powershell - powerforensics

13
Taha İslam YILMAZ Computer Engineering TOBB ETU ADEO IWS - Computer Forensics INVOKE-IR

Upload: taha-yilmaz

Post on 25-Jan-2017

70 views

Category:

Engineering


0 download

TRANSCRIPT

Page 1: PowerShell - PowerForensics

Taha İslam YILMAZComputer EngineeringTOBB ETUADEO IWS - Computer Forensics

INVOKE-IR

Page 2: PowerShell - PowerForensics

Invoke-IR

• Windows PowerShell• PowerForensics• Demo

Page 3: PowerShell - PowerForensics

Invoke-IR

PowerForensicsUprootWMI Eventing

Page 4: PowerShell - PowerForensics

Windows PowerShell

New generation command – line interfaceUsers are able to link several commands PS C:\> Get-ChildItem C: | Get-ForensicFileRecord

Page 5: PowerShell - PowerForensics

Windows PowerShell-CmdletsSpecial commandsEasy to use get-command get-process p* | stop-process get-process | where { $_.WS -gt 10MB } | stop-process

Page 6: PowerShell - PowerForensics

Windows PowerShell Functions Similary with programming languages Saving time when tackling repetitive tasks function Stop-Script () { "Script terminating..." Write-Output "========================================================" Exit }

Page 7: PowerShell - PowerForensics

Windows PowerShell Modules Set of related script files Easy to share PowerForensics

Page 8: PowerShell - PowerForensics

PowerForensics Digital Forensics framework Currently supports NTFS files , in the process of

adding support for ext4 file system

Page 9: PowerShell - PowerForensics

PowerForensics Cmdlets Boot Sector:Get-ForensicMasterBootRecord - gets the

MasterBootRecord from the first sector of the hard drive

Get-ForensicGuidPartitionTable - gets the GuidPartitionTable from the first sector of the hard drive

Get-ForensicPartitionTable - gets the partition table for the specified drive

Page 10: PowerShell - PowerForensics

PowerForensics Cmdlets Windows Registry

Get-ForensicRegistryKey - gets the keys of the specified registry hive

Get-ForensicRegistryValue - gets the values of the specified registry key

Page 11: PowerShell - PowerForensics

PowerForensics Cmdlets Get-ForensicFileRecord - gets Master File Table

entries (parses $MFT)Get-ForensicVolumeBootRecord - gets the

VolumeBootRecord from the first sector of the volume (parses $Boot)

Invoke-ForensicDD - provides a bit for bit copy of a specified device

Copy-ForensicFile - creates a copy of a file from its raw bytes on disk

Page 12: PowerShell - PowerForensics

How can we use locked file?

DEMO TIME

Page 13: PowerShell - PowerForensics

Thank you for listening to me !