mirror of
https://github.com/HackTricks-wiki/hacktricks.git
synced 2025-10-10 18:36:50 +00:00
Translated ['src/generic-methodologies-and-resources/basic-forensic-meth
This commit is contained in:
parent
20b24e524a
commit
4ef51d8b67
@ -5,94 +5,145 @@
|
||||
|
||||
## Verkryging
|
||||
|
||||
> Verkry altyd **slegs lees** en **hash terwyl jy kopieer**. Hou die oorspronklike toestel **skryfbeskerm** en werk slegs op geverifieerde kopieë.
|
||||
|
||||
### DD
|
||||
```bash
|
||||
#This will generate a raw copy of the disk
|
||||
dd if=/dev/sdb of=disk.img
|
||||
# Generate a raw, bit-by-bit image (no on-the-fly hashing)
|
||||
dd if=/dev/sdb of=disk.img bs=4M status=progress conv=noerror,sync
|
||||
# Verify integrity afterwards
|
||||
sha256sum disk.img > disk.img.sha256
|
||||
```
|
||||
### dcfldd
|
||||
```bash
|
||||
#Raw copy with hashes along the way (more secur as it checks hashes while it's copying the data)
|
||||
dcfldd if=<subject device> of=<image file> bs=512 hash=<algorithm> hashwindow=<chunk size> hashlog=<hash file>
|
||||
dcfldd if=/dev/sdc of=/media/usb/pc.image hash=sha256 hashwindow=1M hashlog=/media/usb/pc.hashes
|
||||
```
|
||||
### FTK Imager
|
||||
### dc3dd / dcfldd
|
||||
|
||||
Jy kan [**die FTK imager hier aflaai**](https://accessdata.com/product-download/debian-and-ubuntu-x64-3-1-1).
|
||||
`dc3dd` is die aktief onderhoude fork van dcfldd (DoD Computer Forensics Lab dd).
|
||||
```bash
|
||||
ftkimager /dev/sdb evidence --e01 --case-number 1 --evidence-number 1 --description 'A description' --examiner 'Your name'
|
||||
# Create an image and calculate multiple hashes at acquisition time
|
||||
sudo dc3dd if=/dev/sdc of=/forensics/pc.img hash=sha256,sha1 hashlog=/forensics/pc.hashes log=/forensics/pc.log bs=1M
|
||||
```
|
||||
### EWF
|
||||
|
||||
Jy kan 'n skyfbeeld genereer met behulp van die[ **ewf tools**](https://github.com/libyal/libewf).
|
||||
### Guymager
|
||||
Grafiese, multithreaded imager wat **raw (dd)**, **EWF (E01/EWFX)** en **AFF4** uitvoer met parallelle verifikasie ondersteun. Beskikbaar in die meeste Linux repos (`apt install guymager`).
|
||||
```bash
|
||||
ewfacquire /dev/sdb
|
||||
#Name: evidence
|
||||
#Case number: 1
|
||||
#Description: A description for the case
|
||||
#Evidence number: 1
|
||||
#Examiner Name: Your name
|
||||
#Media type: fixed
|
||||
#Media characteristics: physical
|
||||
#File format: encase6
|
||||
#Compression method: deflate
|
||||
#Compression level: fast
|
||||
|
||||
#Then use default values
|
||||
#It will generate the disk image in the current directory
|
||||
# Start in GUI mode
|
||||
sudo guymager
|
||||
# Or acquire from CLI (since v0.9.5)
|
||||
sudo guymager --simulate --input /dev/sdb --format EWF --hash sha256 --output /evidence/drive.e01
|
||||
```
|
||||
### AFF4 (Geavanceerde Forensiese Formaat 4)
|
||||
|
||||
AFF4 is Google se moderne beeldformaat wat ontwerp is vir *baie* groot bewyse (spaar, hervatbaar, wolk-natiewe).
|
||||
```bash
|
||||
# Acquire to AFF4 using the reference tool
|
||||
pipx install aff4imager
|
||||
sudo aff4imager acquire /dev/nvme0n1 /evidence/nvme.aff4 --hash sha256
|
||||
|
||||
# Velociraptor can also acquire AFF4 images remotely
|
||||
velociraptor --config server.yaml frontend collect --artifact Windows.Disk.Acquire --args device="\\.\\PhysicalDrive0" format=AFF4
|
||||
```
|
||||
### FTK Imager (Windows & Linux)
|
||||
|
||||
Jy kan [FTK Imager aflaai](https://accessdata.com/product-download) en **raw, E01 of AFF4** beelde skep:
|
||||
```bash
|
||||
ftkimager /dev/sdb evidence --e01 --case-number 1 --evidence-number 1 \
|
||||
--description 'Laptop seizure 2025-07-22' --examiner 'AnalystName' --compress 6
|
||||
```
|
||||
### EWF gereedskap (libewf)
|
||||
```bash
|
||||
sudo ewfacquire /dev/sdb -u evidence -c 1 -d "Seizure 2025-07-22" -e 1 -X examiner --format encase6 --compression best
|
||||
```
|
||||
### Beeldvorming van Wolk Skyfies
|
||||
|
||||
*AWS* – skep 'n **forensiese snapshot** sonder om die instansie af te sluit:
|
||||
```bash
|
||||
aws ec2 create-snapshot --volume-id vol-01234567 --description "IR-case-1234 web-server 2025-07-22"
|
||||
# Copy the snapshot to S3 and download with aws cli / aws snowball
|
||||
```
|
||||
*Azure* – gebruik `az snapshot create` en voer uit na 'n SAS-URL. Sien die HackTricks-bladsy {{#ref}}
|
||||
../../cloud/azure/azure-forensics.md
|
||||
{{#endref}}
|
||||
|
||||
|
||||
## Monteer
|
||||
|
||||
### Verskeie tipes
|
||||
### Kies die regte benadering
|
||||
|
||||
In **Windows** kan jy probeer om die gratis weergawe van Arsenal Image Mounter ([https://arsenalrecon.com/downloads/](https://arsenalrecon.com/downloads/)) te gebruik om die **forensiese beeld** te **monteer**.
|
||||
1. Monteer die **hele skyf** wanneer jy die oorspronklike partisie tabel (MBR/GPT) wil hê.
|
||||
2. Monteer 'n **enkele partisie lêer** wanneer jy net een volume nodig het.
|
||||
3. Monteer altyd **slegs lees** (`-o ro,norecovery`) en werk op **kopieë**.
|
||||
|
||||
### Rou
|
||||
```bash
|
||||
#Get file type
|
||||
file evidence.img
|
||||
evidence.img: Linux rev 1.0 ext4 filesystem data, UUID=1031571c-f398-4bfb-a414-b82b280cf299 (extents) (64bit) (large files) (huge files)
|
||||
|
||||
#Mount it
|
||||
mount evidence.img /mnt
|
||||
```
|
||||
### EWF
|
||||
```bash
|
||||
#Get file type
|
||||
file evidence.E01
|
||||
evidence.E01: EWF/Expert Witness/EnCase image file format
|
||||
|
||||
#Transform to raw
|
||||
mkdir output
|
||||
ewfmount evidence.E01 output/
|
||||
file output/ewf1
|
||||
output/ewf1: Linux rev 1.0 ext4 filesystem data, UUID=05acca66-d042-4ab2-9e9c-be813be09b24 (needs journal recovery) (extents) (64bit) (large files) (huge files)
|
||||
|
||||
#Mount
|
||||
mount output/ewf1 -o ro,norecovery /mnt
|
||||
```
|
||||
### ArsenalImageMounter
|
||||
|
||||
Dit is 'n Windows-toepassing om volumes te monteer. Jy kan dit hier aflaai [https://arsenalrecon.com/downloads/](https://arsenalrecon.com/downloads/)
|
||||
|
||||
### Foute
|
||||
|
||||
- **`cannot mount /dev/loop0 read-only`** in hierdie geval moet jy die vlae **`-o ro,norecovery`** gebruik
|
||||
- **`wrong fs type, bad option, bad superblock on /dev/loop0, missing codepage or helper program, or other error.`** in hierdie geval het die monteer gefaal omdat die offset van die lêerstelsel verskil van dié van die skyfbeeld. Jy moet die Sektor grootte en die Begin sektor vind:
|
||||
### Rau beelde (dd, AFF4-uitgetrek)
|
||||
```bash
|
||||
# Identify partitions
|
||||
fdisk -l disk.img
|
||||
Disk disk.img: 102 MiB, 106954648 bytes, 208896 sectors
|
||||
Units: sectors of 1 * 512 = 512 bytes
|
||||
Sector size (logical/physical): 512 bytes / 512 bytes
|
||||
I/O size (minimum/optimal): 512 bytes / 512 bytes
|
||||
Disklabel type: dos
|
||||
Disk identifier: 0x00495395
|
||||
|
||||
Device Boot Start End Sectors Size Id Type
|
||||
disk.img1 2048 208895 206848 101M 1 FAT12
|
||||
# Attach the image to a network block device (does not modify the file)
|
||||
sudo modprobe nbd max_part=16
|
||||
sudo qemu-nbd --connect=/dev/nbd0 --read-only disk.img
|
||||
|
||||
# Inspect partitions
|
||||
lsblk /dev/nbd0 -o NAME,SIZE,TYPE,FSTYPE,LABEL,UUID
|
||||
|
||||
# Mount a partition (e.g. /dev/nbd0p2)
|
||||
sudo mount -o ro,uid=$(id -u) /dev/nbd0p2 /mnt
|
||||
```
|
||||
Let op dat die sektor grootte **512** is en begin is **2048**. Monteer dan die beeld soos volg:
|
||||
Ontkoppel wanneer klaar:
|
||||
```bash
|
||||
mount disk.img /mnt -o ro,offset=$((2048*512))
|
||||
sudo umount /mnt && sudo qemu-nbd --disconnect /dev/nbd0
|
||||
```
|
||||
### EWF (E01/EWFX)
|
||||
```bash
|
||||
# 1. Mount the EWF container
|
||||
mkdir /mnt/ewf
|
||||
ewfmount evidence.E01 /mnt/ewf
|
||||
|
||||
# 2. Attach the exposed raw file via qemu-nbd (safer than loop)
|
||||
sudo qemu-nbd --connect=/dev/nbd1 --read-only /mnt/ewf/ewf1
|
||||
|
||||
# 3. Mount the desired partition
|
||||
sudo mount -o ro,norecovery /dev/nbd1p1 /mnt/evidence
|
||||
```
|
||||
Alternatiewelik op die vlieg omskakel met **xmount**:
|
||||
```bash
|
||||
xmount --in ewf evidence.E01 --out raw /tmp/raw_mount
|
||||
mount -o ro /tmp/raw_mount/image.dd /mnt
|
||||
```
|
||||
### LVM / BitLocker / VeraCrypt volumes
|
||||
|
||||
Nadat die bloktoestel (loop of nbd) aangeheg is:
|
||||
```bash
|
||||
# LVM
|
||||
sudo vgchange -ay # activate logical volumes
|
||||
sudo lvscan | grep "/dev/nbd0"
|
||||
|
||||
# BitLocker (dislocker)
|
||||
sudo dislocker -V /dev/nbd0p3 -u -- /mnt/bitlocker
|
||||
sudo mount -o ro /mnt/bitlocker/dislocker-file /mnt/evidence
|
||||
```
|
||||
### kpartx helpers
|
||||
|
||||
`kpartx` kaart partities van 'n beeld outomaties na `/dev/mapper/`:
|
||||
```bash
|
||||
sudo kpartx -av disk.img # creates /dev/mapper/loop0p1, loop0p2 …
|
||||
mount -o ro /dev/mapper/loop0p2 /mnt
|
||||
```
|
||||
### Algemene monteerfoute & oplossings
|
||||
|
||||
| Fout | Tipiese Oorsaak | Oplossing |
|
||||
|-------|---------------|-----|
|
||||
| `cannot mount /dev/loop0 read-only` | Journaled FS (ext4) nie skoon ontkoppel nie | gebruik `-o ro,norecovery` |
|
||||
| `bad superblock …` | Verkeerde offset of beskadigde FS | bereken offset (`sector*size`) of voer `fsck -n` op 'n kopie uit |
|
||||
| `mount: unknown filesystem type 'LVM2_member'` | LVM houer | aktiveer volume groep met `vgchange -ay` |
|
||||
|
||||
### Skoonmaak
|
||||
|
||||
Onthou om **umount** en **ontkoppel** loop/nbd toestelle om te verhoed dat daar losstaande kaarte agterbly wat verdere werk kan beskadig:
|
||||
```bash
|
||||
umount -Rl /mnt/evidence
|
||||
kpartx -dv /dev/loop0 # or qemu-nbd --disconnect /dev/nbd0
|
||||
```
|
||||
## Verwysings
|
||||
|
||||
- AFF4 beeldvorming hulpmiddel aankondiging & spesifikasie: https://github.com/aff4/aff4
|
||||
- qemu-nbd handleiding bladsy (veiligheid van skyfbeeldes monteer): https://manpages.debian.org/qemu-system-common/qemu-nbd.1.en.html
|
||||
|
||||
{{#include ../../banners/hacktricks-training.md}}
|
||||
|
Loading…
x
Reference in New Issue
Block a user