Dmf-Lab Manual
Dmf-Lab Manual
Analyze
EX.NO:01 allocated as well as unallocated
DATE: blocks of a disk image.
AIM:
To write Installation of Sleuth Kit on Linux. List all data blocks. Analyze allocated as well as unallocated
blocks of a disk image.
Procedure:
Step 2:Then List all data blocks using the img_stat command.
1
Step 3:Analyze allocated as well as unallocated blocks of a disk imag
2
Img offset
Command:
-i imgtype: The format of the image file (use 'i list' for supported types)
-b dev_sector_size: The size (in bytes) of the device sectors
-s start_sector: The sector number to start at
-e stop_sector: The sector number to stop at
-v: verbose output to stderr
-V: Print version
-t: display type only
-i imgtype: The format of the image file (use '-i list' for list of supported types)
-b dev_sector_size: The size (in bytes) of the device sectors
-v: verbose output to stderr
-V: Print version
3
Result:
Thus Installation of Sleuth Kit on Linux. List all data blocks. Analyze allocated as well as unallocated
blocks of a disk image is successfully executed.
4
EX.NO:02 Data extraction from call logs using Sleuth Kit
DATE:
AIM:
Procedure:
5
Step 3 :Create The Case Number, Case Name , Phone and etc
6
Step 4 : Select Host And Disk Image VM File
7
Step 6: Choose The Required Modules like Directories, Files , Application , Unallocated Space And etc
8
Step 7: Select Data Artifacts
9
Step 8: Select Save Table As CSV
Step 9: View The CSV File And View The Phone Numbers And Messages
10
Result:
Thus the Data extraction from call logs using Sleuth Kit is executed successfully.
11
EX.NO:03 Data extraction from SMS and contacts using Sleuth Kit
DATE:
AIM:
To write Data extraction from SMS and contacts using Sleuth Kit.
Procedure:
12
Step 3:Choose The Image File And Enter The Directory Location
13
Step 5:Then List Of Directory
14
Step 8:Export The SMS DB As CSV File
where you have to capture an image of any partition or drive of that particular computer system, the Image
of a disk can be obtained using dcfldd utility. To get the image, you can use the following command.
dcfldd if=<source> of <destination>bs=512 count=1 hash=<hash type>
15
ibm from ASCII to alternate EBCDIC
lcase change upper case to lower case
ucase change lower case to upper case
16
Result:
Thus the Data extraction from SMS and contacts using Sleuth Kit is executed successfully.
17
EX.NO:04 Install Mobile Verification Toolkit or MVT and decrypt encrypted
DATE: iOS backups.
AIM:
To write Install Mobile Verification Toolkit or MVT and decrypt encrypted iOS backups.
Procedure:
Step 1: First install some basic dependencies that will be necessary to build all required tools
Step 2: Add this to .bashrc or .zshrc file in order to add locally installed PyPI binaries to your
$PATH. Then install MVT directly from PyPI
18
Step 3: Decrypt encrypted iOS backups using mvt
19
Encrypted backup
Decrypted backup
20
Result:
Thus the installation of Mobile Verification Toolkit or MVT and decrypt encrypted iOS backups were
executed successfully
21
EX.NO:05 Process and parse records from the iOS system
DATE:
AIM:
Procedure:
step-1: Ensure you have a macOS or Linux system with Sleuth Kit and related tools installed. Also, make
sure you have a decrypted iOS backup available for analysis.
step-2:Use Sleuth Kit commands such as mmls and fsstat to identify the partition containing the iOS backup
on the disk image.Once identified, use Sleuth Kit's blkls command to list the contents of the partition and
locate the iOS backup file (typically named 3d0d7e5fb2ce288813306e4d4636395e047a3d28).
Extract the iOS backup file using Sleuth Kit's icat command:
Replace <offset> with the starting offset of the iOS backup partition, <disk_image> with the disk image file,
and <inode_number> with the inode number of the iOS backup file.
22
step-3: Once the iOS backup file is extracted, navigate to the directory containing it and extract its contents:
tar -xf ios_backup.tar
Explore the extracted files to locate relevant data such as call logs
(Library/CallHistoryDB/CallHistory.storedata), SMS messages (Library/SMS/sms.db), and contacts
(Library/AddressBook/AddressBook.sqlitedb).
Use SQLite tools (sqlite3) to query and extract data from the SQLite databases found within the iOS backup:
sqlite3 CallHistory.storedata
sqlite> SELECT * FROM call;
This command will display the contents of the call log table.
Similarly, extract SMS messages and contacts data using appropriate SQLite queries.
step-4:Analyze the extracted data to identify patterns, trends, or any relevant information.
Visualize the data using tools like matplotlib or pandas to create graphs or charts for better understanding.
23
Result:
Thus the Process and parse records from the iOS system were executed successfully
24
EX.NO:06 Extract installed applications from Android devices
DATE:
AIM:
Procedure:
Step-1: Connect your Android device to the computer using a USB cable.
25
Step-3: If you haven't already installed ADB on your computer, you can download it from the Android
Developer website or install it via a package manager like Homebrew (for macOS) or apt (for Linux).
Step-4:Open a terminal or command prompt on your computer. Run the following command to verify that
your device is connected and recognized by ADB:
adb devices
You should see your device listed. If not, make sure USB debugging is enabled and that you have
proper drivers installed.
Step-5: Use the following ADB command to list all installed applications on the device:
This command will display a list of package names for all installed applications.
Step-6: You can redirect the output of the pm list packages command to a text file for easier viewing and
analysis. For example:
26
adb shell pm list packages > installed_apps.txt
Step-7: If you want more detailed information about the installed applications, you can use the pm command
with the dump option for each package name. For example:
adb shell pm dump com.example.app
Replace com.example.app with the package name of the application you want to inspect.
27
Result:
Thus the Extract installed applications from Android devices were executed successfully
28
EX.NO:07 Extract diagnostic information from Android devices through the
DATE: adb protocol
AIM:
To write Extract diagnostic information from Android devices through the adb protocol.
Procedure :
I. Device Information :
Output:
Output:
29
II. Logcat:
adb logcat
Output:
30
III. Dumpsys:
IV. Bugreport:
To generate a full bug report for diagnostic purposes: It can Working Only android 7.0 and Above
31
V. Screenshot:
To capture a screenshot of the device:
32
VI. File Extraction:
VII. Battery Information: To get battery information adb shell dumpsys battery
VIII. Network Information:
33
IX. Memory Information:
34
Result:
Thus The Extraction of diagnostic information from Android devices through the adb protocol successfully
executed.
35
EX.NO:08 Generate a unified chronological timeline of extracted records
DATE:
AIM:
Procedure:
Step-1:
Ensure you have extracted relevant data from different sources, such as call logs (call_logs.csv),
SMS messages (sms_messages.csv), contacts (contacts.csv), and application installations
(installed_apps.txt).
Step-2:
If your extracted data is not in a format supported by Plaso (e.g., CSV, JSON), you may need to
convert it. Plaso supports various parsers for different data formats.
Step-3:
Use the log2timeline.py script provided by Plaso to create a super timeline. This script will process
the extracted data and generate a unified chronological timeline.
Replace call_logs.csv, sms_messages.csv, contacts.csv, and installed_apps.txt with the paths to your
extracted data files.
36
Step-4:
Once the super timeline (timeline.plaso) is generated, you can analyze it using various tools provided
by Plaso, such as psort:
This command will generate a CSV file (timeline.csv) containing the timeline events sorted
chronologically.
Step-5:
You can visualize the timeline using tools like Timeline Explorer or Kibana. These tools allow you
to create interactive timelines with filtering and aggregation capabilities.
37
Result:
Thus the Generate a unified chronological timeline of extracted records were executed successfully
38