ABOUT ME

-

Today
-
Yesterday
-
Total
-
  • ์ด๋ฏธ์ง€ ํŒŒ์ผ ํ†ตํ•ฉ๋ถ„์„ ๋„๊ตฌ :: FTK, Encase, X-Ways Forensics
    SECURITY/FORENSICS 2020. 10. 25. 20:13

    0. ์ด๋ฏธ์ง€ ํŒŒ์ผ ํ†ตํ•ฉ ๋ถ„์„ ๋„๊ตฌ

    ์ด๋ฏธ์ง€ ํŒŒ์ผ ๋ถ„์„์—์„œ ํ•„์š”ํ•œ ๊ธฐ๋Šฅ์„ ํ†ตํ•ฉํ•˜์—ฌ ํ•˜๋‚˜์˜ ๋„๊ตฌ๋กœ ๊ตฌํ˜„ํ•œ ๊ฒƒ์œผ๋กœ,

    FTK, EnCase, Forensic Explorer, X-Ways Forensics, BlackLight, Autopsy, Mac Marshal Forensic Edition ๋“ฑ์ด ์žˆ๋‹ค.

     

    (FTK ์™€ EnCase ๊ฐ€ ์ „์„ธ๊ณ„ ํฌ๋ Œ์‹ ๋„๊ตฌ์˜ ์Œ๋ฒฝ์„ ์ด๋ฃฌ๋‹ค..)

     

    1. FTK (Forensic Tool Kit)

    : AccessData ์—์„œ ๋งŒ๋“  ํ†ตํ•ฉ ํฌ๋ Œ์‹ ๋„๊ตฌ.

     

    https://accessdata.com/products-services/forensic-toolkit-ftk

     

    Windows ํ™˜๊ฒฝ์—์„œ ์‹คํ–‰ ๊ฐ€๋Šฅํ•œ ์‚ฌ์šฉ ์†Œํ”„ํŠธ์›จ์–ด๋กœ, ๊ณต์‹ํ™ˆํŽ˜์ด์ง€์—์„œ ์•ฝ 529๋งŒ์›์— ๊ตฌ์ž… ๊ฐ€๋Šฅํ•˜๋‹ค.

     

    ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๋ถ„์„ ๋ฐ์ดํ„ฐ๋ฅผ ๊ด€๋ฆฌํ•˜๋Š” ๊ฒƒ์ด ํŠน์ง•์ด๋ฉฐ Postgre๋ผ๋Š” ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค๋ฅผ ์‚ฌ์šฉํ•œ๋‹ค.

    ๋˜๋Š” ์‚ฌ์šฉ์ž ์šด์˜์ฒด์ œ์—์„œ MS SQL ์ง€์› ์‹œ Postgre ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค๋ฅผ ๋Œ€์ฒดํ•˜์—ฌ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋‹ค.

     

    BROAD FILE SYSTEM, FILE TYPE AND EMAIL SUPPORT, DATA VISUALIZATION ๋“ฑ์˜ ๊ธฐ๋Šฅ์„ ์ง€์›ํ•œ๋‹ค.

     

     

    ์žฅ์ :

    - ํฌ๋ Œ์‹์— ํ•„์š”ํ•œ ์—ฌ๋Ÿฌ ๋„๊ตฌ๋ฅผ ๋ชจ์•„ ๋†“์€ Took Kit ์œผ๋กœ, ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•œ ๋„๊ตฌ๊ฐ€ ๋งŽ๋‹ค.

    - ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๋ถ„์„ ๋ฐ์ดํ„ฐ๋ฅผ ๊ด€๋ฆฌํ•˜๊ธฐ ๋•Œ๋ฌธ์—, ๊ฐ•์ œ ์ข…๋ฃŒ ๋‹นํ•˜๋”๋ผ๋„ ๋ถ„์„์ค‘์ธ ์ •๋ณด๋“ค์ด ๋ฐ์ดํ„ฐ ๋ฒ ์ด์Šค์— ๋‚จ์•„ ์žˆ์œผ๋ฏ€๋กœ ํ”„๋กœ๊ทธ๋žจ ์žฌ๊ตฌ๋™ ํ›„ ์ค‘์ง€๋œ ๋ถ€๋ถ„๋ถ€ํ„ฐ ๋‹ค์‹œ ์ˆ˜์‚ฌ๋ฅผ ์ง„ํ–‰ํ•  ์ˆ˜ ์žˆ๋‹ค.

    - ์‚ฌ์šฉํ•˜๊ธฐ ํŽธ๋ฆฌํ•œ ์ธํ„ฐํŽ˜์ด์Šค ๋ฐ ๋›ฐ์–ด๋‚œ ๊ฒ€์ƒ‰ ํˆด๊ณผ ์ด๋ฉ”์ผ ๋ถ„์„๊ธฐ๋Šฅ

     

    ๋‹จ์ : 

    - ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค๋ฅผ ํƒ‘์žฌํ•˜์—ฌ ์ข€ ๋ฌด๊ฒ๊ณ  ๋Š๋ฆฌ๊ฒŒ ๋™์ž‘ํ•˜๊ธฐ ๋•Œ๋ฌธ์— ๋ถˆํŽธํ•  ์ˆ˜ ์žˆ๋‹ค.

     

     

    ํ™ˆํŽ˜์ด์ง€: accessdata.com/products-services/forensic-toolkit-ftk

     

     

     

    2. Encase

    : Guidance Software ์—์„œ ์ œ์ž‘ํ•œ ํ†ตํ•ฉ ํฌ๋ Œ์‹ ๋„๊ตฌ.

     

    https://www.guidancesoftware.com/encase-forensic

     

    Windows ํ™˜๊ฒฝ์—์„œ ์‹คํ–‰ ๊ฐ€๋Šฅํ•œ ์ƒ์šฉ ์†Œํ”„ํŠธ์›จ์–ด๋กœ, ์•ฝ 333๋งŒ์›์— ๊ตฌ์ž… ๊ฐ€๋Šฅํ•˜๋‹ค.

    (๋ผ์ด์„ ์Šค ๋ณ„ ๊ฐ€๊ฒฉ์€ ๊ณต์‹ ํ™ˆํŽ˜์ด์ง€ ์ฐธ์กฐ.)

     

    Triage, Collect, Process, Search, Analyze, Report ๋“ฑ์˜ ๊ธฐ๋Šฅ์„ ์ง€์›ํ•œ๋‹ค.

     

     

    ์žฅ์ :

    - EnCase๋กœ ๋ถ„์„ํ•˜์—ฌ ๋ณด๊ณ ์„œ๊ฐ€ ๋‚˜์˜ค๋ฉด ๋ฒ•์ ์œผ๋กœ ์ธ์ •๋˜๋Š” ๊ฐ€๋Šฅ์„ฑ์ด ๋†’๊ธฐ ๋•Œ๋ฌธ์— ์‚ฌ์šฉ๋ฅ ์ด ๋†’๋‹ค.

    - ๊ด‘๋ฒ”์œ„ํ•œ ๊ธฐ๋Šฅ์„ ์ง€์›ํ•˜๋Š” ๋งŒํผ ํ™•์žฅ์„ฑ์ด ๋›ฐ์–ด๋‚˜๋‹ค.

     

    ๋‹จ์ : 

    - ๋ณต์žกํ•œ ์‚ฌ์šฉ๋ฒ•์œผ๋กœ ์ธํ•ด ์ถฉ๋ถ„ํ•œ ์ˆ™๋ จ๋„๊ฐ€ ์š”๊ตฌ๋œ๋‹ค.

     

    ํ™ˆํŽ˜์ด์ง€: www.guidancesoftware.com/encase-forensic

     

     

     

     

    3. X-Ways Forensics

    : X-Ways ์—์„œ ์ œ์ž‘ํ•œ ํ†ตํ•ฉ ํฌ๋ Œ์‹ ๋„๊ตฌ.

     

    http://www.x-ways.net/forensics/index-m.html

    Windows ํ™˜๊ฒฝ์—์„œ ์‹คํ–‰ ๊ฐ€๋Šฅํ•œ ์ƒ์šฉ ์†Œํ”„ํŠธ์›จ์–ด๋กœ, ์•ฝ 168๋งŒ์›์— ๊ตฌ์ž… ๊ฐ€๋Šฅํ•˜๋‹ค.

    ๊ฐ•๋ ฅํ•œ ๋ฐ์ดํ„ฐ ๋ฐ ํŒŒ์ผ ๋ณต๊ตฌ ์†”๋ฃจ์…˜์œผ๋กœ ์ด๋ฏธ์ง•๋ถ€ํ„ฐ ๋ฌผ๋ฆฌ๋ฉ”๋ชจ๋ฆฌ ๋ถ„์„๊นŒ์ง€ ๋Œ€๋ถ€๋ถ„์˜ ํ™˜๊ฒฝ์—์„œ ํ™œ์šฉ ๊ฐ€๋Šฅํ•œ ๋„๊ตฌ์ด๋‹ค.

     

    Disk cloning, disk imaging, RAM editor, Data recovery ๋“ฑ์˜ ๊ธฐ๋Šฅ์„ ์ง€์›ํ•œ๋‹ค.

     

    ์žฅ์ :

    - ํŒŒ์ผ ์‹œ์Šคํ…œ์˜ ์ƒ์„ธํ•œ ๊ตฌ์กฐ๊นŒ์ง€ ๋ชจ๋‘ ์ง์ ‘ ํ™•์ธ ๊ฐ€๋Šฅํ•˜๊ณ , ํ•„ํ„ฐ๋ง๊ณผ ๊ฒ€์ƒ‰ ๊ธฐ๋Šฅ์ด ๋›ฐ์–ด๋‚˜๋‹ค.

    - ๋‹ค๋ฅธ ๊ฒฝ์Ÿ ์ œํ’ˆ๋“ค์— ๋น„ํ•ด ๊ตฌ๋™ ํ™˜๊ฒฝ ์‚ฌ์–‘์ด ๊ฐ€์žฅ ๋‚ฎ์œผ๋ฉฐ ๋ณ„๋„์˜ ์„ค์น˜ ์ ˆ์ฐจ ์—†์ด ๋ฐ”๋กœ ์‹คํ–‰ ๊ฐ€๋Šฅํ•˜๋‹ค. (๊ฐ€๋ณ๋‹ค)

     

    ๋‹จ์ : 

    - ์ œ๊ณตํ•˜๋Š” ๋„๊ตฌ๊ฐ€ ๋น„๊ต์  ์ œํ•œ์ ์ด๋‹ค.

    - Hex View ์ค‘์‹ฌ์˜ ํ”„๋กœ๊ทธ๋žจ์ด๊ธฐ ๋•Œ๋ฌธ์— ๋งŽ์€ ์ˆ™๋ จ์ด ์š”๊ตฌ๋œ๋‹ค.

     

    ํ™ˆํŽ˜์ด์ง€: www.x-ways.net/forensics/index-m.html

     

     

     

    4. Autopsy

     

    ์žฅ์ :

     

    - ๋ฌด๋ฃŒ ์†Œํ”„ํŠธ์›จ์–ด

    - ๋น ๋ฅด๊ณ  ์›น๋ธŒ๋ผ์šฐ์ € ํ™˜๊ฒฝ์—์„œ ๋ถ„์„ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•œ๋‹ค.

    - ์‚ฌ์šฉ์ž ์นœํ™”์ 

     

    ๋‹จ์ :

    - ๊ธฐ๋Šฅ์ด ์ข€ ์ ์„ ์ˆ˜ ์žˆ๋‹ค(์ƒ๋Œ€์ )

     

     

    ํ™ˆํŽ˜์ด์ง€: www.autopsy.com/

     

     

     

    Ref.

    [1] forensic.korea.ac.kr/DFWIKI/index.php/FTK_(Forensic_Tool_Kit)

    [2] 07vh.tistory.com/entry/Forensic-Tool-1

    [3] pslab.tistory.com/entry/AcessData-%EC%9D%98-Forensic-%EC%9D%B4%EB%AF%B8%EC%A7%95-%EB%8F%84%EA%B5%AC-FTK-Imager-30 

    [4] blog.naver.com/PostView.nhn?blogId=happymaru11&logNo=222050326266&parentCategoryNo=31&categoryNo=16&viewDate=&isShowPopularPosts=false&from=postView

    .

     

    ๋Œ“๊ธ€

Designed by Tistory.