Forensic Toolkit for Xbox 360 could unlock the Console

I’m not gonna dwell on this one too much but I think it’s kinda awesome that a “forensic toolkit” for the Xbox 360 may hold the key to hackers, modders, and homebrewers finally getting deep inside Microsoft’s console. And I quote!

A forensics toolkit for the Xbox gaming console is described by US researchers in the latest issue of the International Journal of Electronic Security and Digital Forensics. The toolkit could allow law enforcement agencies to scour the inbuilt hard disk of such devices and find illicit hidden materials easily. Computer scientist David Collins has probably spent more time messing around with the Microsoft XBox, other gaming consoles, and PDAs in the name of forensic science than anyone else. He is a digital forensics expert at Sam Houston State University, and is working hard to replicate “mods” – both hardware and software for the Xbox and other devices.

Criminals often hide illicit data on the XBox in the hope that a gaming console will not be seen as a likely evidence target especially when conventional personal computers are present in the same premises, for instance. The toolkit developed by Collins will allow police and other investigators the chance to lay bare the contents of XBox hard disks.

Collins’ XFT utility can mount an image of the FATX file system used by the XBox, allowing the user to explore in detail the directory structure. Collins points out that unlike the standard FAT32, NTFS, and similar systems used by the hard disks in personal computers, there is little documentation on the proprietary FATX system. However, it is possible nevertheless to acquire an image of a FATX hard disk and to mount it on another device.

Thanks to escience news and Xbox-Scene.

From the Archives