数字取证之Autopsy的下载安装及学习使用

一、实验背景

一个组织最近发现了数据泄露事件。执法部门已发现黑客攻击嫌疑人“Greg Schardt”并查获了一台旧的戴尔CPi笔记本电脑,该笔记本电脑可能怀疑。您的团队的任务是对笔记本进行取证调查计算机。您的合作伙伴已使用专业映像获取了硬盘驱动器磁盘映像工具以及写阻止程序。磁盘映像“WinLabImage.E01”已传递给您视窗取证分析。您还收到了图像的 MD5 哈希值,如下所示“AEE4fcd9301c03b3b054623ca261959a”。

  • 实验目的

1. 在Autopsy中创建新案例。

2. 使用Autopsy的取证模块扫描 Windows 磁盘映像。(警告:耗时的过程)

3. 分析Windows文件系统,注册表和各种工件。

4. 提取数字证据并回答问题。

三、实验准备

(1)安装Autopsy

(2)在Autopsy中创建一个新案例

(保护隐私哈哈哈)

 (3)将磁盘映像“WinLabImage.E01”添加为数据源 (.E02文件自动加载)并选择所有收录模块

  • 3
    点赞
  • 6
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 1
    评论
Learn the skills you need to take advantage of Kali Linux for digital forensics investigations using this comprehensive guide Key Features Master powerful Kali Linux tools for digital investigation and analysis Perform evidence acquisition, preservation, and analysis using various tools within Kali Linux Implement the concept of cryptographic hashing and imaging using Kali Linux Perform memory forensics with Volatility and internet forensics with Xplico. Discover the capabilities of professional forensic tools such as Autopsy and DFF (Digital Forensic Framework) used by law enforcement and military personnel alike Book Description Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools. What you will learn Get to grips with the fundamentals of digital forensics and explore best practices Understand the workings of file systems, storage, and data fundamentals Discover incident response procedures and best practices Use DC3DD and Guymager for acquisition and preservation techniques Recover deleted data with Foremost and Scalpel Find evidence of accessed programs and malicious programs using Volatility. Perform network and internet capture analysis with Xplico Carry out professional digital forensics investigations using the DFF and Autopsy automated forensic suites Who This Book Is For This book is targeted at forensics and digital investigators, security analysts, or any stakeholder interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be an advantage. Table of Contents Introduction to Digital Forensics Installing Kali Linux Understanding File Systems and Storage Media Incident Response and Data Acquisition Evidence Acquisition and Preservation with DC3DD and Guymager File Recovery and Data Carving with Foremost and Scalpel Live and Memory Forensics with Volatility Autopsy – The Sleuth Kit Network and Internet Capture Analysis with Xplico Collecting, Preserving and Revealing Evidence using DFF

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

光而不耀-2001

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值