Image Acquisition & Mount

Naučite hakovanje AWS-a od nule do heroja sa htARTE (HackTricks AWS Red Team Expert)!

Akvizicija

DD

#This will generate a raw copy of the disk
dd if=/dev/sdb of=disk.img

dcfldd

#Raw copy with hashes along the way (more secur as it checks hashes while it's copying the data)
dcfldd if=<subject device> of=<image file> bs=512 hash=<algorithm> hashwindow=<chunk size> hashlog=<hash file>
dcfldd if=/dev/sdc of=/media/usb/pc.image hash=sha256 hashwindow=1M hashlog=/media/usb/pc.hashes

FTK Imager

Možete preuzeti FTK imager odavde.

ftkimager /dev/sdb evidence --e01 --case-number 1 --evidence-number 1 --description 'A description' --examiner 'Your name'

EWF

Možete generisati sliku diska koristeći ewf alate.

ewfacquire /dev/sdb
#Name: evidence
#Case number: 1
#Description: A description for the case
#Evidence number: 1
#Examiner Name: Your name
#Media type: fixed
#Media characteristics: physical
#File format: encase6
#Compression method: deflate
#Compression level: fast

#Then use default values
#It will generate the disk image in the current directory

Montiranje

Više tipova

Na Windows operativnom sistemu možete pokušati da koristite besplatnu verziju Arsenal Image Mounter alata (https://arsenalrecon.com/downloads/) za montiranje forenzičke slike.

Sirova

#Get file type
file evidence.img
evidence.img: Linux rev 1.0 ext4 filesystem data, UUID=1031571c-f398-4bfb-a414-b82b280cf299 (extents) (64bit) (large files) (huge files)

#Mount it
mount evidence.img /mnt

EWF

#Get file type
file evidence.E01
evidence.E01: EWF/Expert Witness/EnCase image file format

#Transform to raw
mkdir output
ewfmount evidence.E01 output/
file output/ewf1
output/ewf1: Linux rev 1.0 ext4 filesystem data, UUID=05acca66-d042-4ab2-9e9c-be813be09b24 (needs journal recovery) (extents) (64bit) (large files) (huge files)

#Mount
mount output/ewf1 -o ro,norecovery /mnt

ArsenalImageMounter

To je Windows aplikacija za montiranje volumena. Možete je preuzeti ovde https://arsenalrecon.com/downloads/

Greške

  • ne može da montira /dev/loop0 samo za čitanje u ovom slučaju morate koristiti zastave -o ro,norecovery

  • pogrešan tip fs, loša opcija, loš superblock na /dev/loop0, nedostaje codepage ili pomoćni program, ili druga greška. u ovom slučaju montiranje nije uspelo jer je offset fajl sistema različit od offseta disk slike. Morate pronaći veličinu sektora i početni sektor:

fdisk -l disk.img
Disk disk.img: 102 MiB, 106954648 bytes, 208896 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: dos
Disk identifier: 0x00495395

Device        Boot Start    End Sectors  Size Id Type
disk.img1       2048 208895  206848  101M  1 FAT12

Imajte na umu da je veličina sektora 512 i početak je 2048. Zatim montirajte sliku na sledeći način:

mount disk.img /mnt -o ro,offset=$((2048*512))
Naučite hakovanje AWS-a od nule do heroja sa htARTE (HackTricks AWS Red Team Expert)!

Last updated