Subscribe to RSS  |  Advertise on this Blog

  • HOME
  • ABOUT
    • RESUME
Alberto Matus
  • SERVICES
  • CONTACT
  • HOME
  • ABOUT
    • RESUME
  • SERVICES
  • CONTACT
July 30, 2020  |  By ajMatus In Cybercrime, Cybersecurity, Digital Forensics, Open Source, Technology

Digital Forensics With Kali Linux

alberto-matus-kali-linux
alberto-matus-kali-linux

In the next series of blog posts I’ll be going over some of the powered feature tools of Kali Linux in the Digital Forensics realm. I did some platform testing for my MSc at USF, and I hope to share some of the details.

In essence, I hope to address some of the digital forensics analysis tools in the open-source project Kali Linux. As computers have evolved over the years in different aspects, so has the landscape of digital forensic tools. The diverse set of organizations today have popularized many commercial market tools among industry professionals, each with their own set of proprietary licenses and policies of use. However, oftentimes we forget that there open-source tools available free of cost and with a wide range of capabilities. Such applications are generally released under the GNU General Public License (GPL) which stipulates that the applications be free, and source code be available to all. This thriving community brings a set of digital forensic tools such as those available under the Kali Linux project. These posts hope to bring out some of the virtues and capabilities of these open-source tools. By no means is it a comparison with proprietary tools, nor a complete in-depth analysis of each tool, but rather an overview of the different functionalities and features which some of the tools possess.

Synopsis of Upcoming Posts

With the rise of technology and the dependency on these systems at all levels, there has been an increase in cybercrimes. This brings value and importance to the field of digital forensics in cybersecurity. To conduct digital forensic investigations one must be equipped with the right set of tools. The majority of digital forensic experts use a vast number of commercial tools and sometimes neglect to realize that there are open source tools alternatives. As a result of this, the Kali Linux open-source project was examined as a potential asset in the digital forensics field with the following objectives:

  1. Install, configure, and use Kali Linux as the digital forensic environment.
  2. Explore the flexibility, power, and control of the Kali Linux operating system as a forensic platform.
  3. Describe Kali Linux’s forensic tools.
  4. Investigate the capabilities of Kali Linux as a Digital Forensic asset.
  5. Explore and investigate six different tools in the Kali Linux forensic environment containing: Hashing, Forensic Imaging, File Carving, Network Forensics, Reporting Tools, and full case analysis with the Autopsy / SleuthKit.
  6. Analyze, perform, and understand data collection analysis on a step by step approach to a case.
  7. Explore and investigate the Kali Linux bootable forensics mode.

Objective 1 – This objective was completed in order to present this paper together with the findings.

Objective 2 – Kali Linux demonstrated its potential power not only with the digital forensics tools but also with the wide variety of general and penetration testing applications. As a Linux and open-source platform, it allowed the flexibility to install and configure several packages to meet one’s needs. This could be seen in cases such as those of Scalpel, Testdisk / PhotoRec, and Cuckoo. With the source code available, and access to all system files one could easily manipulate the entire system.

Objective 3 – This paper describes some of the fundamentals of digital forensics, open-source software, and history of the Kali Linux project along with its digital forensic tools.

Objective 4 – Investigation on more than six tools was conducted to investigate the capabilities of Kali Linux as a digital forensics asset.

Objective 5 – The tools used in the different predefined areas are as follows:

  • Hashing – Guymager, DC3DD, Autopsy, The Sleuth Kit
  • Forensic Imaging – DC3DD, Guymager
  • File Carving and Data Recovery – Foremost, Scalpel, Bulk_extractor, Testdisk / PhotoRec
  • Reporting Tools – Xplico, The Cuckoo Sandbox, Autopsy
  • Full Case Analysis – The Cuckoo Sandbox, Xplico, Autopsy / The Sleuth Kit. However, this was not fully constructed to meet every case scenario. A very good case analysis could have expanded beyond the timeline of this project. As such, just the fundamentals were explored.

Other areas which were explored but not in the initial objectives were:

  • Network Forensics – Xplico
  • Malware Analysis – The Cuckoo Sandbox

Objective 6  – Data collection and analysis were performed in most cases. However, important stages in a step by step process may have been overlooked. This was because much focus was set aside to test the capabilities of the different tools.

Objective 7 – The objective was to use the Live Forensic Mode to acquire and analyze artifacts of files and directories. However, after much research it was found that Live Forensic mode capabilities were the same as those which were already installed on the system used for testing. The Live Forensic mode essentially makes things quick and easy. It preloads Kali Linux with all the forensic software which might be needed for a task. It’s also important to note that when the live forensic mode is at play, the hard drive of the system where it is being booted is never touched. Neither are swap partitions used in through this process nor are removable media devices auto mounted. Basically, the forensic mode should not tamper with anything unless specifically directed by the user to do so. Ultimately, this was seen as an objective that could be deviated and tested with the already existing installed system.

The rest of the posts will contain information and details about the Kali Linux and open-source environment. It also contains step by step demonstrations that were used to accomplish the aforementioned objectives.

Digital Forensics Kali Linux Open Source

Article by ajMatus

Related Articles

  • information-technology-in-belize
    ICT In Belize Today
  • AlbertoMatus – WordPress
    What's Wordpress? Why Wordpress?

2 replies added

  1. RH November 27, 2020 Reply

    Sounds very interesting work Alberto – is there an entry/paper we can read to see how you achieved your objectives in investigating Digital Forensics in Kali Linux?

    • ajMatus December 9, 2020 Reply

      Hi Rebecca,

      I have been meaning to post some of the content on the blog, but I’ve been quite busy with work and other matters over on my side. I’ll be sure to share sometime soon though.

Leave your comment Cancel Reply

(will not be shared)

WELCOME

Hello, and welcome! I'm Alberto - a Cyber Security & Digital Forensics professional specializing in Digital forensics, Incident Response & Vulnerability Assessment. I hold a Master's degree in Cybersecurity with a concentration in Digital Forensics from the University of South Florida and a Bachelor degree in Information Technology from the University of Belize. Through this blog I hope to share tips, information about cybersecurity, cybercrime, digital forensics, open source technologies, business, and a bit of my amazing country. For those interested in any of my services please feel free to contact me using any of the associated contact details on this blog.

SEARCH

ARCHIVE

  • October 2022 (1)
  • July 2021 (2)
  • November 2020 (2)
  • October 2020 (1)
  • September 2020 (2)
  • August 2020 (2)
  • July 2020 (6)
  • June 2020 (6)
  • April 2020 (5)
  • February 2020 (1)
  • November 2019 (2)
  • October 2019 (1)
  • September 2019 (1)
  • June 2019 (1)
  • May 2019 (1)
  • November 2018 (6)
  • September 2018 (3)
  • August 2018 (4)
  • February 2018 (1)
  • January 2018 (3)
  • December 2017 (1)
  • October 2017 (5)
  • September 2017 (1)
  • December 2016 (2)
  • November 2016 (4)
  • October 2016 (1)
  • September 2016 (2)
  • August 2016 (5)
  • July 2016 (2)
  • June 2016 (2)

CALENDAR

March 2023
M T W T F S S
 12345
6789101112
13141516171819
20212223242526
2728293031  
« Oct    

RECENT POSTS

  • Capture
    WordPress Empty template: Index Friday, 7, Oct
  • Belize – Benque Viejo to San Ignacio Town Drive Tuesday, 6, Jul
  • alberto-matus-digital-piracy
    An Overview of Digital Piracy Thursday, 1, Jul

REMOTE WORK

Remote work is my preferred way or working as I have a home office set up where all the magic happens. This method allows me to work with businesses, organizations, and all brands across the globe. I can manage projects via my own management applications or your own internal project management app. Any calls and meetings can be done through whatever tools fits your business, and I’m flexible to work on your time zone.

ON-SITE

Not every job assignment can be done via remote working methods, and so if it requires me to be on-site for the duration of the work then this can be done based on agreements or contractual work. I prefer doing these types of consultancies or hands-on types of work on the weekends but I am flexible enough depending on the terms. I am also open to traveling outside of Belize. All further afield work requires accommodation and travel expenses.

RETAINER

Sometimes clients are looking for long term partners that share a closer connection to their visions and goals. As such I am open to retainers. A retainer hires me for a certain amount of hours per month at a discounted rate. These discounted rates are usually between 10%-20% off depending on the contractual agreements.

Alberto - open source | technology | belize -Matus

Copyright ©2020. All Rights Reserved

en_USEnglish
en_USEnglish