• Title/Summary/Keyword: OSXPmem

Search Result 1, Processing Time 0.013 seconds

A Study on Data Acquisition and Analysis Methods for Mac Memory Forensics (macOS 메모리 포렌식을 위한 데이터 수집 및 분석 방법에 대한 연구)

  • Jung Woo Lee;Dohyun Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.2
    • /
    • pp.179-192
    • /
    • 2024
  • macOS presents challenges for memory data acquisition due to its proprietary system architecture, closed-source kernel, and security features such as System Integrity Protection (SIP), which are exclusive to Apple's product line. Consequently, conventional memory acquisition tools are often ineffective or require system rebooting. This paper analyzes the status and limitations of existing memory forensics research and tools related to macOS. We investigate methods for memory acquisition and analysis across various macOS versions. Our findings include the development of a practical memory acquisition and analysis process for digital forensic investigations utilizing OSXPmem and dd tools for memory acquisition without system rebooting, and Volatility 2, 3 for memory data analysis.