Autopsy)
Theory:
Autopsy is computer software that makes it simpler to deploy many of the open source
programs and plugins used in The Sleuth Kit. The graphical user interface displays the results
from the forensic search of the underlying volume making it easier for investigators to flag
pertinent sections of data.
Features of Autopsy:
• Multi-User Cases: Collaborate with fellow examiners on large cases.
• Timeline Analysis: Displays system events in a graphical interface to help identify
activity.
• Keyword Search: Text extraction and index searched modules enable you to find files
that mention specific terms and find regular expression patterns.
• Web Artifacts: Extracts web activity from common browsers to help identify user
activity.
• Registry Analysis: Uses RegRipper to identify recently accessed documents and USB
devices.
• LNK File Analysis: Identifies short cuts and accessed documents
• Email Analysis: Parses MBOX format messages, such as Thunderbird.
• EXIF: Extracts geo location and camera information from JPEG files.
• File Type Sorting: Group files by their type to find all images or documents.
• Media Playback: View videos and images in the application and not require an external
viewer.
• Thumbnail viewer: Displays thumbnail of images to help quick view pictures.
• Robust File System Analysis: Support for common file systems, including NTFS,
FAT12/FAT16/FAT32/ExFAT, HFS+, ISO9660 (CD-ROM), Ext2/Ext3/Ext4, Yaffs2, and UFS
from The Sleuth Kit.
• Hash Set Filtering: Filter out known good files using NSRL and flag known bad files using
custom hashsets in HashKeeper, md5sum, and EnCase formats.
• Tags: Tag files with arbitrary tag names, such as 'bookmark' or 'suspicious', and add
comments.
• Unicode Strings Extraction: Extracts strings from unallocated space and unknown file
types in many languages (Arabic, Chinese, Japanese, etc.).
• File Type Detection based on signatures and extension mismatch detection.
• Interesting Files Module will flag files and folders based on name and path.
• Android Support: Extracts data from SMS, call logs, contacts, Tango, Words with
Friends, and more.
Practical No 08
Title: Using Data Acquisition Tools (ProDiscover Basic)
Theory:
ProDiscover® Basic is a self-managed tool for the examination of your hard disk security.
ProDiscover Basic is designed to operate under the National Institute of Standards’ Disk
Imaging Tool Specification 3.1.6 to collect snapshots of activities that are critical to
taking proactive steps in protecting your data.
ProDiscover Basic has a built-in reporting tool to present findings as evidence for legal
proceedings. You gather time zone data, drive information, Internet activity, and more,
piece by piece, or in a full report as needed. You have robust search capabilities for
capturing unique data, filenames and filetypes, data patterns, date ranges, etc.
ProDiscover Basic gives clients the autonomy they desire in managing their own data
security.
• Reads and makes a copy of the disk’s contents without altering any data
• Combines older methods used through DOS to easily access and read disk drives
Cain & Abel uses dictionary lists as a basis for cracking passwords, brute-force attacks by trying
different passwords many times every second and decoding information stored on the hard
drives, the package attempts to determine the correct password. The software also removes the
hidden passwords by showing passwords in certain software packages. Learns wireless network
keys for forgotten Wi-Fi login information. The software has some security benefits too by
indicating where passwords are insecure in an active system.