Section 32: Digital Forensic Tools Flashcards
Foremost
▪ A forensic data recovery programs that is commonly used to conduct file carving to extract deleted or corrupted data from a disk partition
Encase and FTK
Both have the ability to recover deleted files and perform
basic file carving
Hexdump
A cross-platform tool that can be used to extract data from binary files and display their contents to the screen in hexadecimal, decimal, octal, or ASCII formats
Binwalk
A binary firmware image inspection tool that can be used to understand the components, characteristics, and composition of a binary firmware image
▪ Used when analyzing a file to determine if it is compressed, obfuscated, or encrypted by displaying a graph of the amount of entropy in the file’s contents
Ghidra
An open-source, cross-platform java-based utility used to conduct
software reverse engineering
Ollydbg
A graphical debugger alternative to GDB that is used with the Windowsmoperating system
▪ Used to convert the binary code of 1s and 0s back into something likenassembly language
Readelf
A Linux utility that can read the Executable and Linkable Format in an
object file, which is known as ELF
▪ Contains the different structures that make the program operate
properly
Objdump
▪ A utility that is used to analyze object files, similar to readelf, but it also includes a disassembler to reveal the assembler commands used by the binary or program
Strace
A Linux utility that can identify the interactions made between different processes and the Linux kernel
Ldd
▪ A Linux utility that is used to display a program’s dependencies
▪ Useful during a forensic malware analysis
File
▪ A Linux utility that is used to display the type of file being inspected
▪ Uses the first two hexadecimal bytes to determine the file type known as the “magic bytes”
Exiftool
▪ A cross-platform utility written in Perl that can be used to read and write metadata from different file formats
▪ Used to read metatdata
Volatility Framework
▪ An open-source memory forensics tool that has many different modules for analyzing specific elements of memory
▪ Volatility is a text-based command line interface tool that allows you to take a memory dump of a system
FTK Imager
Forensic Toolkit Imager
▪ A forensically-sound software tool that can be used to create a disk
image
▪ Only works on a Windows laptop or desktop to capture the contents of a hard drive
▪ Documents the chain of custody
▪ Uses graphical user interface like most Windows programs
▪ The image can be read and analyzed by FTK, EnCase, or the Sleuth Kit
dd Utility
▪ Found in all versions of the Linux and Unix operating system
▪ Used to create a bit-by-bit copy of a hard drive from the command line or shell environment in Linux
▪ Does not automatically create a chain of custody
▪ Requires a proper syntax at the command line