@article{Scanlon2017, title = {{{EviPlant}}: {{An Efficient Digital Forensic Challenge Creation}}, {{Manipulation}} and {{Distribution Solution}}}, author = {Scanlon, Mark and Du, Xiaoyu and Lillis, David}, year = {2017}, journal = {Digital Investigation}, volume = {20}, number = {Supplement}, pages = {S29-S36}, doi = {10.1016/j.diin.2017.01.010}, abstract = {Education and training in digital forensics requires a variety of suitable challenge corpora containing realistic features including regular wear-and-tear, background noise, and the actual digital traces to be discovered during investigation. Typically, the creation of these challenges requires overly arduous effort on the part of the educator to ensure their viability. Once created, the challenge image needs to be stored and distributed to a class for practical training. This storage and distribution step requires significant time and resources and may not even be possible in an online/distance learning scenario due to the data sizes involved. As part of this paper, we introduce a more capable methodology and system as an alternative to current approaches. EviPlant is a system designed for the efficient creation, manipulation, storage and distribution of challenges for digital forensics education and training. The system relies on the initial distribution of base disk images, i.e., images containing solely base operating systems. In order to create challenges for students, educators can boot the base system, emulate the desired activity and perform a ``diffing'' of resultant image and the base image. This diffing process extracts the modified artefacts and associated metadata and stores them in an ``evidence package''. Evidence packages can be created for different personae, different wear-and-tear, different emulated crimes, etc., and multiple evidence packages can be distributed to students and integrated into the base images. A number of additional applications in digital forensic challenge creation for tool testing and validation, proficiency testing, and malware analysis are also discussed as a result of using EviPlant.}, keywords = {Digital forensic challenges,Digital forensics education,Evidence injection,Forensic corpora,Tool testing and validation}, }