Live Forensics | How to Install Volatility 3 on Windows 11 Windows 10 | Symbol Tables Configuration

CyDig Cyber Security Digital Forensics Education
22 Nov 202209:52

Summary

TLDRفي هذا الفيديو، يشرح المتحدث كيفية تثبيت واستخدام أداة Volatility Tree على أنظمة Windows 10 وWindows 11. يبدأ بتنزيل Volatility Tree من الموقع الرسمي ويوضح أهمية تثبيت Python 3 قبل البدء. ثم ينتقل إلى تشغيل الأداة عبر PowerShell، لكنه يحذر من أن بعض المكونات الإضافية قد لا تعمل. لحل هذه المشكلة، يشرح كيفية تنزيل جدول الرموز الضروري لتشغيل الأداة بشكل صحيح على نظام Windows. في النهاية، يوضح كيفية تحليل ملفات تفريغ الذاكرة باستخدام الأداة واستخدام بعض الإضافات مثل PSList وNetScan لتحليل النظام.

Takeaways

  • 😀 كيفية تثبيت Volatility 3 على Windows 10 و 11 بسهولة.
  • 🐍 يجب تثبيت Python 3 على الجهاز قبل تشغيل Volatility 3.
  • 💻 تحميل الإصدار 1.00 من Volatility 3 وفك الضغط عنه في محرك C.
  • 📂 تأكد من تشغيل Volatility باستخدام PowerShell والانتقال إلى مجلد Volatility.
  • ⚠️ يجب تحميل جدول الرموز (Symbols Table) الخاص بـ Windows وتحميله إلى مجلد Volatility.
  • 💾 كيفية إنشاء ملف تفريغ الذاكرة (Memory Dump) باستخدام أداة FTK Imager.
  • 🔍 تحليل ملف تفريغ الذاكرة باستخدام Volatility للعثور على كلمات المرور واتصالات الشبكة.
  • 🔄 استخدام مكونات Volatility مثل 'windows.info' و 'pslist' لتحليل ملفات الذاكرة.
  • 📊 عند تحميل جدول الرموز، يتم تشغيل معظم المكونات بنجاح على Windows.
  • ✅ التأكيد على أن جميع الخطوات مضمونة للعمل إذا تم اتباع التعليمات بعناية.

Q & A

  • ما هي المشكلة التي يواجهها العديد من المستخدمين عند تثبيت Volatility 3 على ويندوز 10 أو 11؟

    -المشكلة تكمن في عدم تشغيل بعض المكونات الإضافية (plugins) بشكل صحيح، خاصة عند محاولة تشغيل أوامر مثل PSList أو NetScan.

  • ما هو الإصدار الذي ينصح باستخدامه في الفيديو من أداة Volatility؟

    -ينصح باستخدام الإصدار 3.0 من Volatility والمعروف باسم Volatility 3.

  • ما هي الخطوة الأولى التي يجب القيام بها قبل تشغيل Volatility 3؟

    -يجب التأكد من تثبيت Python 3 على الجهاز، حيث أن Volatility 3 يتطلب Python 3 للعمل.

  • كيف يمكن تحميل Python 3 إذا لم يكن مثبتًا على الجهاز؟

    -يمكن تحميل Python 3 من الموقع الرسمي Python.org، حيث يمكن تنزيل الإصدار المناسب وتثبيته بسهولة.

  • أين يجب حفظ الملفات بعد تنزيل Volatility 3؟

    -يجب حفظ الملفات بعد فك الضغط عنها في محرك الأقراص C على الجهاز، ثم الوصول إليها عبر Powershell.

  • ما هي المشكلة الشائعة عند تشغيل Volatility على نظام ويندوز؟

    -بعض المكونات الإضافية (plugins) قد لا تعمل بشكل كامل عند تشغيل Volatility على نظام ويندوز.

  • ما هو الحل لتشغيل المكونات الإضافية على نظام ويندوز؟

    -يجب تنزيل ملفات الرموز (symbols) الخاصة بويندوز من GitHub وحفظها في المجلد المناسب داخل مجلد Volatility 3.

  • ما هو حجم ملف الرموز (symbols) الذي يجب تنزيله؟

    -حجم ملف الرموز حوالي 800 ميجابايت.

  • كيف يمكن إنشاء نسخة من الذاكرة (Memory Dump) لتحليلها؟

    -يمكن استخدام أداة FTK Imager لإنشاء نسخة من الذاكرة عبر اختيار File ثم Capture Memory، وتحديد الموقع لحفظ النسخة.

  • كيف يتم تشغيل Volatility لتحليل ملف الذاكرة؟

    -يتم تشغيل Volatility عبر كتابة الأمر في Powershell: `python volatility.py -f` متبوعًا بمسار ملف الذاكرة المراد تحليله، ثم استخدام المكونات الإضافية مثل Windows.info أو PSList لتحليل البيانات.

Outlines

00:00

🔧 كيفية تثبيت Volatility Tree على Windows 11

في هذا القسم، يشرح المتحدث مشكلة تواجه العديد من الأشخاص عند تثبيت Volatility Tree على نظامي Windows 10 وWindows 11، وخاصة عند تشغيل بعض المكونات الإضافية مثل PS list وNet scan. ثم يقدم خطوات تنزيل وتثبيت Volatility Tree، حيث يوفر الرابط في الوصف. يُنصح بالتأكد من تثبيت Python 3 قبل البدء في استخدام الأداة.

05:02

💻 إعداد Volatility Tree وتشغيله عبر PowerShell

يلخص هذا القسم كيفية تنزيل ملف Volatility Tree وإعداده على نظامك، بما في ذلك عملية فك الضغط واستخراج الملفات. بعد ذلك، يوضح المتحدث كيفية تشغيل الأداة باستخدام PowerShell، مع توضيح الأوامر المطلوبة للوصول إلى الملفات وتشغيل Volatility من خلال Python.

🚨 التعامل مع مشكلة تشغيل Volatility Plugins على Windows

يواجه المستخدمون مشكلة عند محاولة تشغيل بعض المكونات الإضافية (Plugins) الخاصة بـ Volatility على نظام Windows. يوضح المتحدث أنه لا توجد تعليمات واضحة حول هذه المكونات على موقع Volatility الرسمي، ويشير إلى مشروعهم على GitHub حيث يتم تقديم حلول لهذه المشكلة.

💾 كيفية تنزيل ملفات الذاكرة Windows Symbols

في هذا القسم، يشرح المتحدث كيفية تنزيل ملفات رموز الذاكرة الخاصة بـ Windows التي تحتاجها لتشغيل بعض المكونات الإضافية في Volatility. حجم الملف يبلغ 800 ميجابايت ويجب نسخه إلى المجلد المناسب داخل مجلدات Volatility.

🧠 كيفية إنشاء وتخزين Memory Dump

يشرح هذا القسم كيفية إنشاء Memory Dump باستخدام أداة FTK Imager. يعرض المتحدث خطوات بسيطة لإنشاء نسخة من ذاكرة الوصول العشوائي (RAM)، ولكن يشير إلى وجود مقاطع فيديو أخرى على قناته توضح هذه العملية بالتفصيل.

📂 تشغيل Volatility على ملفات Memory Dump

هنا، يعرض المتحدث كيفية استخدام Volatility لتحليل ملفات Memory Dump، بدءًا من تحديد موقع الملف واستخدام الأوامر اللازمة لتشغيل التحليل. يوضح أيضًا استخدام بعض المكونات الإضافية مثل PS list وNet scan لتحليل الاتصالات والشبكات.

🎉 تأكيد نجاح تشغيل Volatility

في النهاية، يؤكد المتحدث أن جميع المكونات الإضافية التي تم تثبيتها تعمل بشكل سليم بعد اتباع الخطوات السابقة، وخاصة بعد حفظ ملف الرموز الضخم في المجلدات الصحيحة. ويشير إلى أن التحليل يجب أن يعمل بنجاح على Windows 10 وWindows 11.

Mindmap

Keywords

💡Volatility

Volatility is a digital forensics tool used for analyzing memory dumps from systems to extract useful information like running processes, network connections, and passwords. In the video, the speaker demonstrates how to install and use Volatility on Windows 11 to analyze memory dumps, explaining its importance in system diagnostics and forensics.

💡Memory Dump

A memory dump is a snapshot of the computer’s RAM, capturing data that was in use at a specific point in time. It’s used in forensics to analyze the state of a system. In the video, the speaker explains how to create a memory dump using FTK Imager and how to analyze it using Volatility.

💡FTK Imager

FTK Imager is a forensic imaging tool that allows users to capture a system's memory and save it as a memory dump file. The speaker refers to FTK Imager as a tool to capture RAM data, which can later be analyzed with Volatility for deeper investigation into system activities.

💡Python

Python is a programming language required to run Volatility, as the tool is written in Python. The speaker emphasizes the need to install Python 3 before using Volatility, showing how it’s integral to executing the memory analysis process on a Windows system.

💡Windows Plugins

Plugins in Volatility extend its functionality to analyze specific aspects of memory dumps. The speaker mentions Windows-specific plugins such as 'pslist' and 'netscan,' which allow users to view processes and network connections, illustrating the tools’ use in forensics.

💡PowerShell

PowerShell is a command-line interface used in Windows for task automation and configuration. The speaker demonstrates how to use PowerShell to navigate directories and execute Python scripts, including running Volatility to analyze the memory dump on a Windows machine.

💡Symbol Tables

Symbol tables are files used by Volatility to map memory addresses to readable names, allowing for the proper interpretation of the memory dump. The speaker stresses the importance of downloading and adding the correct symbol tables to ensure that Volatility can analyze Windows memory dumps accurately.

💡PSList

PSList is a plugin in Volatility that lists active processes from a memory dump. The speaker uses it to show how processes can be extracted from a memory dump in Windows, demonstrating a critical part of system forensics.

💡NetScan

NetScan is a Volatility plugin used to analyze network connections in a memory dump. The speaker highlights its function by running it on a Windows memory dump to show open connections, providing insight into network activity during the memory capture.

💡Forensics

Forensics refers to the practice of investigating and analyzing data for legal or investigative purposes. In the video, the speaker’s entire tutorial on memory dump analysis using Volatility is geared towards digital forensics, helping viewers understand how to extract useful information from system memory.

Highlights

Issue with installing Volatility 3 on Windows 11 or 10, especially with certain plugins like PS list and net scan.

Volatility 3 needs Python 3 installed before use; download Python 3 from python.org.

Volatility 3 version 1.00 can be downloaded from the Volatility project website.

After downloading, the Volatility 3 zip file needs to be extracted to the C drive.

To run Volatility, use Powershell and navigate to the location of the Volatility files.

Volatility 3 is confirmed to be installed if the command 'python.exe Volatility.py' runs without errors.

Plugins might not run by default on Windows, as mentioned on the Volatility website.

To analyze Windows memory dumps, a specific 'Windows File' from Volatility's GitHub needs to be downloaded.

This file, about 800 MB, should be placed in the 'Volatility 3/symbols' folder.

FTK Imager can be used to create a memory dump, by selecting 'capture memory' and saving the dump file.

Memory dumps are used to analyze network connections, passwords, and more.

To run analysis, use 'python Volatility.py -f <memory_dump_file>' followed by the desired plugin.

Volatility 3 works with Windows 7, 10, and 11, though some plugins may not run consistently on Windows 11.

Running PS list and net scan shows successful results after placing the necessary symbols file.

The JSON file format is used for symbols in Volatility 3 to allow the program to access Windows information.

Transcripts

play00:02

many of you have an issue installing

play00:05

volatility tree

play00:08

in Windows 11 or Windows

play00:12

10.

play00:15

especially

play00:17

when you run Windows PS list

play00:20

or Windows

play00:22

net scan or any of these plugin

play00:26

in this video I'm going to show you how

play00:29

to install

play00:32

volatility tree

play00:34

and demonstrate

play00:36

its work with Windows 11 within windows

play00:41

11.

play00:42

let's start

play00:46

to download volatility I will keep the

play00:48

link in the description

play00:51

within the volatility project you need

play00:54

to go to downloads

play00:56

and you will find these two tabs

play00:58

volatility true and volatility a tree

play01:03

we're going to choose for 33 but listen

play01:05

over 33 version 1 and it's using python

play01:11

3. mean before you install or run filter

play01:16

3 you have to have Python 3 installed in

play01:20

your machine

play01:21

to get Python 3 if you don't have Python

play01:24

3 you just need to go to

play01:26

python.org download and here's a

play01:30

download Python 3 okay download python

play01:32

3. download that install it it's

play01:34

straightforward doesn't take long to

play01:37

install its depend on your internet

play01:41

speed

play01:43

sorry about my voice I got

play01:46

a little flu I think let's go back to

play01:50

volatility tree and the file we need to

play01:53

download is this one download the for

play01:55

the 33 version 1.00

play01:59

uh let let me click on that

play02:04

and this will be downloaded in my

play02:07

um my machine let me grab it

play02:16

I have it

play02:17

continue

play02:20

here is it in

play02:24

it's here I just download in the C drive

play02:27

it's for the 33

play02:29

and then first thing you need to unzip

play02:32

it extract

play02:36

I was extract it in my machine here for

play02:39

little T3 I think there is another one

play02:42

here I don't know why there's two but

play02:45

let me just make it like this

play02:48

I think because already before I done

play02:50

the video I tried to download it before

play02:53

okay over 33 and this will be extracted

play02:57

to your C drive for my in my case

play03:04

in just seconds okay depends on your

play03:06

computer speed and once once it's

play03:09

extracted you will find in C drive for

play03:13

the 33

play03:14

double click on it and then double click

play03:16

again you'll find volatility dot python

play03:20

or return.pi

play03:22

but remember

play03:26

before we run volatility as he said you

play03:29

need to have python let's run volatility

play03:32

using Powershell just type Powershell

play03:36

and run your power shell

play03:41

uh

play03:44

you can

play03:47

type like what you do in Linux CD and go

play03:51

straight away to where my volatility is

play03:54

saved

play03:55

and hit enter

play03:56

LS

play03:58

and we can find volatility.pi and what

play04:01

you need to type is python

play04:05

python.exe or sometime just p y okay or

play04:08

sometimes just p y and volatility Dot py

play04:12

and hit enter and this confirmed to us

play04:15

volatility is installed in your machine

play04:18

but however wait this is the tricky

play04:20

thing okay this is a tricky thing

play04:24

we try to run volatility on Windows

play04:28

machine to an eyes with this machine it

play04:30

will not all of plugins will not run if

play04:33

we go back to further 30 website the

play04:36

volatility website

play04:38

and there is nothing said here about

play04:41

plugins for Windows I went to I went to

play04:45

their project in GitHub go to volatility

play04:48

I will keep the link also on the

play04:50

description for 33 go down

play04:54

go down and then Dimension here simple

play04:57

table okay simple table you need if you

play05:01

analyze you're going to analyze when

play05:03

this memory dump you need to download

play05:07

this Windows File okay and save it on

play05:11

volatility three symbols download it I

play05:15

think it's

play05:16

800 gigabyte already I have it in my

play05:20

machine download it and then let me find

play05:24

it

play05:25

here is that it's 800 megabyte

play05:29

800 megabyte copy this one

play05:33

into

play05:35

folder called volatility tree volatility

play05:37

inside volt 33 volt 33 433 three times

play05:40

and then I think in the simple okay let

play05:44

me go back and descend the symbols

play05:47

just

play05:48

copy it here and that's it don't do

play05:50

anything okay you don't do you don't

play05:53

need to do anything

play05:54

for now I'm going to analyze memory dump

play05:57

okay I'm going if you need to create

play05:59

memory dump it's easy you can use ftk

play06:03

measure use ftk measure uh I will show

play06:07

you right now very quickly how to create

play06:10

memory dump okay

play06:12

just click file

play06:14

and then capture memory

play06:16

and then just type the destination where

play06:20

you need to save it and then

play06:23

click on capture by doing this one you

play06:25

are going to capture a memory copy you

play06:28

are going to create a copy of your RAM

play06:31

okay I'm not going to do that because

play06:33

already I have a copy of memory dump if

play06:37

you if you need to know how you can go

play06:40

to another videos in my channel to show

play06:43

you how to create a memory dump using

play06:45

ftk measure and other tools and how you

play06:48

can analyze and how you can analyze

play06:51

um

play06:52

these memory dumps and how you can find

play06:54

passwords network connections and so on

play06:58

let's get to volatility again

play07:00

now let me save the memory dump here in

play07:04

Florida 33 Okay let me save it here

play07:09

as we said

play07:11

uh now

play07:13

let me run the volatility again we have

play07:19

uh we just type python variety dot pi

play07:22

and then

play07:27

minus F of Dash F and then the file

play07:30

location the minimum dump file location

play07:32

this is the memory Dom I will go just

play07:35

copy and go paste and then slash the

play07:40

memory dump called memory dumb dot EMA

play07:42

okay this is the file okay then with

play07:46

windows with volatility is different

play07:48

than folder 32 okay it's easier okay

play07:51

when does when those then info that's

play07:56

the first plugin I'm going to use okay

play07:58

and if I hit

play08:00

run

play08:02

it runs okay it runs

play08:04

if let's try

play08:07

um BS list but before I run BS list what

play08:11

you can find here this one will read

play08:14

them is from Windows 7 okay you can you

play08:17

can generate from Windows 10 you can

play08:19

generate from any other uh

play08:23

any other

play08:25

memory I think I got

play08:28

passing

play08:30

um

play08:32

just let me find maybe yeah I don't have

play08:34

another memory though but try it

play08:36

yourself it should work okay

play08:38

how would you understand and when it's

play08:40

11. if I do PS list it may work and may

play08:43

not okay but here is it it works it

play08:45

works Piece list it works let's try

play08:48

another one Let's scan

play08:51

knit scan

play08:54

and it works okay all all the plugins

play08:59

they should work okay all the plugins

play09:01

they should work because already

play09:04

we have a simple table that copy of the

play09:09

large file the 800 megabyte file we

play09:13

saved on the Vol 33 samples and windows

play09:16

uh this is the location from where uh

play09:19

from where

play09:21

voltage tree can access Json files okay

play09:25

you can access Json files

play09:28

by following my step I am hundred

play09:30

percent sure that it should work with

play09:33

you and very easy and simple pass it up

play09:39

[Music]

Rate This

5.0 / 5 (0 votes)

Etiquetas Relacionadas
تثبيت Volatilityتحليل الذاكرةPythonWindows 11Windows 10FTK Imagerتشغيل المساعداتتفريغ الذاكرةتحليل النظامأدوات الفحص
¿Necesitas un resumen en inglés?