SlideShare una empresa de Scribd logo
1 de 25
COMPUTER
           FORENSICS



              - Bense Tony .J
Scientific process of preserving,
identifying,               extracting ,
documenting, and interpreting data on
computer

Act of detecting informations   from
deleted and encrypted or hidden files
from systems for the purpose of legal
activities
 Recovering   thousands   of   deleted
  mails
 Performing      investigations     on
  computers History
 Recovering evidence post formatting
  Hard drive
 View network history related to it
   Hacking
   Child pornography
   Fraud
   Virus distribution
   SPAM investigations
   Data theft
   Sexual Harassment
   Software piracy
   Investigation Departments
   Civil Litigations
   Insurance Companies
   Private Corporations
   Law Enforcement Officials
   Individual/Private Citizens
   Comparison with known data
   Transaction sequencing
   Extraction of data from devices
   Recovering deleted data files
   Format conversion
   Keyword searching
   Decrypting passwords
   According to many professionals, Computer
    Forensics is a four (4) step process

    Acquisition
    Identification
    Evaluation
    Presentation
 Acquisition

  Physically or remotely obtaining
   possession of the computer
  All network mappings from the system
  And external physical storage devices
 Identification
  what data could be recovered ?
  electronically retrieving it by running various
   Computer      Forensic   tools   and   software
   suites
 Evaluation
  Evaluating the information/data recovered to
   determine
  How     it   could  be    used    again  the
   suspect for employment termination
 Presentation
  This step involves the presentation of
   evidence discovered in a manner which is
   understood by lawyers, non-technically
   staff/management, and suitable as
   evidence
   Hardware
    ◦ Familiarity with all internal and external
      devices/components of a computer
    ◦ Thorough understanding of hard drives and settings
    ◦ Understanding motherboards and the various chipsets used
    ◦ Power connections
    ◦ Memory
   BIOS
    ◦ Understanding how the BIOS works
    ◦ Familiarity with the various settings and limitations of the
      BIOS
   Operation Systems
       Windows 3.1/95/98/ME/NT/2000/2003/XP
       DOS
       UNIX
       LINUX
       VAX/VMS
   Software
     Familiarity with most popular software packages
      such as Microsoft Office
   Forensic Tools
     Familiarity with computer forensic techniques and the
      software packages that could
   Software that limits and/or corrupts
    evidence that could be collected by an
    investigator
   Performs data hiding and distortion
   Exploits limitations of known and used
    forensic tools
   Works both on Windows and LINUX based
    systems
   Covert Channels in Hiding
    Transmission
    ◦ Take advantage of timing or shared storage to
      pass
      data through unsuspected channel


 Steganography: The art of storing
    information in such a way that the existence
    of the information is hidden.
   Watermarking:
   Hiding data within data
    ◦ Information can be hidden in almost any
      file format.
    ◦ File formats with more room for
      compression are best
       Image files (JPEG, GIF)
       Sound files (MP3, WAV)
       Video files (MPG, AVI)
•   Hard Drive/File System manipulation
    – Hidden drive space is a non-partitioned
      space in-between partitions
    – Bad sectors occur when the OS attempts
      to read info from a sector unsuccessfully
Extra Tracks: most hard disks have more
 than the rated no of tracks to make up for
 flaws in manufacturing
Change file names and extensions – i.e.
 rename a .doc file to a .dll file
Encryption: The problem with this is
 that existence of data is not
 hidden, instead it draws attention to
 itself.
  With strong enough encryption, it
    doesn’t matter if its existence is
    known
   Steganalysis –
   the art of detecting and decoding hidden
    data
     Hiding information within electronic
      media requires alterations of the media
      properties that may introduce some form
      of degradation or unusual characteristics
   Steganalysis Methods
   - Detection
     Human Observation
        Opening a text document in a common word processor may
         show appended spaces and “invisible” characters
        Images and sound/video clips can be viewed or listened to
         and distortions may be found
     Software analysis
        Even small amounts of processing can filter out echoes and
         shadow noise within an audio file to search for hidden
         information
        If the original media file is available, hash values can easily
         detect modifications
Firewall
  Firewall/Routing filters can be
    applied to search for hidden or
    invalid data in IP datagram headers
  Proxy Sites
 The intrusion through proxy
  sites[except a few] can be easily found
   Steganalysis Methods – Recovery
     Recovery of watermarked data is
      extremely hard
     Data hidden on disk is much easier to
      find. Once found, if unencrypted, it is
      already recovered
     Deleted data can be reconstructed (even
      on hard drives that have been
      magnetically wiped)
Check swap files for passwords and
 encryption keys which are stored in the
 clear (unencrypted)
Software Tools
  Scan for and reconstruct deleted data
  Break encryption
  Destroy hidden information (overwrite)
   Never go the black side of the world
   Never try to handle systems without
    complete knowledge
   Never leave your passwords carelessly in
    Internet
   Always use “https” type connections than
    “http”
   Implement the technical updates in a +ve
    way
Thank
     You
Everyone

Más contenido relacionado

La actualidad más candente

Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsNeilg42
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidencerakesh mishra
 
Virtual Machine Forensics
Virtual Machine ForensicsVirtual Machine Forensics
Virtual Machine Forensicsprimeteacher32
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeAung Thu Rha Hein
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Anpumathews
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics SlidesVarun Sehgal
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
Lecture 9 and 10 comp forensics 09 10-18 file system
Lecture 9 and 10 comp forensics 09 10-18 file systemLecture 9 and 10 comp forensics 09 10-18 file system
Lecture 9 and 10 comp forensics 09 10-18 file systemAlchemist095
 
Anti forensic
Anti forensicAnti forensic
Anti forensicMilap Oza
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic pptPriya Manik
 
Cyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital DomainCyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital Domainppd1961
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic toolsSonu Sunaliya
 
4 أنواع خوارزميات التشفير
4  أنواع خوارزميات التشفير4  أنواع خوارزميات التشفير
4 أنواع خوارزميات التشفيررياض خليفة
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenesprimeteacher32
 

La actualidad más candente (20)

Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Memory Forensics
Memory ForensicsMemory Forensics
Memory Forensics
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Virtual Machine Forensics
Virtual Machine ForensicsVirtual Machine Forensics
Virtual Machine Forensics
 
Digital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research ChallengeDigital Forensic: Brief Intro & Research Challenge
Digital Forensic: Brief Intro & Research Challenge
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
Computer forensics Slides
Computer forensics SlidesComputer forensics Slides
Computer forensics Slides
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
Lecture 9 and 10 comp forensics 09 10-18 file system
Lecture 9 and 10 comp forensics 09 10-18 file systemLecture 9 and 10 comp forensics 09 10-18 file system
Lecture 9 and 10 comp forensics 09 10-18 file system
 
Social Media Forensics
Social Media ForensicsSocial Media Forensics
Social Media Forensics
 
Forensic imaging tools
Forensic imaging tools Forensic imaging tools
Forensic imaging tools
 
Anti forensic
Anti forensicAnti forensic
Anti forensic
 
Computer forensic ppt
Computer forensic pptComputer forensic ppt
Computer forensic ppt
 
Cyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital DomainCyber Forensic - Policing the Digital Domain
Cyber Forensic - Policing the Digital Domain
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
 
Current Forensic Tools
Current Forensic Tools Current Forensic Tools
Current Forensic Tools
 
4 أنواع خوارزميات التشفير
4  أنواع خوارزميات التشفير4  أنواع خوارزميات التشفير
4 أنواع خوارزميات التشفير
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
 

Similar a Computer Forensics

Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic InvestigatorAgape Inc
 
Computer forensics
Computer forensicsComputer forensics
Computer forensicsdeaneal
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfGnanavi2
 
computer forensics
computer forensicscomputer forensics
computer forensicsAkhil Kumar
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensicsLalit Garg
 
Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Vipin George
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic pptSuchita Rawat
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital ForensicsVikas Jain
 
Introduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi CIntroduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi Cn|u - The Open Security Community
 
Anti-Forensic Rootkits
Anti-Forensic RootkitsAnti-Forensic Rootkits
Anti-Forensic Rootkitsamiable_indian
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer ForensicsDaksh Verma
 
Digital Forensics in the Archive
Digital Forensics in the ArchiveDigital Forensics in the Archive
Digital Forensics in the ArchiveGarethKnight
 
computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...pable2
 

Similar a Computer Forensics (20)

Sujit
SujitSujit
Sujit
 
Cyber forensics
Cyber forensicsCyber forensics
Cyber forensics
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
Computer forensics
Computer forensicsComputer forensics
Computer forensics
 
computerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdfcomputerforensics-140529094816-phpapp01 (1).pdf
computerforensics-140529094816-phpapp01 (1).pdf
 
computer forensics
computer forensicscomputer forensics
computer forensics
 
Computer forensics
Computer  forensicsComputer  forensics
Computer forensics
 
Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation
 
Latest presentation
Latest presentationLatest presentation
Latest presentation
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
 
Digital Forensic ppt
Digital Forensic pptDigital Forensic ppt
Digital Forensic ppt
 
Fs Ch 18
Fs Ch 18Fs Ch 18
Fs Ch 18
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Introduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi CIntroduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi C
 
Computer Forensic
Computer ForensicComputer Forensic
Computer Forensic
 
Anti-Forensic Rootkits
Anti-Forensic RootkitsAnti-Forensic Rootkits
Anti-Forensic Rootkits
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Digital Forensics in the Archive
Digital Forensics in the ArchiveDigital Forensics in the Archive
Digital Forensics in the Archive
 
computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...computer forensics, involves the preservation, identification, extraction, an...
computer forensics, involves the preservation, identification, extraction, an...
 

Último

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 

Último (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Computer Forensics

  • 1. COMPUTER FORENSICS - Bense Tony .J
  • 2. Scientific process of preserving, identifying, extracting , documenting, and interpreting data on computer Act of detecting informations from deleted and encrypted or hidden files from systems for the purpose of legal activities
  • 3.  Recovering thousands of deleted mails  Performing investigations on computers History  Recovering evidence post formatting Hard drive  View network history related to it
  • 4. Hacking  Child pornography  Fraud  Virus distribution  SPAM investigations  Data theft  Sexual Harassment  Software piracy
  • 5. Investigation Departments  Civil Litigations  Insurance Companies  Private Corporations  Law Enforcement Officials  Individual/Private Citizens
  • 6. Comparison with known data  Transaction sequencing  Extraction of data from devices  Recovering deleted data files  Format conversion  Keyword searching  Decrypting passwords
  • 7. According to many professionals, Computer Forensics is a four (4) step process Acquisition Identification Evaluation Presentation
  • 8.  Acquisition  Physically or remotely obtaining possession of the computer  All network mappings from the system  And external physical storage devices
  • 9.  Identification  what data could be recovered ?  electronically retrieving it by running various Computer Forensic tools and software suites  Evaluation  Evaluating the information/data recovered to determine  How it could be used again the suspect for employment termination
  • 10.  Presentation  This step involves the presentation of evidence discovered in a manner which is understood by lawyers, non-technically staff/management, and suitable as evidence
  • 11. Hardware ◦ Familiarity with all internal and external devices/components of a computer ◦ Thorough understanding of hard drives and settings ◦ Understanding motherboards and the various chipsets used ◦ Power connections ◦ Memory  BIOS ◦ Understanding how the BIOS works ◦ Familiarity with the various settings and limitations of the BIOS
  • 12. Operation Systems  Windows 3.1/95/98/ME/NT/2000/2003/XP  DOS  UNIX  LINUX  VAX/VMS  Software  Familiarity with most popular software packages such as Microsoft Office  Forensic Tools  Familiarity with computer forensic techniques and the software packages that could
  • 13. Software that limits and/or corrupts evidence that could be collected by an investigator  Performs data hiding and distortion  Exploits limitations of known and used forensic tools  Works both on Windows and LINUX based systems
  • 14. Covert Channels in Hiding Transmission ◦ Take advantage of timing or shared storage to pass data through unsuspected channel  Steganography: The art of storing information in such a way that the existence of the information is hidden.
  • 15. Watermarking:  Hiding data within data ◦ Information can be hidden in almost any file format. ◦ File formats with more room for compression are best  Image files (JPEG, GIF)  Sound files (MP3, WAV)  Video files (MPG, AVI)
  • 16. Hard Drive/File System manipulation – Hidden drive space is a non-partitioned space in-between partitions – Bad sectors occur when the OS attempts to read info from a sector unsuccessfully
  • 17. Extra Tracks: most hard disks have more than the rated no of tracks to make up for flaws in manufacturing Change file names and extensions – i.e. rename a .doc file to a .dll file
  • 18. Encryption: The problem with this is that existence of data is not hidden, instead it draws attention to itself. With strong enough encryption, it doesn’t matter if its existence is known
  • 19. Steganalysis –  the art of detecting and decoding hidden data Hiding information within electronic media requires alterations of the media properties that may introduce some form of degradation or unusual characteristics
  • 20. Steganalysis Methods  - Detection  Human Observation  Opening a text document in a common word processor may show appended spaces and “invisible” characters  Images and sound/video clips can be viewed or listened to and distortions may be found  Software analysis  Even small amounts of processing can filter out echoes and shadow noise within an audio file to search for hidden information  If the original media file is available, hash values can easily detect modifications
  • 21. Firewall Firewall/Routing filters can be applied to search for hidden or invalid data in IP datagram headers Proxy Sites  The intrusion through proxy sites[except a few] can be easily found
  • 22. Steganalysis Methods – Recovery Recovery of watermarked data is extremely hard Data hidden on disk is much easier to find. Once found, if unencrypted, it is already recovered Deleted data can be reconstructed (even on hard drives that have been magnetically wiped)
  • 23. Check swap files for passwords and encryption keys which are stored in the clear (unencrypted) Software Tools Scan for and reconstruct deleted data Break encryption Destroy hidden information (overwrite)
  • 24. Never go the black side of the world  Never try to handle systems without complete knowledge  Never leave your passwords carelessly in Internet  Always use “https” type connections than “http”  Implement the technical updates in a +ve way
  • 25. Thank You Everyone