SlideShare ist ein Scribd-Unternehmen logo
1 von 15
Downloaden Sie, um offline zu lesen
A
Report On
Forensic Tools:
ClamTK Antivirus, pdfcrack (DEFT Tools)
Submitted By
VISHNU PRATAP SINGH (2018IS08)
Under the guidance of
Dr. Rupesh Kumar Dewang
Master of Technology (M.Tech)
[Information Security]
[26 April 2019]
Department of Computer Science & Engineering
Motilal Nehru National Institute of Technology Allahabad,
Prayagraj, U.P.
UNDERTAKING
I declare that the work presented in this report titled " Forensic Tools:
ClamTK Antivirus, pdfcrack (DEFT Tools) ", submitted to the Computer
Science and Engineering Department, Motilal Nehru National Institute of
Technology Allahabad, Prayagraj. I have not plagiarized or submitted the
same work for the award of any other project. In case this undertaking is
found incorrect. We accept that our project may be unconditionally
withdrawn.
——————————
(Vishnu Pratap Singh)
2018IS08
Date: 28 Apr 2019
1
ACKNOWLEDGEMENT
I am profoundly grateful to Dr. Rupesh Kumar Dewang for his expert
guidance and continuous encouragement throughout to see that these tools to
its target since its commencement to its completion. I would like to express
deepest appreciation towards Dr. Rupesh Kumar Dewang whose invaluable
guidance supported me in completing these tools. I wish to express my
gratitude to my peers who provide resources, so that I can complete my task.
I would like to express our gratitude to all our friends in the Department of
Computer Science for their constant support and encouragement.
VISHNU PRATAP SINGH (2018IS08)
2
Contents
Undertaking 1
Acknowledgement 2
List of Figures 4
1 DEFT Forensic Tools Operating System 5
1.1 Introduction………………………………………………………………….. 5
1.2 Installation Process ………………………………………………………...... 6
2 ClamTK/ClamAV Antivirus Tool 9
2.1 Introduction ………………………………………………………………… 9
2.2 Installing ClamAV …………………………………………………………. 9
2.3 Customizing ClamAV ……………………………………………………… 11
2.4 Scanning for virus …………………………………………………………... 11
3 Pdfcrack Tool 12
3.1 Introduction………………………………………………………………….. 12
3.2 Method………………………………………………………………………. 13
3.3 Limits ……………………………………………………………………...... 13
3.4 My Test …….. ……………………………………………………………… 13
References …………………………………………………………………………... 14
3
List of Figures
1.1 Figure 1 ….……………………………………………………………………... 6
1.1 Figure 2 ………………………………………………………………………… 7
1.1 Figure 3…………………………………………………..................................... 7
1.1 Figure 4 …………………………………………………………………............ 7
1.1 Figure 5 ………………………………………………………………………… 8
2.2 Figure 6: Home ………………………………………………………………… 9
2.2 Figure 7: History …………………………………………………...................... 10
2.2 Figure 8: Prefernces…………………………………………………………….. 10
2.2 Figure 9: Scanning……………………………………………………………… 10
3.1 Figure 10 ……………………………………………………………………….. 12
4
DEFT operating system
ˆ
Chapter 1
DEFT Forensic Tools Operating System
1.1 Introduction
DEFT (acronym for Digital Evidence & Forensics Toolkit) is a distribution made for
Computer Forensics, with the purpose of running live on systems without tampering or
corrupting devices (hard disks, pen drives, etc…) connected to the PC where the boot
process takes place.
The system is based on GNU Linux; it can run live (via DVDROM or USB pen drive),
installed or run as a Virtual Appliance on VMware or Virtual box. Distro employs LXDE
as desktop environment and WINE for executing Windows tools under Linux. It features
a comfortable mount manager for device management.
Computer Forensics software must be able to ensure the integrity of file structures and
metadata on the system being investigated in order to provide an accurate analysis. It also
needs to reliably analyse the system being investigated without altering, deleting,
overwriting or otherwise changing data.
There are certain characteristics inherent to DEFT that minimize the risk of altering the
data being subjected to analysis.
Some of these features are:
1. On boot, the system does not use the swap partitions on the system being analysed.
2. During system start up there are no automatic mount scripts.
3. There are no automated systems for any activity during the analysis of evidence;
4. All the mass storage and network traffic acquisition tools do not alter the data being
acquired. System is currently employed in several places and by several people such as:
• Military
• Government Officers
• Law Enforcement
• Investigators
• Expert Witnesses
• IT Auditors
• Universities
• Individuals
5
DEFT operating system
ˆ
1.1 Installation Process
The following are the minimum and recommended system requirements for
installation:
1. First we have to download the .iso file available on
http://www.deftlinux.net/download/.
2. It’s better to check the hash value of this .iso image. This will help to verify
the integrity of the file. For "deft7.iso" image file for instance, the
calculation of the MD5 hash value should give the same result as the One
indicated in md5.txt file, a value similar to
"d98307dc53ca83358a2dfdb33afc2672".
3. Now we can install it either on CD/pen drive or on virtual machine.
4. Here, I have installed DEFT xva on virtual machine (Virtual Box).
5. Open the Virtual Machine and choose Linux and architecture that our laptop
is supporting.
6. Open the Virtual Machine and choose Linux and architecture that our laptop
is supporting.
Figure: 1
7. Now select the amount of computer resources, you want to allocate to this
operating system.
6
DEFT operating system
ˆ
Figure: 2
8. Install Deft with the .iso image that we have downloaded before.
Figure: 3
9. Now the installation process is started. Choose options you want (like the
partitions and languages.) and complete installation.
Figure: 4
7
DEFT operating system
ˆ
10. After installation run the DEFT OS.
Figure: 5
11. DEFT has many pre-installed tools in it.
12. I have worked on three tools: ClamTk Antivirus, pdfcrack, Exif.
8
ClamTK/AV antivirus Tool
ˆ
Chapter 2
ClamTK/ClamAV AntivirusTool
2.1 Introduction
ClamTK is an open-source antivirus software toolkit that is used to detect
malicious software and viruses on a variety of operating systems, including Linux.
It is often used on mail servers to scan for viruses in emails. Updates to ClamTK
are available for free.
Three good reasons you should consider ClamAV/ClamTk for Linux include:
1. You have sensitive data on your computer, and you want to lock down your
machine as much as possible.
2. You dual boot with Windows. You can use ClamAV to scan all of your drive
partitions and all additional drives on your computer.
3. You want to create a system rescue CD, DVD, or USB that can be used to
troubleshoot for viruses on a friend's Windows-based computer.
By using a system rescue USB drive with an antivirus package installed, you can
search for viruses without actually having to boot into the operating system, and
ClamAV offers this ability for Linux drives. This prevents the viruses from having
an effect while trying to clear them.
2.2 Installing ClamAV
ClamAV works through the command line, which might be a bit complicated for
an average user. Fortunately, there is a tool called ClamTK that provides a nice
and simple graphical interface for using ClamAV. This guide will show you how
to install ClamAV and use the graphical tool ClamTK to manage it.
For example, to load ClamTK in Ubuntu open up the Dash and search for
ClamTK. Within ubuntu, click on the menu icon in the top left corner and enter
ClamTK into the search box.
Figure 6: Home
9
ClamTK/AV antivirus Tool
ˆ
The main application is split into four sections:
 Home is used to set up how you want ClamAV to run. Shows you how to
start the scans. Enables you to import new virus definitions.
 History lets you see the results of previous scans.
 Preferences enables you to set preferences the type of files for scanning.
 Exit for close the application
Figure 7: History
Figure 8: Preferences
Figure 9: Scanning
10
ClamTK/AV antivirus Tool
ˆ
2.3 Customizing ClamAV
ClamAV has settings that let you customize how it runs. For instance, when you
choose a folder to scan you might just want to scan that one folder and not the
subfolders, or you might want to scan very large files separate, which will
obviously take longer to process.
To change the settings, click the Settings icon. Hovering over each checkbox will
display a tooltip explaining the purpose of each option. The first four checkboxes
allow you scan for password checkers, large files, hidden files, and scan folders
recursively. The other two checkboxes update and toggle how the icons work
within the application (e.g., whether you have to click them once or twice).
2.4 Scanning for viruses
To scan for viruses, click either the Scan a File icon or Scan a Folder icon. As a
starting point, click the Scan a Folder icon. You will be shown a browse dialog
box. Choose the drive you wish to scan (e.g., the Windows drive) and click OK.
ClamAV will search recursively through the folders, depending on settings,
looking for suspicious elements.
ClamAV doesn't claim to offer 100 percent protection, but no antivirus software
can make this claim. ClamAV is effective, however.
11
Pdfcrack Tool
ˆ
Chapter 3
Pdfcrack Tool
3.1 Introduction
PDFCrack is a GNU/Linux (other POSIX-compatible systems should work too)
tool for recovering passwords and content from PDF-files. It is small, command
line driven without external dependencies. The application is Open Source
(GPL).
Different features are:
 Supports the standard security handler (revision 2, 3 and 4) on all known
PDF-versions Supported by all browser
 Supports cracking both owner and user passwords
 Both wordlists and brute forcing the password is supported
 Simple permutations (currently only trying first character as Upper Case)
 Save/Load a running job
 Simple benchmarking
 Optimized search for owner-password when user-password is known
Figure: 10
12
Pdfcrack Tool
ˆ
1. The user password, if set, is what you need to provide in order to open a
PDF. Acrobat/Reader will prompt a user to enter the user password. If it's not
correct, the document will not open.
2. The owner password, if set, controls permissions, such as printing, editing,
extracting, commenting, etc. Acrobat/Reader will disallow these things based
on the permission settings. Acrobat will require this password if you want to
set/change permissions.
3.2 Method:
PDFCrack would be considered a true PDF password recovery program since it
recovers both the user password and owner password from encrypted PDFs.
PDFCrack uses a brute-force password recovery method.
3.3 Limits:
PDFCrack works with PDF files up to version 1.6 with 128-bit RC4 encryption.
3.4 My Test:
PDFCrack recovered the 4-digit owner password on a version 1.6 PDF file with
128-bit RC4 encryption in two minutes. A longer and/or more complicated PDF
password could take days, weeks, or even longer to recover.
If all you need is a way to bypass the permissions security in a PDF then
PDFCrack is probably more than you need in a PDF password cracker. However,
if you need to know the actual owner or user password, PDFCrack is your best
bet.
13
References
ˆ
References
[1] http://www.lifewire.com/free-pdf-password-remover-tools-2626181
[2] http://blog.rubypdf.com/pdfcrack/
[3] https://forums.adobe.com/thread/852787
[4] https://www.clamav.net/downloads
[5] https://www.lifewire.com/use-free-clamav-linux-antivirus-software-2202072
14

Weitere ähnliche Inhalte

Was ist angesagt?

Black Energy18 - Russian botnet package analysis
Black Energy18 - Russian botnet package analysisBlack Energy18 - Russian botnet package analysis
Black Energy18 - Russian botnet package analysisRoberto Suggi Liverani
 
Intrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for LinuxIntrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for LinuxMuhammad FAHAD
 
Basic Dynamic Analysis of Malware
Basic Dynamic Analysis of MalwareBasic Dynamic Analysis of Malware
Basic Dynamic Analysis of MalwareNatraj G
 
Final Project _Smart Utilities
Final Project _Smart UtilitiesFinal Project _Smart Utilities
Final Project _Smart UtilitiesPasan Alagiyawanna
 
Metasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationMetasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationzeroSteiner
 
Malware Analysis and Defeating using Virtual Machines
Malware Analysis and Defeating using Virtual MachinesMalware Analysis and Defeating using Virtual Machines
Malware Analysis and Defeating using Virtual Machinesintertelinvestigations
 
Volatile IOCs for Fast Incident Response
Volatile IOCs for Fast Incident ResponseVolatile IOCs for Fast Incident Response
Volatile IOCs for Fast Incident ResponseTakahiro Haruyama
 
Advanced System Security and Digital Forensics
Advanced System Security and Digital ForensicsAdvanced System Security and Digital Forensics
Advanced System Security and Digital ForensicsDr. Ramchandra Mangrulkar
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For BeginnersRamnath Shenoy
 
IRJET- A Study on Penetration Testing using Metasploit Framework
IRJET- A Study on Penetration Testing using Metasploit FrameworkIRJET- A Study on Penetration Testing using Metasploit Framework
IRJET- A Study on Penetration Testing using Metasploit FrameworkIRJET Journal
 
What the Heck Just Happened?
What the Heck Just Happened?What the Heck Just Happened?
What the Heck Just Happened?Ken Evans
 

Was ist angesagt? (19)

Black Energy18 - Russian botnet package analysis
Black Energy18 - Russian botnet package analysisBlack Energy18 - Russian botnet package analysis
Black Energy18 - Russian botnet package analysis
 
Intrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for LinuxIntrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for Linux
 
Basic Dynamic Analysis of Malware
Basic Dynamic Analysis of MalwareBasic Dynamic Analysis of Malware
Basic Dynamic Analysis of Malware
 
Final Project _Smart Utilities
Final Project _Smart UtilitiesFinal Project _Smart Utilities
Final Project _Smart Utilities
 
Metasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationMetasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel Exploitation
 
Metasploit Humla for Beginner
Metasploit Humla for BeginnerMetasploit Humla for Beginner
Metasploit Humla for Beginner
 
CMIT 321 QUIZ 3
CMIT 321 QUIZ 3CMIT 321 QUIZ 3
CMIT 321 QUIZ 3
 
Ns
NsNs
Ns
 
Malware Analysis and Defeating using Virtual Machines
Malware Analysis and Defeating using Virtual MachinesMalware Analysis and Defeating using Virtual Machines
Malware Analysis and Defeating using Virtual Machines
 
Metasploit
MetasploitMetasploit
Metasploit
 
Volatile IOCs for Fast Incident Response
Volatile IOCs for Fast Incident ResponseVolatile IOCs for Fast Incident Response
Volatile IOCs for Fast Incident Response
 
Advanced System Security and Digital Forensics
Advanced System Security and Digital ForensicsAdvanced System Security and Digital Forensics
Advanced System Security and Digital Forensics
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Metasploit Demo
 
Operating System
Operating SystemOperating System
Operating System
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For Beginners
 
IRJET- A Study on Penetration Testing using Metasploit Framework
IRJET- A Study on Penetration Testing using Metasploit FrameworkIRJET- A Study on Penetration Testing using Metasploit Framework
IRJET- A Study on Penetration Testing using Metasploit Framework
 
What the Heck Just Happened?
What the Heck Just Happened?What the Heck Just Happened?
What the Heck Just Happened?
 
Antivirus engine
Antivirus engineAntivirus engine
Antivirus engine
 

Ähnlich wie Report on forensics tools

CHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.pptCHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.pptManjuAppukuttan2
 
CCleaner and case studies in Cyber Security
CCleaner and case studies in Cyber SecurityCCleaner and case studies in Cyber Security
CCleaner and case studies in Cyber SecuritykartikaVashisht
 
Checking Windows for signs of compromise
Checking Windows for signs of compromiseChecking Windows for signs of compromise
Checking Windows for signs of compromiseCal Bryant
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing toolmedoelkang600
 
Chapter 8 Common Forensic ToolsOverviewIn this chapter, youl.docx
Chapter 8 Common Forensic ToolsOverviewIn this chapter, youl.docxChapter 8 Common Forensic ToolsOverviewIn this chapter, youl.docx
Chapter 8 Common Forensic ToolsOverviewIn this chapter, youl.docxchristinemaritza
 
Sa No Scan Paper
Sa No Scan PaperSa No Scan Paper
Sa No Scan Papertafinley
 
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docxeugeniadean34240
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploitdevilback
 
Malware Analysis: Ransomware
Malware Analysis: RansomwareMalware Analysis: Ransomware
Malware Analysis: Ransomwaredavidepiccardi
 
Operating System Structure Of A Single Large Executable...
Operating System Structure Of A Single Large Executable...Operating System Structure Of A Single Large Executable...
Operating System Structure Of A Single Large Executable...Jennifer Lopez
 
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docxLab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docxDIPESH30
 

Ähnlich wie Report on forensics tools (20)

CHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.pptCHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
 
CCleaner and case studies in Cyber Security
CCleaner and case studies in Cyber SecurityCCleaner and case studies in Cyber Security
CCleaner and case studies in Cyber Security
 
Checking Windows for signs of compromise
Checking Windows for signs of compromiseChecking Windows for signs of compromise
Checking Windows for signs of compromise
 
Backtrack Manual Part4
Backtrack Manual Part4Backtrack Manual Part4
Backtrack Manual Part4
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
Chapter 8 Common Forensic ToolsOverviewIn this chapter, youl.docx
Chapter 8 Common Forensic ToolsOverviewIn this chapter, youl.docxChapter 8 Common Forensic ToolsOverviewIn this chapter, youl.docx
Chapter 8 Common Forensic ToolsOverviewIn this chapter, youl.docx
 
App locker
App lockerApp locker
App locker
 
Sa No Scan Paper
Sa No Scan PaperSa No Scan Paper
Sa No Scan Paper
 
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
1RUNNING HEAD MANAGING HOST BASED SECURITY IN WINDOWS 8.1La.docx
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Attacking antivirus
Attacking antivirusAttacking antivirus
Attacking antivirus
 
Malware Analysis: Ransomware
Malware Analysis: RansomwareMalware Analysis: Ransomware
Malware Analysis: Ransomware
 
Backtrack Manual Part8
Backtrack Manual Part8Backtrack Manual Part8
Backtrack Manual Part8
 
Cutting out Malware
Cutting out MalwareCutting out Malware
Cutting out Malware
 
Operating System Structure Of A Single Large Executable...
Operating System Structure Of A Single Large Executable...Operating System Structure Of A Single Large Executable...
Operating System Structure Of A Single Large Executable...
 
DR FAT
DR FATDR FAT
DR FAT
 
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docxLab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
 
Fuzz
FuzzFuzz
Fuzz
 

Kürzlich hochgeladen

5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 

Kürzlich hochgeladen (20)

5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 

Report on forensics tools

  • 1. A Report On Forensic Tools: ClamTK Antivirus, pdfcrack (DEFT Tools) Submitted By VISHNU PRATAP SINGH (2018IS08) Under the guidance of Dr. Rupesh Kumar Dewang Master of Technology (M.Tech) [Information Security] [26 April 2019] Department of Computer Science & Engineering Motilal Nehru National Institute of Technology Allahabad, Prayagraj, U.P.
  • 2. UNDERTAKING I declare that the work presented in this report titled " Forensic Tools: ClamTK Antivirus, pdfcrack (DEFT Tools) ", submitted to the Computer Science and Engineering Department, Motilal Nehru National Institute of Technology Allahabad, Prayagraj. I have not plagiarized or submitted the same work for the award of any other project. In case this undertaking is found incorrect. We accept that our project may be unconditionally withdrawn. —————————— (Vishnu Pratap Singh) 2018IS08 Date: 28 Apr 2019 1
  • 3. ACKNOWLEDGEMENT I am profoundly grateful to Dr. Rupesh Kumar Dewang for his expert guidance and continuous encouragement throughout to see that these tools to its target since its commencement to its completion. I would like to express deepest appreciation towards Dr. Rupesh Kumar Dewang whose invaluable guidance supported me in completing these tools. I wish to express my gratitude to my peers who provide resources, so that I can complete my task. I would like to express our gratitude to all our friends in the Department of Computer Science for their constant support and encouragement. VISHNU PRATAP SINGH (2018IS08) 2
  • 4. Contents Undertaking 1 Acknowledgement 2 List of Figures 4 1 DEFT Forensic Tools Operating System 5 1.1 Introduction………………………………………………………………….. 5 1.2 Installation Process ………………………………………………………...... 6 2 ClamTK/ClamAV Antivirus Tool 9 2.1 Introduction ………………………………………………………………… 9 2.2 Installing ClamAV …………………………………………………………. 9 2.3 Customizing ClamAV ……………………………………………………… 11 2.4 Scanning for virus …………………………………………………………... 11 3 Pdfcrack Tool 12 3.1 Introduction………………………………………………………………….. 12 3.2 Method………………………………………………………………………. 13 3.3 Limits ……………………………………………………………………...... 13 3.4 My Test …….. ……………………………………………………………… 13 References …………………………………………………………………………... 14 3
  • 5. List of Figures 1.1 Figure 1 ….……………………………………………………………………... 6 1.1 Figure 2 ………………………………………………………………………… 7 1.1 Figure 3…………………………………………………..................................... 7 1.1 Figure 4 …………………………………………………………………............ 7 1.1 Figure 5 ………………………………………………………………………… 8 2.2 Figure 6: Home ………………………………………………………………… 9 2.2 Figure 7: History …………………………………………………...................... 10 2.2 Figure 8: Prefernces…………………………………………………………….. 10 2.2 Figure 9: Scanning……………………………………………………………… 10 3.1 Figure 10 ……………………………………………………………………….. 12 4
  • 6. DEFT operating system ˆ Chapter 1 DEFT Forensic Tools Operating System 1.1 Introduction DEFT (acronym for Digital Evidence & Forensics Toolkit) is a distribution made for Computer Forensics, with the purpose of running live on systems without tampering or corrupting devices (hard disks, pen drives, etc…) connected to the PC where the boot process takes place. The system is based on GNU Linux; it can run live (via DVDROM or USB pen drive), installed or run as a Virtual Appliance on VMware or Virtual box. Distro employs LXDE as desktop environment and WINE for executing Windows tools under Linux. It features a comfortable mount manager for device management. Computer Forensics software must be able to ensure the integrity of file structures and metadata on the system being investigated in order to provide an accurate analysis. It also needs to reliably analyse the system being investigated without altering, deleting, overwriting or otherwise changing data. There are certain characteristics inherent to DEFT that minimize the risk of altering the data being subjected to analysis. Some of these features are: 1. On boot, the system does not use the swap partitions on the system being analysed. 2. During system start up there are no automatic mount scripts. 3. There are no automated systems for any activity during the analysis of evidence; 4. All the mass storage and network traffic acquisition tools do not alter the data being acquired. System is currently employed in several places and by several people such as: • Military • Government Officers • Law Enforcement • Investigators • Expert Witnesses • IT Auditors • Universities • Individuals 5
  • 7. DEFT operating system ˆ 1.1 Installation Process The following are the minimum and recommended system requirements for installation: 1. First we have to download the .iso file available on http://www.deftlinux.net/download/. 2. It’s better to check the hash value of this .iso image. This will help to verify the integrity of the file. For "deft7.iso" image file for instance, the calculation of the MD5 hash value should give the same result as the One indicated in md5.txt file, a value similar to "d98307dc53ca83358a2dfdb33afc2672". 3. Now we can install it either on CD/pen drive or on virtual machine. 4. Here, I have installed DEFT xva on virtual machine (Virtual Box). 5. Open the Virtual Machine and choose Linux and architecture that our laptop is supporting. 6. Open the Virtual Machine and choose Linux and architecture that our laptop is supporting. Figure: 1 7. Now select the amount of computer resources, you want to allocate to this operating system. 6
  • 8. DEFT operating system ˆ Figure: 2 8. Install Deft with the .iso image that we have downloaded before. Figure: 3 9. Now the installation process is started. Choose options you want (like the partitions and languages.) and complete installation. Figure: 4 7
  • 9. DEFT operating system ˆ 10. After installation run the DEFT OS. Figure: 5 11. DEFT has many pre-installed tools in it. 12. I have worked on three tools: ClamTk Antivirus, pdfcrack, Exif. 8
  • 10. ClamTK/AV antivirus Tool ˆ Chapter 2 ClamTK/ClamAV AntivirusTool 2.1 Introduction ClamTK is an open-source antivirus software toolkit that is used to detect malicious software and viruses on a variety of operating systems, including Linux. It is often used on mail servers to scan for viruses in emails. Updates to ClamTK are available for free. Three good reasons you should consider ClamAV/ClamTk for Linux include: 1. You have sensitive data on your computer, and you want to lock down your machine as much as possible. 2. You dual boot with Windows. You can use ClamAV to scan all of your drive partitions and all additional drives on your computer. 3. You want to create a system rescue CD, DVD, or USB that can be used to troubleshoot for viruses on a friend's Windows-based computer. By using a system rescue USB drive with an antivirus package installed, you can search for viruses without actually having to boot into the operating system, and ClamAV offers this ability for Linux drives. This prevents the viruses from having an effect while trying to clear them. 2.2 Installing ClamAV ClamAV works through the command line, which might be a bit complicated for an average user. Fortunately, there is a tool called ClamTK that provides a nice and simple graphical interface for using ClamAV. This guide will show you how to install ClamAV and use the graphical tool ClamTK to manage it. For example, to load ClamTK in Ubuntu open up the Dash and search for ClamTK. Within ubuntu, click on the menu icon in the top left corner and enter ClamTK into the search box. Figure 6: Home 9
  • 11. ClamTK/AV antivirus Tool ˆ The main application is split into four sections:  Home is used to set up how you want ClamAV to run. Shows you how to start the scans. Enables you to import new virus definitions.  History lets you see the results of previous scans.  Preferences enables you to set preferences the type of files for scanning.  Exit for close the application Figure 7: History Figure 8: Preferences Figure 9: Scanning 10
  • 12. ClamTK/AV antivirus Tool ˆ 2.3 Customizing ClamAV ClamAV has settings that let you customize how it runs. For instance, when you choose a folder to scan you might just want to scan that one folder and not the subfolders, or you might want to scan very large files separate, which will obviously take longer to process. To change the settings, click the Settings icon. Hovering over each checkbox will display a tooltip explaining the purpose of each option. The first four checkboxes allow you scan for password checkers, large files, hidden files, and scan folders recursively. The other two checkboxes update and toggle how the icons work within the application (e.g., whether you have to click them once or twice). 2.4 Scanning for viruses To scan for viruses, click either the Scan a File icon or Scan a Folder icon. As a starting point, click the Scan a Folder icon. You will be shown a browse dialog box. Choose the drive you wish to scan (e.g., the Windows drive) and click OK. ClamAV will search recursively through the folders, depending on settings, looking for suspicious elements. ClamAV doesn't claim to offer 100 percent protection, but no antivirus software can make this claim. ClamAV is effective, however. 11
  • 13. Pdfcrack Tool ˆ Chapter 3 Pdfcrack Tool 3.1 Introduction PDFCrack is a GNU/Linux (other POSIX-compatible systems should work too) tool for recovering passwords and content from PDF-files. It is small, command line driven without external dependencies. The application is Open Source (GPL). Different features are:  Supports the standard security handler (revision 2, 3 and 4) on all known PDF-versions Supported by all browser  Supports cracking both owner and user passwords  Both wordlists and brute forcing the password is supported  Simple permutations (currently only trying first character as Upper Case)  Save/Load a running job  Simple benchmarking  Optimized search for owner-password when user-password is known Figure: 10 12
  • 14. Pdfcrack Tool ˆ 1. The user password, if set, is what you need to provide in order to open a PDF. Acrobat/Reader will prompt a user to enter the user password. If it's not correct, the document will not open. 2. The owner password, if set, controls permissions, such as printing, editing, extracting, commenting, etc. Acrobat/Reader will disallow these things based on the permission settings. Acrobat will require this password if you want to set/change permissions. 3.2 Method: PDFCrack would be considered a true PDF password recovery program since it recovers both the user password and owner password from encrypted PDFs. PDFCrack uses a brute-force password recovery method. 3.3 Limits: PDFCrack works with PDF files up to version 1.6 with 128-bit RC4 encryption. 3.4 My Test: PDFCrack recovered the 4-digit owner password on a version 1.6 PDF file with 128-bit RC4 encryption in two minutes. A longer and/or more complicated PDF password could take days, weeks, or even longer to recover. If all you need is a way to bypass the permissions security in a PDF then PDFCrack is probably more than you need in a PDF password cracker. However, if you need to know the actual owner or user password, PDFCrack is your best bet. 13
  • 15. References ˆ References [1] http://www.lifewire.com/free-pdf-password-remover-tools-2626181 [2] http://blog.rubypdf.com/pdfcrack/ [3] https://forums.adobe.com/thread/852787 [4] https://www.clamav.net/downloads [5] https://www.lifewire.com/use-free-clamav-linux-antivirus-software-2202072 14