COMPUTER FORENSICS & WINDOWS REGISTRY. Aradhana Pandey Saumya Tripathi

Size: px
Start display at page:

Download "COMPUTER FORENSICS & WINDOWS REGISTRY. Aradhana Pandey Saumya Tripathi"

Transcription

1 COMPUTER FORENSICS & WINDOWS REGISTRY Aradhana Pandey Saumya Tripathi

2 STEP 1 In initial forensics analysis, it is important to get more information about the owner and the system. So, we should confirm the registered owner and the path of the directory in which windows was installed before forensics analysis.

3 The HKEY_LOCAL_MACHINE\Software Key contains information about the installed software and windows on the system although the HKEY_LOCAL_MACHINE\System key contains information about windows.

4 FIVE BASIC KEYS OF REGISTRY USED IN FORENSICS

5

6

7 THE REGISTRY AS A LOG All Registry keys contain a value associated with them called the Last Write time, which is very similar to the last modification time of a file. This value is stored as a FILETIME structure and indicates when the Registry Key was last modified. The Last Write time is updated when a registry key has been created, modified, accessed, or deleted.

8 Unfortunately, only the Last Write time of a registry key can be obtained, where as a Last Write time for the registry value cannot. Knowing the Last Write time of a key can allow a forensic analyst to infer the approximate date or time an event occurred. And although one may know the last time a Registry key was modified, it still remains difficult to determine what value was actually changed.

9 SIGNIFICANCE Using the Registry as a log is most helpful in the correlation between the Last Write time of a Registry key and other sources of information, such as MAC (modified, accessed, or created) times found within the file system.

10

11

12 AUTORUN LOCATION Autorun locations are Registry keys that launch programs or applications during the boot process. It is generally a good practice to look here depending on the case of examination. For instance, if a computer is suspected to have been involved in a system intrusion case, autorun locations should be looked at.

13 If the user denies their involvement then it.s possible their own system was compromised and used to initiate the attack. In a case such as this, the autorun locations could prove that the system had a trojan backdoor installed leaving it vulnerable for an attacker to use at their discretion.

14 HKCU\Software\Microsoft\Windows\CurrentVersion \Run HKLM\Software\Microsoft\Windows\CurrentVersion \Runonce HKLM\Software\Microsoft\Windows\CurrentVersion \policies\explorer\run HKLM\Software\Microsoft\Windows\CurrentVersion \Run HKCU\Software\Microsoft\WindowsNT\CurrentVersi on\windows\run HKCU\Software\Microsoft\Windows\CurrentVersion \RunOnce (ProfilePath)\Start Menu\Programs\Startup

15

16 When you run a Microsoft Office XP program, the file Ctfmon.exe (Ctfmon) runs in the background, even after you quit all Office programs. Ctfmon.exe monitors the active windows and provides text input service support for speech recognition, handwriting recognition, keyboard, translation, and other alternative user input technologies.

17

18 MRU LISTS MRU, or.most recently used. lists contain entries made due to specific actions performed by the user. There are numerous MRU lists located throughout various Registry keys. The Registry maintains these lists of items incase the user returns to them in the future. It is basically similar to how the history and cookies act to a web browser.

19

20

21 The location of this key is HKCU\Software\Microsoft\Windows\Curr entversion\explorer\runmru

22 The chronological order of applications executed via.run. can be determined by looking at the Data column of the MRUList. value.

23 Last accessed from RUN

24 USERASSIST UserAssistkey,HCU\Software\Microsoft\Wi ndows\currentversion\explorer\userassi st, contains two or more subkeys which have long hexadecimal names that appear as globally unique identifiers (GUIDs).

25 Each subkey records values that pertain to specific objects the user has accessed on the system, such as Control Panelapplets, shortcut files, programs, etc.

26

27 With the UserAssist key, a forensic examiner can gain a better understanding of what types of files or applications have been accessed on a particular system. Even though these entries are not definitive, for they cannot be associated with a specific date and time, it may still indicate a specific action by the user.

28

29 These values however, are encoded using a ROT-13 encryption algorithm, sometimes known as a Caesar cipher. This particular encryption technique is quite easy to decipher, as each character is substituted with the character 13 spaces away from it in the ASCII table.

30 With the UserAssist key, a forensic examiner can gain a better understanding of what types of files or applications have been accessed on a particular system. Even though these entries are not definitive, for they cannot be associated with a specific date and time, it may still indicate a specific action by the user.

31 WIRELESS NETWORKS A Forensic examiner can determine if a user connected to specific wireless access point, the timeframe, and their IP address they were assigned by the DHCP server. HKLM\SYSTEM\ControlSet0 01\Services\Tcpip\Paramet ers\interfaces\,

32

33

34

35 LAN COMPUTERS The Computer Descriptions key is useful in determining whether or not a user was connected to certain computers or belonged to a specific LAN. HKCU\Software\Microsoft\Windows\Curr entversion\explorer\computerdescriptio ns.

36

37 USB DEVICES Anytime a device is connected to the Universal Serial Bus (USB), drivers are queried and the device.s information is stored into the Registry. The first important key is HKLM\SYSTEM\ControlSet00x\Enum\USB STOR. This key stores the contents of the product and device ID values of any USB device that has ever been connected to the system.

38 List of all USB devices which are currently connected to the system

39

40

41 DEVICE ID

42 MOUNTED DEVICES There is a key in the Registry that makes it possible to view each drive associated with the system. The key is HKLM\SYSTEM\MountedDevices and it stores a database of mounted volumes that is used by the NTFS file system.

43 This information can be useful to a digital forensics examiner as it shows the hardware devices that should be connected to the system. Therefore, if a device is shown in the list of Mounted Devices and that device isn t physically in the system, it may indicate that the user removed the drive in attempt to conceal the evidence. In this case, the examiner would know they have additional evidence that needs to be seized.

44

45 INTERNET EXPLORER Internet Explorer is the native web browser in Windows operating systems. It utilizes the Registry extensively in storage of data, like many applications discussed thus far.internet Explorer stores its data in the HKCU\Software\Microsoft\Internet Explorer key. There are three subkeys within the Internet Explorer key that are most important to the forensic examiner.

46 Owner has visited various sites for different transactions

47 Registry is the treasure of all Activities..Keep a safe distance

Windows Registry Forensics

Windows Registry Forensics Windows Registry Forensics Registry Definition The Microsoft Computer Dictionary defines the registry as: A central hierarchical database used in the Microsoft Windows family of Operating Systems to store

More information

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems CSE 4482 Computer Security Management: Assessment and Forensics Computer Forensics: Working with Windows and DOS Systems Instructor: N. Vlajic,, Fall 2010 Required reading: Guide to Computer Forensics

More information

Detecting the use of TrueCrypt

Detecting the use of TrueCrypt Detecting the use of TrueCrypt Clues that point a digital forensics investigator towards evidence of TrueCrypt data encryption software use by Andrew Davies, MSc (RHUL) and Allan Tomlinson, ISG, Royal

More information

WEEK 2.0. Any sufficiently advanced technology is indistinguishable from magic.

WEEK 2.0. Any sufficiently advanced technology is indistinguishable from magic. WEEK 2.0 Any sufficiently advanced technology is indistinguishable from magic. Recycler A recycle bin for each user Created upon file deletion Only for RB aware programs ie Office, not command line tools

More information

Windows Registry Analysis

Windows Registry Analysis Windows Registry Analysis Omveer Singh Additional Director / Scientist E omveer@cert-in.org.in Cyber Forensics Lab Indian Computer Emergency Response Team (CERT-In) Department of Information Technology

More information

A Windows Registry Quick-Reference for the Everyday Examiner

A Windows Registry Quick-Reference for the Everyday Examiner A Windows Registry Quick-Reference for the Everyday Examiner Derrick J. Farmer Champlain College Burlington, Vermont dfarmer03@gmail.com Abstract The Windows Registry is an important source of evidence

More information

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo Vendor: CompTIA Exam Code: 220-902 Exam Name: CompTIA A+ Certification Exam (902) Version: Demo DEMO QUESTION 1 Which of the following best practices is used to fix a zero-day vulnerability on Linux? A.

More information

Registry Artifacts. Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Registry Artifacts. Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Registry Artifacts Villanova University Department of Computing Sciences D. Justin Price Spring 2014 REGISTRY The registry is a central hierarchal database intended to store information that is necessary

More information

Exam Number/Code: Exam Name: Computer Hacking. Version: Demo. Forensic Investigator.

Exam Number/Code: Exam Name: Computer Hacking. Version: Demo. Forensic Investigator. Exam Number/Code:312-49 Exam Name: Computer Hacking Forensic Investigator Version: Demo http://www.it-exams.com QUESTION NO: 1 When an investigator contacts by telephone the domain administrator or controller

More information

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher BlackLight is a multi-platform forensic analysis tool that allows examiners to quickly and intuitively analyze digital forensic media. BlackLight is capable of analyzing data from Mac OS X computers, ios

More information

TURN OFF STARTUP PROGRAMS TO SPEED UP YOUR WINDOWS.." COMPUTER

TURN OFF STARTUP PROGRAMS TO SPEED UP YOUR WINDOWS.. COMPUTER TURN OFF STARTUP PROGRAMS TO SPEED UP YOUR WINDOWS.." COMPUTER 1 Web location for this presentation: http://aztcs.org Click on Meeting Notes 2 SUMMARY You can speed up your computer by turning off some

More information

Macintosh Forensic Survival Course

Macintosh Forensic Survival Course Macintosh Forensic Survival Course Duration: 5 days/level Date: On demand Venue: On demand Language: English Seat availability: On demand (recommended no more than 12) Learning Objectives: Macintosh Forensic

More information

Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009

Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009 Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009 Steve Anson Former computer agent for the U.S. Department of Defense and Federal Bureau of Investigation (FBI) Cybercrime Task

More information

User Guide for COFEE v1.1.2

User Guide for COFEE v1.1.2 User Guide for COFEE v1.1.2 Release Date: September 2009 Copyright Reserved Table of Contents Introduction... 1 What is COFEE?... 2 Digital Forensics Attributes and Principles... 2 Volatile Information

More information

Windows Registry. Windows Registry. A Wealth of Evidence. What is the Registry? Some Evidence that Can Be Recovered. Registry History: Windows 3.

Windows Registry. Windows Registry. A Wealth of Evidence. What is the Registry? Some Evidence that Can Be Recovered. Registry History: Windows 3. Windows Registry Windows Registry Week 3 Part 1 A great source of evidence and headaches What is the Registry? A Wealth of Evidence Collection of files that, together, form all the settings needed by applications

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 14 Optimizing Windows

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 14 Optimizing Windows A+ Guide to Managing and Maintaining Your PC, 7e Chapter 14 Optimizing Windows Objectives Learn about Windows utilities and tools you can use to solve problems with Windows Learn how to optimize Windows

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

Time ^ ping estom tim

Time ^ ping estom tim Time ^ timestomping For our guests from England, please allow me to translate. ^ timestomping Quick background File Creation Date Last Accessed File 127 08/04/11 10:22:36 08/04/11 10:22:3 File 128 08/04/11

More information

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central Trend Micro Apex One as a Service / Apex One Best Practice Guide for Malware Protection 1 Best Practice Guide Apex One as a Service / Apex Central Information in this document is subject to change without

More information

Wireless Network Defensive Strategies

Wireless Network Defensive Strategies Wireless Network Defensive Strategies Jay A. Crossler ECE 646 Analytical Project 12 Dec 2003 Topics Wireless Security Intrusion Experiment Initial Findings Attempted Attacks Results WEP Vulnerabilities

More information

DIGITAL FORENSIC PROCEDURE. Procedure Name: Mounting an EnCase E01 Logical Image file with FTK Imager. Category: Image Mounting

DIGITAL FORENSIC PROCEDURE. Procedure Name: Mounting an EnCase E01 Logical Image file with FTK Imager. Category: Image Mounting DIGITAL FORENSIC PROCEDURE Procedure Name: Mounting an EnCase E01 Logical Image file with FTK Imager Category: Image Mounting Procedure Development Development Owner Mr. O Organization DFIR Team Document

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

The introduction of Windows 8 was a big change for Microsoft s traditional operating

The introduction of Windows 8 was a big change for Microsoft s traditional operating A Comparison Between the Windows 8 & Windows 7 Registries Matthew Brewer B.S., Dr. Terry Fenger, Corporal Robert J. Boggs, Christopher Vance B.S. Marshall University Forensic Science Center, Huntington,

More information

Digital forensics Technical Fundamentals. Saurabh Singh

Digital forensics Technical Fundamentals. Saurabh Singh Digital forensics Technical Fundamentals Saurabh Singh 159744151 saurabhgcet1989@gmail.com Topics Source of network based evidence Principles of internetworking Internet protocol Suite conclusion Source

More information

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo Vendor: ECCouncil Exam Code: EC1-349 Exam Name: Computer Hacking Forensic Investigator Exam Version: Demo QUESTION 1 What is the First Step required in preparing a computer for forensics investigation?

More information

Vendor: Microsoft. Exam Code: Exam Name: MTA Security Fundamentals Practice Test. Version: Demo

Vendor: Microsoft. Exam Code: Exam Name: MTA Security Fundamentals Practice Test. Version: Demo Vendor: Microsoft Exam Code: 98-367 Exam Name: MTA Security Fundamentals Practice Test Version: Demo DEMO QUESTION 1 To prevent users from copying data to removable media, you should: A. Lock the computer

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Step 1 - Connect the WAN interface on the rear panel of the HG256s to the network jack with a network cable.

Step 1 - Connect the WAN interface on the rear panel of the HG256s to the network jack with a network cable. Installation Guide The figure as below shows the cable connections. 1 - Network jack on the wall 2 - Phone 3 - PC 4 - Set-top box 5 - Power adapter To connect the cables for installing the HG256s, do as

More information

Troubleshooting Microsoft Windows XP-based Wireless Networks in the Small Office or Home Office

Troubleshooting Microsoft Windows XP-based Wireless Networks in the Small Office or Home Office Operating System Troubleshooting Microsoft Windows XP-based Wireless Networks in the Small Office or Home Office Microsoft Corporation Published: December 2004 Update: May 2005 Abstract Because small office/home

More information

ECCouncil Computer Hacking Forensic Investigator (V8)

ECCouncil Computer Hacking Forensic Investigator (V8) ECCouncil 312-49v8 ECCouncil Computer Hacking Forensic Investigator (V8) Version: 9.0 QUESTION NO: 1 ECCouncil 312-49v8 Exam What is the First Step required in preparing a computer for forensics investigation?

More information

A+ Guide to Managing and Maintaining Your PC. How Hardware and Software Work Together

A+ Guide to Managing and Maintaining Your PC. How Hardware and Software Work Together A+ Guide to Managing and Maintaining Your PC Fifth Edition Chapter 2 How Hardware and Software Work Together You Will Learn About operating systems, what they are, and what they do How an OS interfaces

More information

Lesson 2: Editing the Registry

Lesson 2: Editing the Registry Lesson 2: Editing the Registry Lesson 2 Editing the Registry 4-15 Windows XP Professional stores hardware and software settings centrally in a hierarchical database called the Registry, which replaces

More information

Fundamentals of Python: First Programs. Chapter 4: Strings and Text Files

Fundamentals of Python: First Programs. Chapter 4: Strings and Text Files Fundamentals of Python: First Programs Chapter 4: Strings and Text Files Objectives After completing this chapter, you will be able to Access individual characters in a string Retrieve a substring from

More information

CompTIA A+ Certification ( ) Study Guide Table of Contents

CompTIA A+ Certification ( ) Study Guide Table of Contents CompTIA A+ Certification (220-902) Study Guide Table of Contents Course Introduction About This Course About CompTIA Certifications Module 1 / Supporting Windows 1 Module 1 / Unit 1 Windows Operating System

More information

User Guide. This user guide explains how to use and update Max Secure Anti Virus Enterprise Client.

User Guide. This user guide explains how to use and update Max Secure Anti Virus Enterprise Client. User Guide This user guide explains how to use and update Max Secure Anti Virus Enterprise Client. Copyright 2002-2016 Max Secure Software. All rights reserved. Contents 2 Contents Introduction... 3 System

More information

USB over IP Quick Installation Guide

USB over IP Quick Installation Guide USB over IP Quick Installation Guide Introducing the USB over IP The USB over IP allows network users to connect to remote USB devices like, printers, scanners, digital cameras and USB Flash drives over

More information

SonicOS Enhanced Release Notes

SonicOS Enhanced Release Notes SonicOS Contents Platform Compatibility... 1 Known Issues... 2 Resolved Known Issues... 3 Upgrading SonicOS Enhanced Image Procedures... 5 Related Technical Documentation...8 Platform Compatibility The

More information

Terremark WorldWide. Harlan Carvey Vice President, Secure Information Services. Registry and Timeline Analysis. SANS Forensic Summit 2010

Terremark WorldWide. Harlan Carvey Vice President, Secure Information Services. Registry and Timeline Analysis. SANS Forensic Summit 2010 Terremark WorldWide Harlan Carvey Vice President, Secure Information Services Registry and Timeline Analysis SANS Forensic Summit 2010 Today s Workshop Registry/Timeline Analysis What is Registry Analysis?

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

System Requirements. Package Contents

System Requirements. Package Contents System Requirements System Requirements Computer with Windows Vista or XP SP2 PC with 1.3GHz or above; at least 128MB RAM Internet Explorer 6.0 or Netscape Navigator 7.0 and above Existing 10/100 Ethernet-based

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

GCIA. GIAC Certified Intrusion Analyst.

GCIA. GIAC Certified Intrusion Analyst. GIAC GCIA GIAC Certified Intrusion Analyst TYPE: DEMO http://www.examskey.com/gcia.html Examskey GIAC GCIA exam demo product is here for you to test the quality of the product. This GIAC GCIA demo also

More information

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. Chapter Two File Systems CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. 1 Learning Objectives At the end of this section, you will be able to: Explain the purpose and structure of file systems

More information

Premiertek AP Mbps Wireless-N Broadband Router Quick Installation Guide

Premiertek AP Mbps Wireless-N Broadband Router Quick Installation Guide Premiertek AP2402 150Mbps Wireless-N Broadband Router Quick Installation Guide V1.0.8.11 1. Check Your Package Contents The following items should be found in your package: 150Mbps Wireless-N Broadband

More information

GRR Rapid Response. GRR ICDF2C Prague Mikhail Bushkov, Ben Galehouse

GRR Rapid Response. GRR ICDF2C Prague Mikhail Bushkov, Ben Galehouse GRR Rapid Response GRR Workshop @ ICDF2C Prague 2017 Mikhail Bushkov, Ben Galehouse Agenda Introduction to GRR Hands on work - exercises Discussion Remote Forensics at Google Scale Joe saw something weird,

More information

IP Installer User's Manual

IP Installer User's Manual IP Installer User's Manual Version 3.0.1 January 21, 2014 Opticom Technologies Inc. O1401-00 O1401-00 1 Opticom Technologies Inc. IP Installer User s Manual Document Part Number: O1401-00 Document Version:

More information

RegForensicTool: Evidence Collection and Analysis of Windows Registry

RegForensicTool: Evidence Collection and Analysis of Windows Registry RegForensicTool: Evidence Collection and Analysis of Windows Registry Dinesh N. Patil 1, Bandu B. Meshram 2 Veermata Jijabai Technological Institute Matunga, Mumbai, India dinesh9371@gmail.com 1, bbmeshram@vjti.org.in

More information

Incident Response Data Acquisition Guidelines for Investigation Purposes 1

Incident Response Data Acquisition Guidelines for Investigation Purposes 1 Incident Response Data Acquisition Guidelines for Investigation Purposes 1 1 Target Audience This document is aimed at general IT staff that may be in the position of being required to take action in response

More information

Contents. Table of Contents

Contents. Table of Contents Table of Contents Contents 1. Web Interface Configuration... 2 1.1 Login Information... 3 1.2 Saving Configuration Changes... 4 1.3 Status Page... 5 1.4 Log... 6 1.4.1 Log Settings... 6 1.4.2 Syslog...

More information

WF-2402 Quick Installation Guide

WF-2402 Quick Installation Guide WF-2402 Quick Installation Guide Netis 150Mbps Wireless-N Broadband Router 1. Check Your Package Contents The following items should be found in your package: 150Mbps Wireless-N Broadband Router Power

More information

Forensic Timeline Splunking. Nick Klein

Forensic Timeline Splunking. Nick Klein Forensic Timeline Splunking Nick Klein A long time ago... Brian Carrier brought us Sleuthkit, based on the earlier work of Dan Farmer and Wietse Venema date size type meta file 16 Nov 2011 15:39:44 17

More information

CompTIA A+ Accelerated course for & exams

CompTIA A+ Accelerated course for & exams CompTIA A+ Accelerated course for 220-901 & 220-902 exams Course overview Target Audience This course is for Participants wishing to take and pass both CompTIA A+ exams (220-901 and 220-902) exam. It is

More information

Digital Forensics Lecture 02- Disk Forensics

Digital Forensics Lecture 02- Disk Forensics Digital Forensics Lecture 02- Disk Forensics Hard Disk Data Acquisition Akbar S. Namin Texas Tech University Spring 2017 Analysis of data found on a storage device It is more common to do dead analysis

More information

3+1+0 (3) IT 201 T. Principles of Information and Technology Systems. Prereq: CS 110T IT 222 T. Communications and Networks Fundamentals (4)

3+1+0 (3) IT 201 T. Principles of Information and Technology Systems. Prereq: CS 110T IT 222 T. Communications and Networks Fundamentals (4) Principles of Information and Technology Systems IT 201 T Prereq: CS 110T This course aims to develop an understanding of the components of computing and their relationships, significant impacts of IT

More information

and the Forensic Science CC Spring 2007 Prof. Nehru

and the Forensic Science CC Spring 2007 Prof. Nehru and the Introduction The Internet, (Information superhighway), has opened a medium for people to communicate and to access millions of pieces of information from computers located anywhere on the globe.

More information

SAGEM Wi-Fi 11g USB ADAPTER Quick Start Guide

SAGEM Wi-Fi 11g USB ADAPTER Quick Start Guide SAGEM Wi-Fi 11g USB ADAPTER Quick Start Guide About this guide This Quick Start Guide describes how to install and operate your SAGEM Wi-Fi 11g USB ADAPTER. Please read this manual before you install the

More information

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac.

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac. Simple, fast and seamless protection for Mac. Product Highlights Fast and highly responsive Virus Protection. Browsing Protection and Phishing Protection to keep malicious websites at bay. Smooth email

More information

Milestone XProtect. Professional 7.0 Administrator s Getting Started Guide

Milestone XProtect. Professional 7.0 Administrator s Getting Started Guide Milestone XProtect Professional 7.0 Administrator s Getting Started Guide About this Guide With the purchase of XProtect Essential you have chosen a powerful and intelligent surveillance solution. This

More information

PGP(R) Desktop Version 10.1 for Mac OS X Release Notes

PGP(R) Desktop Version 10.1 for Mac OS X Release Notes Page 1 of 8 PGP(R) Desktop Version 10.1 for Mac OS X Release Notes Thank you for using this PGP Corporation product. These Release Notes contain important information regarding this release of PGP Desktop

More information

Windows 7 on the 2009 A+ Exams

Windows 7 on the 2009 A+ Exams Windows 7 on the 2009 A+ Exams CompTIA s 2009 A+ exams will include Windows 7 beginning January, 2011. The revised A+ 2009 objectives showing additional content on Windows 7 are available at CompTIA's

More information

Windows 10 Registry AGENDA. What is the Registry? About Dan Purcell. Copyright Dan Purcell 2014

Windows 10 Registry AGENDA. What is the Registry? About Dan Purcell. Copyright Dan Purcell 2014 Windows 10 Registry Copyright Dan Purcell 2014 What is the Registry? AGENDA About Dan Purcell 1 What is the Registry? AGENDA Basic Registry Terminology & Structure Physical v. Logical Date & Time Formats

More information

UTM Content Security Gateway CS-2001

UTM Content Security Gateway CS-2001 UTM Content Security Gateway CS-2001 Quick Installation Guide Table of Contents 1. Package Contents... 3 2. Setup the UTM Content Security Gateway... 4 3. Hardware Installation... 5 4. Basic System Configuration...

More information

OAuth 2 and Native Apps

OAuth 2 and Native Apps OAuth 2 and Native Apps Flows While all OAuth 2 flows can be used by native apps, only the user delegation flows will be considered in this document: Web Server, User-Agent and Device flows. The Web Server

More information

INSTITUTO SUPERIOR TÉCNICO

INSTITUTO SUPERIOR TÉCNICO INSTITUTO SUPERIOR TÉCNICO DEPARTAMENTO DE ENGENHARIA INFORMÁTICA FORENSICS CYBER-SECURITY MEIC, METI Lab Guide III & IV Case Solving: Mr. Informant Case 2015/2016 nuno.m.santos@tecnico.ulisboa.pt 1 Introduction

More information

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats.

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats. AntiVirus Pro Advanced Protects your computer from viruses, malware, and Internet threats. Features List Ransomware Protection anti-ransomware feature is more effective and advanced than other anti-ransomware

More information

Issues in Information Systems Volume 15, Issue II, pp , 2014

Issues in Information Systems Volume 15, Issue II, pp , 2014 DETERMINING USER ACTIONS IN OS X BASED ON QUICKLOOK THUMBNAIL CACHE DATABASE ENTRIES Sara Newcomer, Lockheed Martin, sara.r.newcomer@lmco.com ABSTRACT The purpose of this study was to document the structure

More information

GSE/Belux Enterprise Systems Security Meeting

GSE/Belux Enterprise Systems Security Meeting MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION. 1 In the news Microsoft Exposes Scope of Botnet Threat By Tony Bradley, October 15, 2010 Microsoft's

More information

Digital forensics. Andrej Brodnik. Andrej Brodnik: Digital Forensics

Digital forensics. Andrej Brodnik. Andrej Brodnik: Digital Forensics Digital forensics Andrej Brodnik Computer pre-knowledge: architecture of computers basics (BIOS) operating system secondary memory (disc) and its organization file systems chapter 15 Startup startup steps

More information

Configuring Content Authentication and Authorization on Standalone Content Engines

Configuring Content Authentication and Authorization on Standalone Content Engines CHAPTER 10 Configuring Content Authentication and Authorization on Standalone Content Engines This chapter describes how to configure content authentication and authorization on standalone Content Engines

More information

Fast Incident Investigation and Response with CylanceOPTICS

Fast Incident Investigation and Response with CylanceOPTICS Fast Incident Investigation and Response with CylanceOPTICS Feature Focus Incident Investigation and Response Identifying a potential security issue in any environment is important, however, to protect

More information

Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Symbolic Links 4. Deploy A Firewall 5

Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Symbolic Links 4. Deploy A Firewall 5 Contents Is Rumpus Secure? 2 Use Care When Creating User Accounts 2 Managing Passwords 3 Watch Out For Symbolic Links 4 Deploy A Firewall 5 Minimize Running Applications And Processes 5 Manage Physical

More information

Advanced Security Measures for Clients and Servers

Advanced Security Measures for Clients and Servers Advanced Security Measures for Clients and Servers Wayne Harris MCSE Senior Consultant Certified Security Solutions Importance of Active Directory Security Active Directory creates a more secure network

More information

Pass Microsoft Exam

Pass Microsoft Exam Pass Microsoft 98-367 Exam Number: 98-367 Passing Score: 700 Time Limit: 45 min File Version: 51.0 http://www.gratisexam.com/ Pass Microsoft 98-367 Exam Exam Name: Security Fundamentals Certdumps QUESTION

More information

Wireless Print Server with 3G Mobile Video. Wireless G USB 2.0 Adapter

Wireless Print Server with 3G Mobile Video. Wireless G USB 2.0 Adapter Wireless G USB 2.0 Adapter Wireless Print Server with 3G Mobile Video System Requirements 10/100 Fast Ethernet Wired or 802.11b/g Wireless Network Printer with USB Port* Computer with: Windows XP (SP2)

More information

FEATURES HARDWARE CONNECTION

FEATURES HARDWARE CONNECTION 1 FEATURES 1. Support ANSI T1.413 ISSUE 2, ITU G.992.1 (G.DMT), ITU G.992.2 (G.LITE), ITU G992.3, ITU G992.5 2. Web-based configuration and monitoring. 3. Support multiple PVCs. 4. Routing function. 5.

More information

Quick installation guide.

Quick installation guide. AC1132A Wireless Video Presentation System III Quick installation guide. Follow these instructions to install your AC1132A. Customer Support Information Order toll-free in the U.S.: Call 877-877-BBOX (outside

More information

ASI BAS Appliance. Installation Manual. By ASI Controls

ASI BAS Appliance. Installation Manual. By ASI Controls ASI BAS Appliance Installation Manual By ASI Controls DOC-1716(2012-08-21) ASI BAS Appliance User Manual Copyright 2000-2012 ASI Controls, All Rights Reserved August 2012 Liability for products provided

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

Manual Internet Explorer 8 For Windows 7 64 Bit Full

Manual Internet Explorer 8 For Windows 7 64 Bit Full Manual Internet Explorer 8 For Windows 7 64 Bit Full I have to install an internet explorer plugin manually by this mentioned protocol: This is on Windows 7 Home Premium (64 bit) answered Dec 3 '14 at

More information

Contents. Table of Contents

Contents. Table of Contents Table of Contents Contents 1. Web Interface Configuration... 2 1.1 Login Information... 2 1.2 Saving Configuration Changes... 3 1.3 Status Page... 4 1.4 Log... 4 1.4.1 Log Settings... 4 1.5 System... 5

More information

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac.

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac. Simple, fast and seamless protection for Mac. Product Highlights Quick Heal Fast and highly responsive Virus Protection. Browsing Protection and Phishing Protection to keep malicious websites at bay. Smooth

More information

123 Manual, LP-1522 Broadband Wireless AP/Router, Point to point/ Point to Multipoint plus Access point installation mode.

123 Manual, LP-1522 Broadband Wireless AP/Router, Point to point/ Point to Multipoint plus Access point installation mode. Wireless - Equipment 123 Manual, LP-1522 Broadband Wireless AP/Router, Point to point/ Point to Multipoint plus Access point installation mode. LP1522_M123_ENC02W 123 Manual, LP-1522 Broadband Wireless

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

The UNIX file system! A gentle introduction"

The UNIX file system! A gentle introduction ISA 785 Research in Digital Forensics The UNIX file system! A gentle introduction" ISA 785! Angelos Stavrou, George Mason University! File System Basics 2! Readings from the Textbook! Unix / EXT3! FAT/NTFS!

More information

Introducing Windows 7 Lesson 1

Introducing Windows 7 Lesson 1 Introducing Windows 7 Lesson 1 Minimum System Requirements 1 gigahertz (GHz) or faster 32-bit (x86) or 64-bit (x64) processor 1 gigabyte (GB) RAM (32-bit) or 2 GB RAM (64-bit) 16 GB available hard disk

More information

Internet Platform Management. We have covered a wide array of Intel Active Management Technology. Chapter12

Internet Platform Management. We have covered a wide array of Intel Active Management Technology. Chapter12 Chapter12 Internet Platform Management The Internet is like alcohol in some sense. It accentuates what you would do anyway. If you want to be a loner, you can be more alone. If you want to connect, it

More information

6. Symmetric Block Cipher BLOWFISH Performance. Memory space. 3. Simplicity The length of the key. The length of the data block is 64.

6. Symmetric Block Cipher BLOWFISH Performance. Memory space. 3. Simplicity The length of the key. The length of the data block is 64. belongs to the same class of conventional symmetric ciphers. The basic principles of have been published in 1994 by Bruce Schneier, as an alternative to the Data encryption standard (DES) to satisfy the

More information

Wireless-G. User Guide. PrintServer for USB 2.0. GHz g WPS54GU2. A Division of Cisco Systems, Inc. WIRELESS. Model No.

Wireless-G. User Guide. PrintServer for USB 2.0. GHz g WPS54GU2. A Division of Cisco Systems, Inc. WIRELESS. Model No. A Division of Cisco Systems, Inc. GHz 2.4 802.11g WIRELESS Wireless-G PrintServer for USB 2.0 User Guide Model No. WPS54GU2 Copyright and Trademarks Specifications are subject to change without notice.

More information

Course overview CompTIA A Official Study Guide

Course overview CompTIA A Official Study Guide Course overview CompTIA A+ 220-801 Official Study Guide (G183eng ver092) Overview CompTIA A+ courses are intended for students wishing to qualify with CompTIA A+ Certification. A+ certification is designed

More information

Version March 7, 2012

Version March 7, 2012 PCAM Installer User's Manual Version 3.0.6 March 7, 2012 GPI360, Inc. IT121107-1 1 GPI360 Inc. PCAM Installer User s Manual Document Part Number: IT121107-1 Document Version: 3.0.6 Revised: April 13, 2012

More information

KillTest 䊾 䞣 催 ࢭ ད ᅌ㖦䊛 ᅌ㖦䊛 NZZV ]]] QORRZKYZ TKZ ϔᑈܡ䊏 ᮄ ࢭ

KillTest 䊾 䞣 催 ࢭ ད ᅌ㖦䊛 ᅌ㖦䊛 NZZV ]]] QORRZKYZ TKZ ϔᑈܡ䊏 ᮄ ࢭ KillTest Exam : 312-49v8 Title : ECCouncil Computer Hacking Forensic Investigator (V8) Version : Demo 1 / 6 1.What is the First Step required in preparing a computer for forensics investigation? A. Do

More information

Manual Boot Camp Install Windows 8 From Usb Using

Manual Boot Camp Install Windows 8 From Usb Using Manual Boot Camp Install Windows 8 From Usb Using To avoid all this, I've chosen to bypass Bootcamp and install Windows in my Mac's native EFI mode. Does not work with Windows 7, only works with Windows

More information

Talking to the Tech Asking the Right Questions

Talking to the Tech Asking the Right Questions Talking to the Tech Asking the Right Questions Eric R. Zimmerman Senior director, Kroll Cyber Security eric.zimmerman@kroll.com 501-313-3778 @EricRZimmerman https://binaryforay.blogspot.com/ Why are we

More information

Quick Heal Total Security Multi-Device (Mac) Simple, fast and seamless protection for Mac.

Quick Heal Total Security Multi-Device (Mac) Simple, fast and seamless protection for Mac. Total Security Multi-Device (Mac) Simple, fast and seamless protection for Mac. Product Highlights Quick Heal Fast and highly responsive Virus Protection. Browsing Protection and Phishing Protection to

More information

Experimental Features on Kindle (2nd Generation)

Experimental Features on Kindle (2nd Generation) Experimental Features on Kindle (2nd Generation) Experimental Features on Kindle (2nd Generation) Use the Basic Web Feature Listen to Music Transfer MP3s Use the Basic Web Feature Launch the Basic Web

More information

Installing Windows 7 Lesson 2

Installing Windows 7 Lesson 2 Installing Windows 7 Lesson 2 Objectives Select the appropriate installation option Perform a clean installation of Windows 7 Migrate user files and settings to Windows 7 Perform an upgrade to Windows

More information

54Mbps Pocket Wireless Access Point (WL-330g)

54Mbps Pocket Wireless Access Point (WL-330g) 54Mbps Pocket Wireless Access Point (WL-330g) Copyright 2004 ASUSTeK COMPUTER INC. All Rights Reserved. Contents Conventions... 2 Welcome!... 3 Package contents... 3 System requirements... 3 Device installation...

More information

Network Device Forensics. Digital Forensics NETS1032 Winter 2018

Network Device Forensics. Digital Forensics NETS1032 Winter 2018 Network Device Forensics Digital Forensics NETS1032 Winter 2018 Risks Most data created, stored, and used by users is kept in files on computers running end user oriented operating systems like Windows,

More information