Windows forensics cookbook 61 recipes to help you analyze windows systems

Maximize the power of Windows Forensics to perform highly effective forensic investigations About This Book Prepare and perform investigations using powerful tools for Windows, Collect and validate evidence from suspects and computers and uncover clues that are otherwise difficult Packed with powerf...

Full description

Bibliographic Details
Other Authors: Skulkin, Oleg, author (author), Courcier, Scar de, author
Format: eBook
Language:Inglés
Published: Birmingham, [England] ; Mumbai, [India] : Packt Publishing 2017.
Edition:1st edition
Subjects:
See on Biblioteca Universitat Ramon Llull:https://discovery.url.edu/permalink/34CSUC_URL/1im36ta/alma991009630491506719
Table of Contents:
  • Cover
  • Copyright
  • Credits
  • About the Authors
  • About the Reviewer
  • www.PacktPub.com
  • Customer Feedback
  • Table of Contents
  • Preface
  • Chapter 1: Digital Forensics and Evidence Acquisition
  • Introduction
  • Why Windows?
  • Windows file system
  • Identifying evidence sources
  • Ensuring evidence is forensically sound
  • Writing reports
  • Digital forensic investigation - an international field
  • What can we do to make things easier for ourselves in the meantime?
  • Challenges of acquiring digital evidence from Windows systems
  • Chapter 2: Windows Memory Acquisition and Analysis
  • Introduction
  • Windows memory acquisition with Belkasoft RAM Capturer
  • Getting ready
  • How to do it…
  • How it works…
  • See also
  • Windows memory acquisition with DumpIt
  • Getting ready
  • How to do it…
  • How it works…
  • See also
  • Windows memory image analysis with Belkasoft Evidence Center
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Windows memory image analysis with Volatility
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Variations in Windows versions
  • Getting ready
  • How to do it...
  • There is more...
  • Chapter 3: Windows Drive Acquisition
  • Introduction
  • Drive acquisition in E01 format with FTK Imager
  • Getting ready
  • How to do it...
  • How it works...
  • See more
  • Drive acquisition in RAW format with dc3dd
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Mounting forensic images with Arsenal Image Mounter
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Chapter 4: Windows File System Analysis
  • Introduction
  • NTFS Analysis with The Sleuth Kit
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Undeleting files from NTFS with Autopsy
  • Getting ready...
  • How to do it...
  • How it works...
  • See also.
  • Undeleting files from ReFS with ReclaiMe File Recovery
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • File carving with PhotoRec
  • Getting ready
  • How to do it...
  • How it works...
  • See more
  • Chapter 5: Windows Shadow Copies Analysis
  • Introduction
  • Browsing and copying files from VSCs on a live system with ShadowCopyView
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Mounting VSCs from disk images with VSSADMIN and MKLINK
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Processing and analyzing VSC data with Magnet AXIOM
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Chapter 6: Windows Registry Analysis
  • Introduction
  • Extracting and viewing Windows Registry files with Magnet AXIOM
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Parsing registry files with RegRipper
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Recovering deleted Registry artifacts with Registry Explorer
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Registry analysis with FTK Registry Viewer
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Chapter 7: Main Windows Operating System Artifacts
  • Introduction
  • Recycle Bin content analysis with EnCase Forensic
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Recycle bin content analysis with Rifiuti2
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Recycle bin content analysis with Magnet AXIOM
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Event log analysis with FullEventLogView
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Event log analysis with Magnet AXIOM
  • Getting ready
  • How to do it...
  • How it works...
  • See also.
  • Event log recovery with EVTXtract
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • LNK file analysis with EnCase forensic
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • LNK file analysis with LECmd
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • LNK file analysis with Link Parser
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Prefetch file analysis with Magnet AXIOM
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Prefetch file parsing with PECmd
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Prefetch file recovery with Windows Prefetch Carver
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Chapter 8: Web Browser Forensics
  • Introduction
  • Mozilla Firefox analysis with BlackBag's BlackLight
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Google Chrome analysis with Magnet AXIOM
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Microsoft Internet Explorer and Microsoft Edge analysis with Belkasoft Evidence Center
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Extracting web browser data from Pagefile.sys
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Chapter 9: Email and Instant Messaging Forensics
  • Introduction
  • Outlook mailbox parsing with Intella
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Thunderbird mailbox parsing with Autopsy
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Webmail analysis with Magnet AXIOM
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Skype forensics with Belkasoft Evidence Center
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Skype forensics with SkypeLogView
  • Getting ready.
  • How to do it...
  • How it works...
  • See also
  • Chapter 10: Windows 10 Forensics
  • Introduction
  • Parsing Windows 10 Notifications
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Cortana forensics
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • OneDrive forensics
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Dropbox forensics
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Windows 10 mail app
  • Getting ready
  • How to do it...
  • How it works...
  • Windows 10 Xbox App
  • Getting ready
  • How to do it...
  • How it works...
  • Chapter 11: Data Visualization
  • Introduction
  • Data visualization with FTK
  • Getting ready
  • How to do it...
  • How it works...
  • Making a timeline in Autopsy
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Getting ready
  • How to do it...
  • How it works...
  • See also
  • Chapter 12: Troubleshooting in Windows Forensic Analysis
  • Introduction
  • Troubleshooting in commercial tools
  • Troubleshooting in free and open source tools
  • Troubleshooting when processes fail
  • Soundness of evidence
  • It wasn't me
  • It was a virus / I was hacked
  • Your process is faulty
  • Legal and jurisdictional challenges
  • False positives during data processing with digital forensics software
  • Taking your first steps in digital forensics
  • Academia
  • Corporate
  • Law enforcement
  • How do I get started?
  • Advanced further reading
  • Books
  • Websites
  • Twitter Accounts
  • Index.