Ctf forensic tools

Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. 25 and ip attacker: 192. Disk usb. dd: 512 MiB, 536870912 bytes, 1048576 sectors. hen. While installing Office 2007, the suspect had chosen “Chris Doe May 31, 2024 · Welcome to CTF101, a site documenting the basics of playing Capture the Flags. How much time is needed to participate in a CTF event? The competition timeline will vary by event. - Use stegsolve and switch through the layers and look for abnormalities. Topics. BLUETEAM. --. , in to tool/ directory), and most uninstalls are just calls to git clean (NOTE, this is NOT careful; everything under the tool directory, including whatever you were working on, is blown away during an uninstall). Looking at the image, there’s nothing to make anyone think there’s a message hidden inside it. net. Apr 22, 2018 · Forensics Wiki – a wiki designed for computer forensics; Think you have what it takes to be an ethical hacker? Check out Infosec's online hacker course, or fill out the form below for pricing info. 204. If you would like suggestions about suitable. DFIR-SQL-Query-Repo - Collection of SQL queries templates for digital forensics use by platform and application. acquisition solutions, please contact us at: volatility (at) volatilityfoundation (dot) org. Forensics is the art of recovering the digital trail left on a computer. Hayabusa - A a sigma-based threat hunting and fast forensics timeline generator for Windows event logs. Apr 28, 2024 · We explored resources to build foundational knowledge for tackling your first CTF challenges, platforms to practice before entering a competition, and tools to help you work efficiently during CTF Tools. 24/11/2016. xyz Feb 22, 2024 · first: open the Wordpress. It need not be that hard but a small touch unfolds the mystery of Area 51. Once we have the disk image we can use mmls disk. If yes, here is my list of default things to do. An important part of forensics is having the right tools, as well as being familiar with using them. Kali Linux CTF Blueprints – Online book on building, testing, and customizing your own Capture the Flag challenges. 🌐 Networking Tools Nmap: A network scanning tool used to discover hosts and services on a computer network. Sehingga, dapat didecrypt dengan tools yang tersedia pada website berikut ini : Pada soal forensics kita diberi file dengan nama… Use CLI tools and screening scripts on your files: e. "DownUnderCTF is a world-wide Capture The Flag (CTF) competition t Foremost is a console program to recover files based on their headers, footers, and internal data structures. dd - Copy a file, converting and formatting according to the operands. Oct 9, 2023 · I used the strings tool for the image , Most commercial and open source forensic tools allow for string searches and will search the allocated, unallocated, and file slack spaces. Steganography is the practice of concealing a file, message, image, or video within another file, message, image, or video. The flag is the MD5 hash of its PID. sh and connect to your container with X11 forwarding Hexordia was founded by Digital Forensics Examiner Jessica Hyde as a way to continue to do mission focused work for the Department Of Defense and the Intelligence Community. All the tools will be divided by category, in order to have a better organization. Jan 16, 2024 · Magnet Virtual Summit CTF. dd. Each month featured a different image and questions each week. So this application borns, it was designed with the following goals: MemLabs is an educational, introductory set of CTF-styled challenges which is aimed to encourage students, security researchers and also CTF players to get started with the field of Memory Forensics. Tools used for creating Forensics challenges. FRED - Cross-platform microsoft registry hive editor. PwnTools – a CTF framework and exploit development library used by Gallopsled in every CTF Fibratus - Tool for exploration and tracing of the Windows kernel. 1. A classic CTF challenge is to leave a git repository live and available on a website. Sep 24, 2022 · Introduction. GitDumper. raw or . Steganography. Helpful resource for CTF Challenges. Mar 22, 2021 · FTK Registry Viewer. Wednesday, March 6 from 11:00AM – 2:00PM ET Online. process used in computer forensics to extract data from a disk drive or other storage device without the assistance of the file system that originality created the file. Forensic disk and data capture tools focus on analysis of a system and extracting potential forensic artifacts, such as files, emails and so on. Question #1: Find the running rogue (malicious) process. This project was inspired by CarvThis, written by the Defense Computer Forensic Lab in 1999. 34 33 This specification defines requirements for Windows registry forensic tools that parse the registry. Dnscat2 – Hosts communication through DNS. Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)! Audio and video file manipulation is a staple in CTF forensics challenges, leveraging steganography and metadata analysis to hide or reveal secret messages. ext4 - Used to fix corrupt filesystems. Our target Word document is a document created on 8/30/2018 8:19 PM (PDT) using Word 2007 on a computer running Windows 7 SP-1. Step 1: Navigate to the Windows\System32\Config folder in FTK Imager and export the SYSTEM file (right click and select Export Files) to your analysis system. Step 1: Go to File > Create Disk Image. USBRip - Simple CLI forensics tool for tracking USB device artifacts (history of USB events) on GNU/Linux. Apr 17, 2018 · I have been asked by a few folks what tools I use for CTF’s. The metadata on a photo could include dates, camera information, GPS location, comments, etc. Aug 19, 2022 · The National White Collar Crime Center (NW3C)’s weekly Digital Forensics and Incident Response (DFIR) Capture the Flag competition directs competitors toward open-source tools that can be used on Windows, macOS, and Linux. 2016-06-30. There are various methods to find data that is seemingly deleted, not stored, or worse, covertly recorded. The 3 stands for 3 bytes for each pixel (rgb), and 1134 mod 4 gives us the additional padding BMP format uses in order to align nicely. Test various attacks and forensic artifacts in a Windows environment. By exploring the intricacies of digital forensics, users can enhance their skills in analyzing and decoding complex scenarios, ultimately contributing to their proficiency in cybersecurity Dec 14, 2022 · 親記事 → CTFにおけるフォレンジック入門とまとめ - はまやんはまやんはまやん ファイルフォレンジック よくわからないファイル、壊れたファイル、悪性なファイルが与えられて解析するタイプ ファイル毎にできることやツールがあるので、それを解析する技能を鍛える。ファイルごとに Dec 11, 2017 · Email. Replace key_file with the name of file. Jan 13, 2024 · Autopsy Forensics Tool. Mar 14, 2024 · The flag is in three parts as the description says. I hope you learn something new, until next time ;). Option 1: SIFT Workstation VM Appliance. dat files; UsbForensics - Contains many tools for usb forensics; Volatility - To investigate memory dumps May 5, 2020 · This video is about an approach to solve Steganography and Forensics based CTF challenges. For music, it could include the title, author, track number and album. cyber5w. [https://lfmus22. PDF Streams Inflater - Find and extract zlib files compressed in PDF Mar 7, 2019 · Forensics入門(CTF). 2015-08-20 Aug 15, 2020 · The message actually encoded with base64. Cyber5W released a mini Linux Forensics capture the flag (CTF) as part of the Magnet User Summit 2022. Our passion is to provide technical expertise, training, and analysis to help solve complex problems while ensuring forensic accuracy. Autopsy/The Sleuth Kit Jan 30, 2024 · This guide outlines the must-have tools for various aspects of CTF challenges. As we dive into memory dumps, we notice that most processes running are in the memory dump. There are plenty of methods to find data which is seemingly deleted, not stored, or worse, covertly recorded. For security, that manifests itself as Capture the Flag events. Different types of files have different metadata. Foremost support all files. The second part of the challenge reads: “You have been informed that the manipulated email you identified in Part 1 contains a hidden message. 128. Anti-Money Laundering (AML) and Counter Terrorism Financing (CTF) remain high on professionals’ agendas. A good command-line tool for this is GitDumper. This repo is for me but also for my CTF team, and why not for whoever will get to this page. Mình xin viết một bài viết cơ bản về forensic chia sẻ cho những bạn mới chơi CTF có cái nhìn tổng quan về Forensic nói chung và có hướng đi phù hợp hơn trong quá trình chơi CTF. This guide was written and maintained by the OSIRIS Lab at New York University in collaboration with CTFd. jpg to create a quick report, or run brute_jpg. Jan 8, 2021 · Disk and data capture tools. sh, or just simply using wget. Maybe the message is just hidden in plaintext in the file: strings image. pcap. This tool is also useful to get other information analysed from the packets in order to be able to know what was happening in a quicker way. Looking at it, we see that the tool used is WPScan v3. The Sleuth Kit - Collection of command line tools and a C library that allows you to analyze disk images and recover files from them. gz. Added offline support for modern browsers via service workers. The Catalog provides the ability to search by technical parameters based on specific digital forensics functions, such as disk imaging or deleted file recovery. BelkaCTF #6: Bogus Bill. It's installable via apt and its source is on GitHub. Sugi_b3o. You can see this with nmap -A (or whatever specific script catches it) and just by trying to view that specific folder, /. py. Verification of DomainKeys Identified Mail (DKIM) and Authenticated Received Chain (ARC) signatures is a fundamental step in email forensics. The new write-up will be added to this post if I found any. img. Blauhaunt - A tool collection for filtering and visualizing logon events. Volatility supports a variety of sample file formats and the. Click the 'Login to Download' button and input (or create) your SANS Portal account credentials to download the virtual machine. txt to try extracting hidden data with various tools and passwords; If you want to run GUI tools use one of these two ways: Run start_ssh. The 1000 GB is my computer hard drive; the 128 MB is the USB that I want to image. This enables practitioners to find tools that meet their specific technical needs. Disk and memory images, social media. 664 Lượt xem. Apr 11, 2024 · Apr 11, 2024. Once you have booted the virtual machine, use the credentials below to gain access. These. Useful commands: sudo apt install binwalk #Insllation binwalk file #Displays the embedded data in the given file binwalk -e file #Displays and extracts some files from the given file binwalk --dd ". The next step is to bust out some tools! Mar 21, 2023 · Pada soal tersebut algoritma enkripsi yang digunakan adalah RC2. As the regulatory landscape is continuously adapting to developments in different areas (finance, technology, cryptocurrency, cyber/environmental crime, international sanctions, fraud, bribery and corruption, and geopolitics), AML/CTF governance frameworks and corporate integrity are Jun 28, 2018 · 32 Abstract*. This process is commonly referred to as data carving. Mar 12, 2024 · Tools used for creating CTF challenges. These tools allow us to conduct forensics off the victim machine. Steganography is the practice of hiding data in plain sight. hacktricks. That’s all for the easy forensic on the CTFlearn. It was saved as a DOC file by using the “Word 97-2003 Document” option in the file save dialog in Word. In this lesson, we will introduce some topics in forensics. OSINT CTF tools — publicly facing social media sites, people-finder websites, and public records among other resources — are already Files-within-files is a common trope in forensics CTF challenges, and also in embedded systems' firmware where primitive or flat filesystems are common. ext3 and 4. *" file #Displays and Metadata. png in the home/ctf-player/drop-in directory. It works with Windows. File Carving. Using a shortcut has 3 advantages over adding options in the file name: 1) different shortcuts may be created without requiring multiple copies of the executable, 2) characters which are invalid in file names may be used, and 3) the shortcuts can be given more meaningful (and convenient) file names. Step 2: Open the file using a Registry Viewer of your choice. Volatility - An advanced memory forensics framework. 2016-07-14. They might provide a . Forensics. As you may know we ran a weekly Capture the Flag (CTF) contest from October through December of 2020. MemProcFS. jpg wordlist. Looking around it, we find that there is a png file called flag. Metadata is data about data. CTF Challenge Questions. To associate your repository with the ctf-tools topic, visit your repo's landing page and select "manage topics. Reviewing HTTP objects list we see: The file nBISC4YJKs7j4I is an xml containing, which seems to be a CTF-Tools. Memory. The term for identifying a file embedded in another file and extracting it is "file carving. Decode it with an online tool or Linux command. Added luminance gradient tool. Malzilla - Malware hunting tool. 12. The PDF format is known for its complexity and potential for concealing data, making it a focal point for CTF forensics challenges. - Use Exiftool to check for any interesting exif-metadata. img to see the length in sectors: 0000202752. Added PCA tool. 13Cubed Mini Memory CTF. 最早実務のフォレンジックとは Some of the most commonly used tools in CTF forensics challenges include hex editors, forensic analysis software, network analysis tools, and steganography detection software. Our goal is to teach the fundamentals so that when Video walkthrough for some Forensics (DFIR) challenges from the DownUnderCTF (DUCTF) 2021. You could send a picture of a cat to a friend and hide text inside. Memory dump analysis is the most common type of challenge that creators give to participants. This repository is a place where I want to keep all the useful resources/websites/tools to solve CTF challenges. apt-get install foremost; Fsck. Ghost in the What is this ? Aperi'Solve is an online platform which performs layer analysis on image. -. While installing Office 2007, the suspect had chosen “Chris Doe Nov 2, 2019 · In Linux it is possible to run fdisk directly on the image with the -l option in order to list the main partitions: fdisk -lu usb. Sep 27, 2021 · 2. CTF challenges often have you looking for specific clues in the metadata of a file Jan 5, 2021 · Hi all, this is Jessica Hyde from Magnet Forensics. (B) padding adds 1–4 bytes to the end of img, before the Here's some first steps: Run 'file' on the given file to figure out what file-type it is: zelinsky@zelinsky: ~ $ file hen. You should see something familiar in the image below. Nov 7, 2020 · Các kỹ năng cần thiết để chơi "Forensics". ----- LEGAL NOTICE ----- dd, Safeback, and Encase are copyrighted works and any questions regarding these tools should be directed to the copyright holders. It covers sample challenges and tools that can be used to solve th These tools help in identifying and analyzing embedded macros, which often serve as vectors for malware delivery, typically downloading and executing additional malicious payloads. What I use all depends on what the CTF is. Here are the tools you need for this type of challenge: Volatility3 or Volatility Workbench. Motivation 🎯 Mar 10, 2024 · worked together in Forensics Category and We were able to solve all Forensics challenges and We were the only team in the competition to get first blood on a “FreeM3” challenge and the only We will start by looking at the pslist (pstree on unix systems) or the current running processes of the OS. Now if we connect with nc saturn. Here are the links to the tools from cheat sheets: This example uses the tool AccessData FTK Imager. Jan 26, 2024 · Overview - CTF Handbook. Step 3: Select the drive you’re imaging. The platform also uses zsteg, steghide, outguess, exiftool, binwalk, foremost and strings for deeper steganography analysis. Jan 13, 2020 · We’re 80% closer to answering Q1 — we just have to figure out what padding (B) and xor (C) do: add_padding function from encrypt. git/. Contribute to xfinest/ctf-Hacker-Resources development by creating an account on GitHub. Units Jul 19, 2023 · Access checker program: nc saturn. Read more about some of the standard Windows processes here: https://book. CTF Time. Added noise analysis tool. I'm planning to update them with new useful tools. Thanks to share for a good advice to add the links for tools. It combines plain-text elements with binary objects, which might be compressed or encrypted, and can include scripts in languages like JavaScript or Flash. Step 2: Select Physical Drive, because the USB or hard drive you’re imaging is a physical device or drive. png: PNG image data, 95 x 150, 8-bit/color RGB, non-interlaced. net/] It is open until the en Aug 26, 2020 · A tool like CyberChef can help CTF participants to understand code, while the NSA’s Ghidra helps with reverse engineering. Foremost is a forensic program to recover lost files based on their headers, footers, and internal data structures. InCTF Internationals 2020 - Lookout Foxy. e. We believe competition is the best way to build motivation and skills in our students, so we built a course to teach CTF basics, how to use essential tools, and common problem types to prepare our students to compete by themselves. Maybe it tells you something important. Belkasoft CTF 6: Write-up. Email Format; Resources; Feedback & suggestions; Usage; Author; About MemLabs MemLabs is an educational, introductory set of CTF-styled challenges which is aimed to encourage students, security researchers and also CTF players to get started with the field of Memory Forensics. Its Class 13: Forensics and Steganography Overview. Uncover the The PDF format is known for its complexity and potential for concealing data, making it a focal point for CTF forensics challenges. Wireshark - Tool to analyze pcap or pcapng files. In this handbook you'll learn the basics™ behind the methodologies and techniques needed to succeed in Capture the Flag competitions. The attacker’s ip uses the WPScan tools to scan the website. png. Ashish Bhangale. Tools such as mediainfo and exiftool are essential for inspecting file metadata and identifying content types. Unleash the formidable capabilities of Volatility, a powerful memory forensics tool, by setting Sep 18, 2018 · Target Document for Word Forensic Analysis. Antonio Villani & Davide Balzarotti. Overall, CTF forensics challenges offer an exciting and challenging way to test and develop skills in digital forensics and cybersecurity, and provide valuable experience Where possible, the tools keep the installs very self-contained (i. sh image. A sandbox may be necessary to protect a system or virtual machine from malware. tags: ctflearn - CTF - forensics Malzilla - Malware hunting tool; NetworkMiner - Network Forensic Analysis Tool; PDF Streams Inflater - Find and extract zlib files compressed in PDF files; ResourcesExtract - Extract various filetypes from exes; Shellbags - Investigate NT_USER. This project from Dominic Breuker is a Docker image with a collection of Steganography Tools, useful for solving Steganography challenges as those you can find at CTF platforms. Spy Hunter Holiday Challenge 2014. , run check_jpg. To solve the challenge, we must put ourselves in the shoes of a forensic analyst who works within an incident response team, with the aim Despite numerous tools exist to perform forensics investigations on images, they lack features and are generally buggy. 2015-08-21. Try file carve using foremost <filename> command. 132 and ip victim: 192. Prove you have the skills with DFIR Certifications and obtain skills immediately by finding the right digital forensics course for you Sep 12, 2018 · Target Document for Word Forensic Analysis. Tweaked clone detection default settings. " GitHub is where people build software. First thing I Mar 28, 2024 · Once we download and unzip the files, we are given the home directory. We will look specifically at steganography, how it works, some useful tools, and we’ll solve some related CTF challenges. net 52472. Jack Crook Forensic Challenge 2. Added JPEG Analysis and String Extraction tools. Forensic images will be released to registrants the week before to allow time to download, process, and review evidence ahead of the event. vmem –profile=WinXPSP2x86 pslist”. The headers and footers can be specified by a configuration file or A tool for Firefox profile analysis, data extraction, forensics and hardening optional arguments: -h, --help show this help message and exit -V, --version show program's version number and exit -P, --profiles show all local profiles -p PROFILE, --profile PROFILE profile name or directory to be used when running a feature -v, --verbose verbose Jan 7, 2021 · Part Two – Find the hidden message. ability to convert between these formats: - Raw linear sample (dd) - Hibernation file (from Windows 7 and earlier) - Crash dump file. DFIR CTF: Precision Widgets of North Dakota Intrusion. This appears to be a qr code and we can scan that in the command line using the zbarimg tool. 1 Xác Dec 19, 2019 · Digital Forensic Tool: Steganography Toolkits. Dec 14, 2022 · この記事はCTF Advent Calendar 2022の13日目の記事です。 昨日はゼオスTTさんのevilなnpmパッケージでRCEでした。 最近は依存関係が多くてサプライチェーン考えるのも天文学的な感じですよね…恐ろしさをとても実感できる良記事でした… はじめに 本記事では、CTFでフォレンジック(Forensics)と言わ Memory dump analysis. In a CTF context, “Forensic” challenges can include file format analysis, steganography, memory dump analysis, or network packet capture analysis. This site is meant to address these issues and offer a stable and reliable service for forensics investigators and security professionals. We'll cover network traffic analyis (PCAP), file types, memory dum Jan 5, 2024 · Download DFIR tools, cheat sheets, and acquire the skills you need to success in Digital Forensics, Incident Response, and Threat Hunting. picoctf. Original height = 2893400 / 3404 = 850px. Use Autopsy, ProDiscover or EnCase software, function as FTK Imager. It has a free edition that you can download here. Enter in the following command: “volatility -f cridex. mem file, and you are required to conduct analysis and solve the challenge's questions. Root ME. Analysis of VBA macros can be conducted without Microsoft Office by utilizing Libre Office, which allows for debugging with breakpoints and watch variables. We recognize that CTFs can serve a great purpose for learning and images for testing and even tool validation. Chia sẻ kinh nghiệm làm Forensic basic cho người mới chơi CTF. In CTF, forensics challenges cover the following areas: Steganography; File format analysis; Memory Feb 28, 2024 · ssh -i key_file -p 57880 ctf-player@saturn. After setting a new height in a hexeditor, we finally get the big picture. This is the first version of useful CTF tools cheat sheets. The primary goal of the Tool Catalog is to provide an easily searchable catalog of forensic tools. Tools and techniques to solve the losprys challenge. The headers and footers can be specified by a configuration file or you can use command line switches to specify built Beagle - Transform data sources and logs into graphs. 8. wav Enter passphrase: wrote extracted data to "flag. 168. Forensics challenge walkthroughs for the Pico Capture The Flag competition 2022 (picoCTF). Conclusion. Login = sansforensics. Binwalk is a tool for analyzing binary files to find embedded content. txt" . 社会人になってからCTFにちょくちょく出るようになったのですが、先日出たCSAW CTF 2016であまりにもForensicsが解けなかったので、どんなテクニックがあるか自分のためにまとめておこうと思います。. pcapng file on wireshark. DFIR – The definitive compendium project - Collection of forensic resources for learning and research. . Forensic Email Intelligence takes care of the hard work for you by fetching the public keys, calculating the header and body hashes, and verifying both the ARC chain and DKIM—multiple signatures are supported if available. net 52472 we are prompted to enter that number. LAB. - Use binwalk to check for other file type signatures in the image file. Foremost - Extract particular kind of files using headers. 2016-07-02. g. Use e2fsck [mnt image] to fix corrupt filesystem. Alternatively, this python snippet does the same thing. Kroll Artifact Parser and Extractor (KAPE) – Triage program. Jun 13, 2024 · There are 4 memory forensic questions you need to answer ; Each answer in MD5 hash format; You can use any memory forensic tool such as Volatility, Rekall, etc. Over 500 CTFs, network, cryptanalysis, cracking, programming, app. First we need to decompress the file with gunzip disk. Alec R Waters. Table of contents. There are all sorts of CTFs for all facets of infosec, Forensics, Steganography, Boot2Root So it was clear nothing in audio so I use the extracted key 42845193 to extract data from steghide you can use any online tools also. - karthik997/Forensic_Toolkit Apr 28, 2024 · 👉 CTF Field Guide The CTF Field Guide is a comprehensive resource that covers a wide range of topics relevant to CTF competitions, including cryptography, forensics, web exploitation, and more FTK Imager is a data preview and imaging tool that allows you to examine files and folders on local hard drives, network drives, CDs/DVDs, and review the content of forensic images or memory dumps. jpg | grep UDCTF. You could also hide a second image inside the first. Major tools used for Digital Forensic Investigation, includes tools used for Image, Audio, Memory, Network and Disk Image data analysis. pcapng file on Wireshark and filter with http keyword: wordpress. root@kali:~/Desktop# steghide extract -sf morse. In this case, we use AccessData FTK Registry viewer, then navigate to the. Feb 18, 2021 · Tools and Frameworks; Flag Submission. This is a core part of the computer forensics process and the focus of many forensics tools. Memory Forensics is a method in which volatile data (RAM) is collected and stored as a file using tools like Magnet Forensics RAM Capture, AVML, FTK Imager, etc. Various CTFs and archived CTFs. CTF frameworks or All-In-One tools for CTF. See JPEG Forensics in Forensically. Motivation Like Xplico it is a tool to analyze and extract objects from pcaps. Steganography is often embedded in images or audio. 35 hive file format as well as extract interpretable data from registry hive files, and test methods used. DFRWS 2015 Challenge. NetworkMiner - Network Forensic Analysis Tool. As we all know Digital Forensics plays a huge role in CTF when we get all those Alien pictures, Minecraft noises, Corrupt memory, WW2 morse code, etc and are told to solve for the hidden flags. This event is open to all Magnet Virtual Summit attendees. - First: Look at the image. Jun 13, 2024 · Hint: Options may also be added to the "Target" property of a Windows shortcut for the executable. sh. Offers lists of certifications, books, blogs, challenges and more. This event is open to everyone worldwide. " One of the best tools for this task is the firmware analysis tool binwalk. More than 100 million people use GitHub to discover, fork, and contribute to over 420 million projects. Often times, however, the grep command-line utility stands out as an efficient alternative choice for competitors aiming to rapidly parse through large log files. Login to download. 36 to determine whether a specific tool meets the requirements for producing accurate results. Để giải quyết các thử thách CTF thuộc lĩnh vực Forensics, các kỹ năng hữu ích nhất mà một người chơi CTF nên trang bị bao gồm: Nhận diện được các định dạng, giao thức, cấu trúc và mã hóa (encoding) trong các tập tin mà thử Jan 24, 2024 · Tools used⌗ cyberchef; oleid; powershell; Conclusion⌗ This write-up provides a step-by-step guide to solving the Diagnostic HTB CTF Forensic Challenge. We are given a file capture. bu kn vp wc sf mo je im on ui