Introduction

You can no longer hide from Big Brother. Thousands of virtual “eyes” are watching you, creating a detailed digital dossier that can be bought, sold, or even stolen. Smart toys, video nannies gather data about children’s interests and send it to manufacturers. Smart digital devices collect data and provide your secrets to corporations. At any moment, someone can take control of your car or smartphone. You may think this won’t affect you, but know that your digital shadow is already at risk. Insurers study your lifestyle to determine insurance terms, medical institutions estimate the approximate year of your death to decide whether to treat you, and specialists in online behavior influence what you believe and for whom you vote. The value of your life is measured in bytes. This is the new order, and escaping the system is impossible, but there are those who are willing to defend freedom to the end: activists, whistleblowers, hackers.

All of this is a serious problem for the new elite.

Who are these people: a threat or the last chance for ordinary people to defend their freedom?

CSI Linux | Structure

So, returning to the topic of my article.

  • CSI Linux is a fusion of three entire operating systems distributed as virtual machine images.
  • The system requires a significant amount: at least 50 GB to run the image and no less than 8 GB of RAM for full functionality.
  • The entire system is divided into CSI Linux Analyst, CSI Linux Gateway, and CSI Linux SIEM.

CSI Linux Analyst is the main workstation for investigations. It is used for digital forensics and contains tools for investigation, data collection, analysis, and incident reporting.

CSI Linux Gateway sends all traffic from CSI Linux Analyst through the Tor network to hide the original IP address for additional security. It is also used to interact with darknet services and conduct reconnaissance.

CSI Linux SIEM is used for incident response and intrusion detection. If our system is compromised, we can use the SIEM tool to check the system’s vulnerabilities.

CSI Linux Analyst | The Main Workstation

Let’s start with the primary system.

csi-linux-menu

CSI Linux Analyst comes with a user-friendly graphical environment, and at the bottom of the system, you’ll find a panel with essential utilities. First of all, there are three browsers: Chrome, Firefox, and the Tor browser.

Following them, there’s the OnionShare utility. This tool allows relatively anonymous and secure file sharing via the Tor network. OnionShare runs a local web server on your system and operates as a hidden Tor service, making it accessible to other users who can download the files you share.

Next in line is KeePassXC, a password manager. Here, you can create a database and securely store passwords for various services, all while keeping the information encrypted.

You’ll also notice the GNU Privacy Assistant, which provides a graphical interface for GnuPG. It’s essential for generating, storing, and working with various encryption keys.

Then, there’s qTox, a messenger used for decentralized text, voice, and video communication based on asymmetric encryption, along with Pidgin, a messenger that allows you to establish confidential communication over various secure protocols.

Now, let’s dive into the specialized programs within our distribution.

  • The first of these is Hunchly, a specialized tool for capturing web pages. It’s designed for conducting open-source intelligence (OSINT) investigations. Hunchly saves and catalogs web pages, photos, files, and metadata, making it easier for you to find digital evidence and preventing data loss if that evidence is removed from public access.
  • Next up is the Social Media Search Application. It’s a script that combines various search and lookup tools for usernames, names, surnames, and mobile phone numbers across different social networks, popular services, and websites.
  • If you’re familiar with tools like Sherlock, SpiredFoot, and similar applications, you’ll find them here. If you need information about a website or domain, you can turn to the Domain Interrogation Tool. It provides you with the means to collect all subdomains of the target, hardware details, and Metagoofil for extracting metadata from public documents located on the investigated website. All these programs are part of this script.
  • Following these, you have the renowned Maltego, probably the most popular tool for building and analyzing relationships between various investigation objects, data visualization, and open-source intelligence (OSINT). Maltego is an excellent tool for your investigations when you need to identify connections between websites, companies, IP addresses, phone numbers, or any other data.
  • Moving on to digital forensics and cybercrime investigation tools, we have Autopsy. This open-source tool is used by law enforcement, military, and corporate experts to investigate what has happened on a computer. It’s useful for discovering deleted files from hard drives, extracting browser histories or cookies, finding metadata in photos, sorting files on the disk based on specific characteristics, and, under certain circumstances, even recovering deleted videos from camera memory cards and phones.
  • The next tool in my review comes directly from the United States National Security Agency (NSA): Ghidra. Ghidra is a reverse engineering platform, software developed by the NSA to help analyze malicious code and malware. It can provide insights into potential vulnerabilities in networks and systems. Its capabilities include disassembly, assembly, decompilation, creating graphs, and scripting—a wide range for reverse engineers.

CSI Linux also includes more everyday software, such as CherryTree, an application for creating hierarchical notes, and the LibreOffice suite for working with office documents.

CSI Linux Gateway | Tor Gateway

We’ve smoothly arrived at the traffic control buttons, which means we can redirect all our traffic from the CSI Analyst machine to the Gateway CSI machine, acting as a gateway to the Tor network.

A similar implementation was present in the Whonix system. To do this, simply launch the Gateway as an additional machine, and then activate it. You’ll notice a change in the desktop background, which is done for your convenience, so you don’t get confused about where your traffic is flowing. The output will give you a Tor IP address. With this setup, not only have all your reconnaissance actions gained an extra layer of anonymity, but now you can also use all the tools I mentioned earlier for investigations inside the Tor network, analyze darknet sites and their users. When you want to use the regular clearnet again, you can easily return everything to its previous state by deactivating the script with a single click.

CSI LINUX SIEM | Monitoring and Vulnerability Checking

Now, let’s talk about the use of CSI LINUX SIEM. By running it together with CSI Analyst and activating a special script for traffic routing, you can utilize the built-in program Kibana. It is designed for IT infrastructure usage, monitoring, and analysis, as well as Elasticsearch for vulnerability checking throughout the entire system.

In addition to all the listed tools, CSI Linux also contains an incredibly vast array of tools for OSINT reconnaissance, confidential communication, scripts for working with networks like i2p and Freenet, cryptocurrency wallets, tools for brute-forcing user accounts and passwords, and access to cryptographic containers. Furthermore, there are tools for forensic examination, mobile devices, and countless other tools that are definitely worthy of your attention.

In conclusion, CSI Linux is undoubtedly one of the best distributions for netstalkers, penetration testers, or hackers today. Of course, it’s somewhat complex to master, has a substantial volume, and demands hardware requirements. Nonetheless, it’s worth every bit of the effort. The implementation through a hypervisor, as you may have noticed, aligns closely with my personal preferences. I hope this article encourages you to try this intelligence beast in action.

Here are some links to help you get acquainted with CSI Linux and its utilities: