This website www.ds4n6.io uses its own and third party cookies to collect information that helps to optimize your visit to their web pages. Cookies will not be used to collect personal information. You can either allow or reject their use. You can also change their settings at any time. You will find more information on our Cookie Policy page.

OK

[DAISY] Documentation (v0.5) >> [DAISY] Download and Installation

[DAISY] Download & Installation

DS4N6


DOWNLOAD LINKS


Welcome to our new DS/AI-for-DFIR Virtual Machine, DAISY!

First of all, notice that we have two different versions of this distribution:

  • Demo: it has some evidence we got from parsing some public evidence with the tools compatible with CHRYSALIS. It has some notebooks ready-to-use with these evidence so you don't need anything else to play
  • Production: this VM has not any precooked evidence/notebooks to play

They both have the same OS and tools, the only difference is the one commented above.

Getting DAISY is super easy! These are the steps for launching DAISY:

  1. Download DAISY: The VM comes in an ova:
    • Demo: perfect to learn DS/AI applied to forensics. Download it here
    • Production: with no precooked evidence, you will get a ready-to-use environment for your investigations, including ready-to-use notebooks with CHRYSALIS. Download it here
  2. Confirm the Hash: Validate the SHA-256 hash of the downloaded file. You can do it using sha256sum or shasum tools to make sure it matches the expected value:
    • Demo: 0f9b5f6642f57ff94af49ca1701e4d32b76ec4a47c72096584f7fa7e92c0fe94
    • Production: ef430b0cabf53f4fe08316206ed66a9f30a79cbb3bf160077aa615b5d0ea7133
  3. Import DAISY: Before importing it, make sure that your visualization software is updated to the latest version. If you don't know how to do it, you can click on any of them: VMware Workstation, VMware vSphere, VMware Fusion or Oracle VM Virtualbox
  4. Start the VM: After importing the VM, these are the Credentials you need for the first login:
    • User: ds4n6
    • Password: forensics

We recommend you to take a snapshot of your DAISY VM. You can learn how to do it here