Windows Registry Forensics

Size: px
Start display at page:

Download "Windows Registry Forensics"

Transcription

1 Windows Registry Forensics

2 Registry Definition The Microsoft Computer Dictionary defines the registry as: A central hierarchical database used in the Microsoft Windows family of Operating Systems to store information necessary to configure the system for one or more users, applications and hardware devices. The registry contains information that Windows continually references during operation, such as profiles for each user, the applications installed on the computer and the types of documents that each can create, property sheet settings for folders and application icons, what hardware exists on the system and the ports that are being used.

3 The structure of the Registry

4 ControlSet folders A typical installation of Windows may contain two/four \ControlSet001 \ControlSet002 \CurrentControlSet \Clone 4 ControlSet001 may be the last control set you booted with ControlSet002 could be what is known as the last known good control set, or the control set that last successfully booted Windows The CurrentControlSet subkey is just a pointer to one of the ControlSetXXX keys Clone is a clone of CurrentControlSet, and is created each time you boot your computer

5 Unicode and Language Independence Most internal text strings are stored and processed as 16-bit Unicode characters. Unicode is an international character set standard that defines unique 2 byte values (maximum characters) for most of the world's known character sets. References: Or MSDN Documentation

6 Last Write Time All registry key has a value called LastWrite time, which is similar to file s last modification time. In fact, this value is a FILETIME structure, which is the same as file s MAC (Modified, Accessed, Created) time The FILETIME structure is a 64-bit value representing the number of 100-nanosecond intervals since January 1,1601 Knowing the time of a key is modified or created allows forensic investigator to infer the approximate time an event or activity occurred. The investigator could query the LastWrite time of the key and compare it to the MAC time of the file to which the registry value is pointing. If there is a match between the key LastWrite time and the MAC time of the file to which the registry value is pointing, investigator will know the time the registry value was created.

7 Shellbags This entry can be found at HKCU\Software\Microsoft\Shell\Bags. ShellBag entries indicate a given folder was accessed, not a specific file (Carvey, 2011)

8 User Assist HKEY_CURRENT_USER\Software\Microsoft\Windows\ CurrentVersion\Explorer\UserAssist UserAssist is a method used to populate a user s start menu with frequently used applications. This is achieved by maintaining a count of application use in each users NTUSER.DAT registry file.

9 Prefetch HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Control\Session Manager\Memory Management\PrefetchParameter Prefetch files contain the name of the executable, a Unicode list of DLLs used by that executable, a count of how many times the executable has been run, and a timestamp indicating the last time the program was run.

10 USB Devices HKEY_LOCAL_MACHINE\System\ControlSet\Enum \USBSTOR this lists USB devices that have been connected to the machine.

11 Mounted Devices Key SYSTEM\MountedDevices Allows investigators to match the serial number to a given drive letter or volume that was mounted when the USB device was inserted

12 The MountPoints2 key What user was using the USB device hkcu\software\microsoft\windows\currentversio n\explorer\mountpoints2

13 SYSTEM\CurrentControlSet \Enum\USB Vendor and product ID

14 Autostart locations Frequently used by malware to remain persistent on the target system. Example: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run

15 MRU MRU ( most recently used ) lists The MRUList entry maintains a list of which value has been most recently used. To identify the Most Recently Used (MRU) files on a suspect computer system: HKCU>Software>Microsoft>Windows> CurrentVersion>Explorer>runMRU or RecentDoc HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg3 2\OpenSaveMRU Examples Paint Software\Microsoft\Windows\CurrentVersion\Applets\Paint\Recent File List Excel Software\Microsoft\Office\10.0\Excel\Recent Files Word Microsoft\Office\10.0\Word\Data

16 Last Visited HKCU\Software\Microsoft\Windows\CurrentVersi on\explorer\comdlg32\lastvisitedmru This key correlates to the previous OpenSaveMRU key to provide extra information. Whenever a new entry is added to the previous OpenSaveMRU key, registry value is created or updated in this key

17 Recently executed HKCU\Software\Microsoft\Windows\CurrentVersi on\explorer\runmru This key maintains a list of entries (e.g. full file path or commands like cmd, regedit, compmgmt.msc) executed using the Start>Run commands

18 Recent Searches HKCU \Software\Microsoft\Search Assistant\ACMru This key contains recent search terms using Windows default search. Subkey 5603 contains search terms for finding folders and filenames, while subkey 5604 contains search terms for finding words or phrases in a file

19 Uninstalled Software HKLM\SOFTWARE\Microsoft\Windows\CurrentVer sion\uninstall Each subkey in this key represent an installed program in the computer. All programs listed in Control Panel>Add/Remove Programs correspond to one of the listed subkeys. However, they are other installed programs (e.g. device driver, Windows patch) that are not listed in Add/Remove Programs. Each subkey usually contains these two common registry values. DisplayName (program name) and UninstallString (application Uninstall components file path, which indirectly refers to application installation path).

20 Services HKLM\SYSTEM\CurrentControlSet\Services\ This key contains list of Windows services. Each subkey represents a service and contains services information such as startup configuration and executable image path. Some malware will install itself as service.

21 Network Adapter HKLM\SYSTEM\CurrentControlSet\Services\Tcpip \Parameters\Interfaces\GUID This key contains network adapter recent settings such as system IP address and default gateway for the respective network adapters. Each GUID subkey refers to a network adapter

22 Passwords If the user tells IE to remember passwords, then they are here HKCU\Software\Microsoft\Internet Explorer\IntelliForms\SPW Passwords are encrypted by the Operating System. However, there are tools available that can decrypt these values, such as Protected Storage PassView by NirSoft or Helix s incident response tools.

23 Wireless SSIDs SSIDs (service set identifiers) This shows you which wireless networks you ve connected to, and if you travel and make use of the ubiquitous wireless hotspots, you ll see quite a few entries there. In XP it was always here: HKEY_LOCAL_MACHINE \SOFTWARE\Microsoft\WZCSVC\Parameters\Inte rfaces key. The registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles\ will give you a list of all the Wifi networks that this network interface has connected to. The SSID of the network is contained within the Description key.

24 Swap file management HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management This key maintains Windows virtual memory (paging file) configuration. The paging file (usually C:\pagefile.sys) may contain evidentiary information that could be removed once the suspect computer is shutdown. This key contains a registry value called ClearPagefileAtShutdown which specify whether Windows should clear off the paging file when the computer shutdowns. By default, windows will not clear the paging file.

25 Questions

WEEK 2.0. Any sufficiently advanced technology is indistinguishable from magic.

WEEK 2.0. Any sufficiently advanced technology is indistinguishable from magic. WEEK 2.0 Any sufficiently advanced technology is indistinguishable from magic. Recycler A recycle bin for each user Created upon file deletion Only for RB aware programs ie Office, not command line tools

More information

Registry Artifacts. Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Registry Artifacts. Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Registry Artifacts Villanova University Department of Computing Sciences D. Justin Price Spring 2014 REGISTRY The registry is a central hierarchal database intended to store information that is necessary

More information

COMPUTER FORENSICS & WINDOWS REGISTRY. Aradhana Pandey Saumya Tripathi

COMPUTER FORENSICS & WINDOWS REGISTRY. Aradhana Pandey Saumya Tripathi COMPUTER FORENSICS & WINDOWS REGISTRY Aradhana Pandey Saumya Tripathi STEP 1 In initial forensics analysis, it is important to get more information about the owner and the system. So, we should confirm

More information

Windows Registry Analysis

Windows Registry Analysis Windows Registry Analysis Omveer Singh Additional Director / Scientist E omveer@cert-in.org.in Cyber Forensics Lab Indian Computer Emergency Response Team (CERT-In) Department of Information Technology

More information

Windows Registry. Windows Registry. A Wealth of Evidence. What is the Registry? Some Evidence that Can Be Recovered. Registry History: Windows 3.

Windows Registry. Windows Registry. A Wealth of Evidence. What is the Registry? Some Evidence that Can Be Recovered. Registry History: Windows 3. Windows Registry Windows Registry Week 3 Part 1 A great source of evidence and headaches What is the Registry? A Wealth of Evidence Collection of files that, together, form all the settings needed by applications

More information

Windows Artifacts as a part of Digital Investigation

Windows Artifacts as a part of Digital Investigation Windows Artifacts as a part of Digital Investigation Divyang Rahevar, Nisarg Trivedi Institute of Forensic Science Gujarat Forensic Sciences University Gandhinagar, Gujarat India divurahevar@gmail.com,

More information

Legal Notices. AccessData Corp.

Legal Notices. AccessData Corp. Legal Notices AccessData Corp. makes no representations or warranties with respect to the contents or use of this documentation, and specifically disclaims any express or implied warranties of merchantability

More information

A Windows Registry Quick-Reference for the Everyday Examiner

A Windows Registry Quick-Reference for the Everyday Examiner A Windows Registry Quick-Reference for the Everyday Examiner Derrick J. Farmer Champlain College Burlington, Vermont dfarmer03@gmail.com Abstract The Windows Registry is an important source of evidence

More information

Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009

Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009 Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009 Steve Anson Former computer agent for the U.S. Department of Defense and Federal Bureau of Investigation (FBI) Cybercrime Task

More information

RegForensicTool: Evidence Collection and Analysis of Windows Registry

RegForensicTool: Evidence Collection and Analysis of Windows Registry RegForensicTool: Evidence Collection and Analysis of Windows Registry Dinesh N. Patil 1, Bandu B. Meshram 2 Veermata Jijabai Technological Institute Matunga, Mumbai, India dinesh9371@gmail.com 1, bbmeshram@vjti.org.in

More information

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 14 Optimizing Windows

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 14 Optimizing Windows A+ Guide to Managing and Maintaining Your PC, 7e Chapter 14 Optimizing Windows Objectives Learn about Windows utilities and tools you can use to solve problems with Windows Learn how to optimize Windows

More information

Lesson 2: Editing the Registry

Lesson 2: Editing the Registry Lesson 2: Editing the Registry Lesson 2 Editing the Registry 4-15 Windows XP Professional stores hardware and software settings centrally in a hierarchical database called the Registry, which replaces

More information

Terremark WorldWide. Harlan Carvey Vice President, Secure Information Services. Registry and Timeline Analysis. SANS Forensic Summit 2010

Terremark WorldWide. Harlan Carvey Vice President, Secure Information Services. Registry and Timeline Analysis. SANS Forensic Summit 2010 Terremark WorldWide Harlan Carvey Vice President, Secure Information Services Registry and Timeline Analysis SANS Forensic Summit 2010 Today s Workshop Registry/Timeline Analysis What is Registry Analysis?

More information

Contents. Getting Started...1. Managing Your Drives...9. Backing Up & Restoring Folders Synchronizing Folders...52

Contents. Getting Started...1. Managing Your Drives...9. Backing Up & Restoring Folders Synchronizing Folders...52 Contents Getting Started.....................................................1 Installing the Software...........................................1 Using the Maxtor System Tray Icon................................6

More information

Manually uninstalling GFI MailEssentials and MailSecurity

Manually uninstalling GFI MailEssentials and MailSecurity INDEX GFI MailEssentials on 32-bit Windows with Exchange 2000/2003 or IIS 2 GFI MailSecurity on 32-bit Windows with Exchange 2000/2003 or IIS 4 GFI MailEssentials on 64-bit Windows with Exchange 2007 6

More information

Basic User Manual KS-60 USB WiFi Antenna

Basic User Manual KS-60 USB WiFi Antenna Basic User Manual KS-60 USB WiFi Antenna www.scoutantenne.com ed. 04-2015 1. Introduction Thank you for purchasing the Scout KS-60 USB WiFi antenna, a professional marine antenna with 100% waterproof technology

More information

Registry Analysis and Memory Forensics: Together at Last. Brendan Dolan-Gavitt Georgia Institute of Technology

Registry Analysis and Memory Forensics: Together at Last. Brendan Dolan-Gavitt Georgia Institute of Technology Registry Analysis and Memory Forensics: Together at Last Brendan Dolan-Gavitt Georgia Institute of Technology Who I Am Developer on Volatility project Grad student and researcher at Georgia Tech Author

More information

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

Microsoft Office 2007, 2010 Registry Artifacts Dustin Hurlbut September 16, 2010

Microsoft Office 2007, 2010 Registry Artifacts Dustin Hurlbut September 16, 2010 Microsoft Office 2007, 2010 Registry Artifacts Dustin Hurlbut September 16, 2010 INTRODUCTION Previous versions of Microsoft Office used application specific registry artifacts to track opened documents.

More information

ABS-VAP11N Quick Setup Guide

ABS-VAP11N Quick Setup Guide ABS-VAP11N Quick Setup Guide SETUP 1. On the PC you will use to configure the ABS-VAP11N bridge: Disable, if present, the Wireless Network Connection (WiFi). Enable the Local Nework Connection (Ethernet)

More information

Scanner Installation Procedures for edeposit

Scanner Installation Procedures for edeposit Scanner Installation Procedures for edeposit Great Things Happen! Scanner Installation Procedures for edeposit Table of Contents Getting Started Minimum System Requirements...........................1

More information

Bridge Cable User s Guide

Bridge Cable User s Guide Bridge Cable User s Guide Table of Contents Overview -------------------------------------------------------------------- 2 Driver Installation --------------------------------------------------------

More information

A+ Guide to Managing & Maintaining Your PC, 8th Edition. Chapter 11 Optimizing Windows

A+ Guide to Managing & Maintaining Your PC, 8th Edition. Chapter 11 Optimizing Windows Chapter 11 Optimizing Windows Objectives Learn about Windows utilities and tools you can use to solve problems with Windows Learn how to optimize Windows to improve performance Learn how to manually remove

More information

Parallels Desktop 4.0 Switch to Mac Edition. Migrate your PC Tutorial.

Parallels Desktop 4.0 Switch to Mac Edition. Migrate your PC Tutorial. Parallels Desktop 4.0 Switch to Mac Edition Migrate your PC Tutorial www.parallels.com Migrate Your PC with Parallels Transporter Tutorial The enhanced Parallels Transporter included in Parallels Desktop

More information

EasyMP Operation Guide. Multimedia Projector. PowerLite 826W PowerLite 825 PowerLite 85

EasyMP Operation Guide. Multimedia Projector. PowerLite 826W PowerLite 825 PowerLite 85 EasyMP Operation Guide Multimedia Projector PowerLite 826W PowerLite 825 PowerLite 85 Contents 2 Introduction Making effective use of your projector......................... 6 Sending Images Via a Network

More information

How to set up your wireless network

How to set up your wireless network How to set up your wireless network There are several steps involved in securing your wireless network. I recommend that you take these steps in order and only change one item at a time. While this may

More information

ACCESSDATA SUPPLEMENTAL APPENDIX

ACCESSDATA SUPPLEMENTAL APPENDIX ACCESSDATA SUPPLEMENTAL APPENDIX Steps for Decrypting IntelliForms Data in Windows Vista This appendix reviews the process required to decrypt the protected information located in the IntelliForms subkey.

More information

Projector Operation Guide

Projector Operation Guide Projector Operation Guide Contents 2 Introduction Making effective use of your projector... 6 Sending Images Via a Network (EMP NS Connection) (EB-826W/825/85).......... 6 Monitor, configure, and control

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

TZWorks Prefetch Parser (pf) Users Guide

TZWorks Prefetch Parser (pf) Users Guide TZWorks Prefetch Parser (pf) Users Guide Abstract pf is a standalone, command-line tool that can parse Windows prefetch files. From a forensics perspective, the prefetch file offers the analyst information

More information

Frequently Asked Questions

Frequently Asked Questions FAQs 10010410NC-RR Frequently Asked Questions Connecting Your Valet to the Internet 1 What computer operating systems does the Valet/Valet Plus support? 1 Why can t I connect my computer or device to my

More information

Information Technology

Information Technology Information Technology Operations Team Instructional Sharing Protected Data Contents Introduction... 3 Procedure... 3 How to Password Protect a MS Word Document... 3 MS Word 2010/2013/2016... 3 Word 2007...

More information

Windows 10 Registry AGENDA. What is the Registry? About Dan Purcell. Copyright Dan Purcell 2014

Windows 10 Registry AGENDA. What is the Registry? About Dan Purcell. Copyright Dan Purcell 2014 Windows 10 Registry Copyright Dan Purcell 2014 What is the Registry? AGENDA About Dan Purcell 1 What is the Registry? AGENDA Basic Registry Terminology & Structure Physical v. Logical Date & Time Formats

More information

1. Installing the Drivers for Windows

1. Installing the Drivers for Windows For Ralink chipset products, please kindly refer to the following steps. 1. Installing the Drivers for Windows 1. Power on your PC, let the operating system boot up completely, and login as needed. 2.

More information

Talking to the Tech Asking the Right Questions

Talking to the Tech Asking the Right Questions Talking to the Tech Asking the Right Questions Eric R. Zimmerman Senior director, Kroll Cyber Security eric.zimmerman@kroll.com 501-313-3778 @EricRZimmerman https://binaryforay.blogspot.com/ Why are we

More information

TZWorks USB Storage Parser (usp) Users Guide

TZWorks USB Storage Parser (usp) Users Guide TZWorks USB Storage Parser (usp) Users Guide Abstract usp is a standalone, command-line tool used to extract USB artifacts from Windows operating system. The sources of the artifacts include the registry

More information

FarStone RestoreIT Users Guide

FarStone RestoreIT Users Guide FarStone RestoreIT 2014 Users Guide Copyright Notice No part of this publication may be copied, transmitted, stored in a retrieval system or translated into any language in any form or by any means without

More information

Detecting the use of TrueCrypt

Detecting the use of TrueCrypt Detecting the use of TrueCrypt Clues that point a digital forensics investigator towards evidence of TrueCrypt data encryption software use by Andrew Davies, MSc (RHUL) and Allan Tomlinson, ISG, Royal

More information

Free4Torrent. Free and valid exam torrent helps you to pass the exam with high score

Free4Torrent.   Free and valid exam torrent helps you to pass the exam with high score Free4Torrent http://www.free4torrent.com Free and valid exam torrent helps you to pass the exam with high score Exam : 220-902 Title : CompTIA A+ Certification Exam (902) Vendor : CompTIA Version : DEMO

More information

ACCESS POINT CONFIGURATION GUIDE FOR C300RU v3.0 AND C150RUSM

ACCESS POINT CONFIGURATION GUIDE FOR C300RU v3.0 AND C150RUSM ACCESS POINT CONFIGURATION GUIDE FOR C300RU v3.0 AND C150RUSM C300RU v3.0 and C150RUSM models is possible to configure in access point mode. This mode allows you to convert your adapter Wireless into an

More information

TZWorks USB Storage Parser (usp) Users Guide

TZWorks USB Storage Parser (usp) Users Guide TZWorks USB Storage Parser (usp) Users Guide Abstract usp is a standalone, command-line tool used to extract USB artifacts from Windows operating system. The sources of the artifacts include the registry

More information

Chapter. Configuring the Windows 2000 Environment MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER

Chapter. Configuring the Windows 2000 Environment MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER Chapter 4 Configuring the Windows 2000 Environment MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER Implement, manage, and troubleshoot disk devices. Install, configure, and manage DVD and CD-ROM devices.

More information

Download from Powered By JbigDeaL

Download from  Powered By JbigDeaL 1. If a word is typed that is not in Word s dictionary, a wavy underline appears below the word. (A) red (B) green (C) blue (D) black 2. The button on the quick access Toolbar allows you to cancel your

More information

How to connect to a Wi-Fi or Wireless Network

How to connect to a Wi-Fi or Wireless Network How to connect to a Wi-Fi or Wireless Network This guide will walk you through the steps of connecting to a Wi-Fi network that is broadcasting its name. Start the ipad. 1. Tap on the Settings app. The

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. Chapter Two File Systems CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. 1 Learning Objectives At the end of this section, you will be able to: Explain the purpose and structure of file systems

More information

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems CSE 4482 Computer Security Management: Assessment and Forensics Computer Forensics: Working with Windows and DOS Systems Instructor: N. Vlajic,, Fall 2010 Required reading: Guide to Computer Forensics

More information

The introduction of Windows 8 was a big change for Microsoft s traditional operating

The introduction of Windows 8 was a big change for Microsoft s traditional operating A Comparison Between the Windows 8 & Windows 7 Registries Matthew Brewer B.S., Dr. Terry Fenger, Corporal Robert J. Boggs, Christopher Vance B.S. Marshall University Forensic Science Center, Huntington,

More information

Encrypting Removable Media

Encrypting Removable Media For security reasons all removable media must be encrypted with BitLocker to Go on Windows 7 workstations. The following will show you how to use a flash drive with BitLocker to Go. Please note that data

More information

Setup Guide for Hard-Wire Ethernet Connected TP-Link TL-WR841N 300 Mbps Wireless N Router AARP Foundation Tax-Aide Colorado Technology Specialist

Setup Guide for Hard-Wire Ethernet Connected TP-Link TL-WR841N 300 Mbps Wireless N Router AARP Foundation Tax-Aide Colorado Technology Specialist Setup Guide for Hard-Wire Ethernet Connected TP-Link TL-WR841N 300 Mbps Wireless N Router AARP Foundation Tax-Aide Colorado Technology Specialist Summary This document explains how to configure the TP-Link

More information

Applied ICT Skills MS Windows

Applied ICT Skills MS Windows Applied ICT Skills MS Windows Lesson 1 - How to install an operating system into computer? Windows 7 is perhaps the best Microsoft operating system and is very easy to install compared to other windows.

More information

Windows Live Acquisition/Triage Using FOSS and AChoir

Windows Live Acquisition/Triage Using FOSS and AChoir Windows Live Acquisition/Triage Using FOSS and AChoir Who Am I D0n Quix0te @OMENScan or OMENScan@Gmail.com Creator of OMENS, OMENSApp, AChoir Global Incident Response @ Live Nation 16 Years @ NASA 7 Years

More information

CompTIA A+ Complete Lab Manual

CompTIA A+ Complete Lab Manual CompTIA A+ Complete Lab Manual Pyles, J ISBN-13: 9781118324073 Table of Contents Introduction xxxi Phase 1 Installing Hardware and Software 1 Task 1.1: Preventing ESD Damage 2 Objective 3 Scenario 3 Scope

More information

Time ^ ping estom tim

Time ^ ping estom tim Time ^ timestomping For our guests from England, please allow me to translate. ^ timestomping Quick background File Creation Date Last Accessed File 127 08/04/11 10:22:36 08/04/11 10:22:3 File 128 08/04/11

More information

NET-DYN USB Dual Band (Mediatek) Installation Guide. This manual is divided into three parts: Windows XP, Windows 7 / 8 / 8.

NET-DYN USB Dual Band (Mediatek) Installation Guide. This manual is divided into three parts: Windows XP, Windows 7 / 8 / 8. Installation Guide NET-DYN USB Dual Band (Mediatek) Installation Guide This manual is divided into three parts: Windows XP, Windows 7 / 8 / 8.1 /10, and Mac 1.Windows XP Please do the following steps to

More information

Installing SensIt, RiskSim, and TreePlan 3.1 INSTALLATION OVERVIEW 3.2 REMOVING PREVIOUS VERSIONS 3.3 THE ADD-IN XLA FILE

Installing SensIt, RiskSim, and TreePlan 3.1 INSTALLATION OVERVIEW 3.2 REMOVING PREVIOUS VERSIONS 3.3 THE ADD-IN XLA FILE Installing SensIt, 3 RiskSim, and TreePlan 3.1 INSTALLATION OVERVIEW SensIt, RiskSim, and TreePlan are decision analysis add-ins for Microsoft Excel 2000 2010 (Windows) and Microsoft Excel 2004 & 2011

More information

Grandstream Networks, Inc. Client Isolation Configuration Guide

Grandstream Networks, Inc. Client Isolation Configuration Guide Grandstream Networks, Inc. Table of Contents INTRODUCTION... 3 CLIENT ISOLATION MODES... 4 CLIENT ISOLATION CONFIGURATION... 5 Client Isolation - Internet Mode... 5 Client Isolation - Radio Mode... 7 Client

More information

TELST R A E LITE GAT E WAY QUICK START GUIDE

TELST R A E LITE GAT E WAY QUICK START GUIDE TELST R A E LITE GAT E WAY QUICK START GUIDE WELCOME TO TELSTRA ELITE GATEWAY - THANK YOU FOR CHOOSING US! This guide is to help you get the most out of your Telstra Wireless Mobile Broadband experience.

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems Guide to Computer Forensics and Investigations Fourth Edition Chapter 6 Working with Windows and DOS Systems Understanding Disk Drives Disk drives are made up of one or more platters coated with magnetic

More information

Wireless LAN Adapter

Wireless LAN Adapter ANSEL Wireless LAN Adapter 2302-wl360r User s Guide Version 1.1 08/04/2003 User s Guide 0 Copyright statement No part of this publication may be reproduced, stored in a retrieval system, or transmitted

More information

Usb Port On Manually Disabled Windows 7 Regedit

Usb Port On Manually Disabled Windows 7 Regedit Usb Port On Manually Disabled Windows 7 Regedit Posts about how to disable usb port except mouse and keyboard written by how to disable usb port in registry in windows 7, how to disable usb port in rhel

More information

I Was APT d. What Did They Steal?

I Was APT d. What Did They Steal? I Was APT d. What Did They Steal? Marcus H. Sachs, P.E. Verizon October 19, 2011 All Is Not Lost Just because you found the APT in your system (or were told by a third party that you ve been 0wn3d) doesn

More information

E3510. Quick Use Guide. Eee PC 4G (701) Eee PC 4G Surf Eee PC 8G 15G06Q007001

E3510. Quick Use Guide. Eee PC 4G (701) Eee PC 4G Surf Eee PC 8G 15G06Q007001 E3510 Quick Use Guide Eee PC 4G (701) Eee PC 4G Surf Eee PC 8G 15G06Q007001 Powering on your Eee PC These are only quick instructions for using your Eee PC. Read the full manual for detailed information.

More information

Seagate Manager. User Guide. For Use With Your FreeAgent TM Drive. Seagate Manager User Guide 1

Seagate Manager. User Guide. For Use With Your FreeAgent TM Drive. Seagate Manager User Guide 1 Seagate Manager User Guide For Use With Your FreeAgent TM Drive Seagate Manager User Guide 1 Seagate Manager User Guide Revision 2 2009 Seagate Technology LLC. All rights reserved. Seagate, Seagate Technology,

More information

PMS 138 C Moto Black spine width spine width 100% 100%

PMS 138 C Moto Black spine width spine width 100% 100% Series MOTOROLA and the Stylized M Logo are registered in the US Patent & Trademark Office. All other product or service names are the property of their respective owners. 2009 Motorola, Inc. Table of

More information

Lab: Configure Wireless Security

Lab: Configure Wireless Security 16.3.1 Lab: Configure Wireless Security Introduction Print and complete this lab. In this lab, you will configure and test the wireless settings on the Linksys WRT300N. Recommended Equipment Two computers

More information

Apricorn Aegis Drive Shield Quick Start Guide

Apricorn Aegis Drive Shield Quick Start Guide Apricorn Aegis Drive Shield Quick Start Guide Package Contents - 2.5 OPAL Self Encrypting Drive (SED). 7mm thick. - Removable adhesive foam drive spacer (attached to drive) for systems requiring a 9.5mm

More information

Winshuttle RUNNER for TRANSACTION Getting started

Winshuttle RUNNER for TRANSACTION Getting started Winshuttle RUNNER for TRANSACTION Getting started Getting started Product Activation RUNNER for TRANSACTION user interface Running a TRANSACTION script from User Interface from Excel Add-in Problem diagnosis

More information

FIRST RESPONDER FORENSICS

FIRST RESPONDER FORENSICS FIRST RESPONDER FORENSICS or Can I Pull the Plug Now? Mick Walsh Special Agent United States Secret Service Miami Electronic Crimes Task Force THE U.S. SECRET SERVICE Created in 1865 at the end of the

More information

Click on Close button to close Network Connection Details. You are back to the Local Area Connection Status window.

Click on Close button to close Network Connection Details. You are back to the Local Area Connection Status window. How to configure EW-7228APn/EW-7416APn as a Repeater to extend wireless range This article can apply on EW-7228APn and EW-7416APn. We used screen shots of EW-7416APn in this instruction. We recommend you

More information

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx)

Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx) Wireless Security Guide (for Windows XP, Windows Vista, Windows 7, Mac OSx) Wireless Security Guide This guide will take you through the process of configuring, changing or checking the wireless security

More information

WUA-1810 AC1200 Dual Band Wireless USB Network Adapter User Manual V1.0

WUA-1810 AC1200 Dual Band Wireless USB Network Adapter User Manual V1.0 WUA-1810 AC1200 Dual Band Wireless USB Network Adapter User Manual V1.0 Digital Data Communications Asia Co., Ltd. http://www.level1.com 0 / 19 Table of Contents Part 1: Working on Windows PC------------------------------------------------------------P2

More information

CASE STUDIES: THE SYSTEM

CASE STUDIES: THE SYSTEM 3 CASE STUDIES: THE SYSTEM INFORMATION IN THIS CHAPTER Security and SAM Hives System Hive Software Hive BCD Hive Introduction When I sat down to write this book, I was aware that for most folks, providing

More information

Contents. Setting the EMP NS Connection Operation. Connecting with EMP NS Connection. Using a Computer to Set Up, Monitor and Control Projectors

Contents. Setting the EMP NS Connection Operation. Connecting with EMP NS Connection. Using a Computer to Set Up, Monitor and Control Projectors Operation Guide 1 Contents 2 EasyMP Summary...4 Installing the Software...5 Software Supplied...5 Installing...5 Connecting with EMP NS Connection Overview of EMP NS Connection...8 Two Connection Modes

More information

User Guide. Version 2.1

User Guide. Version 2.1 Kaseya Backup and Disaster Recovery User Guide Version 2.1 August 11, 2008 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private Sector IT

More information

Wireless Setup Instructions

Wireless Setup Instructions Wireless Setup Instructions THESE INSTRUCTIONS ARE VERY IMPORTANT TO SECURE YOUR WIRELESS NETWORK The purpose of this procedure is to "lock" your router so other users can not access your network without

More information

Remove And Change Microsoft Office 2010 Product Key Registry Editor

Remove And Change Microsoft Office 2010 Product Key Registry Editor Remove And Change Microsoft Office 2010 Product Key Registry Editor Dell support article tagged with: Microsoft, Office, 2010, Windows, Xp, Vista, 7, 8, your could be changing to another program or model

More information

Description of the Microsoft Windows Registry

Description of the Microsoft Windows Registry Page 1 of 5 Microsoft Knowledge Base Article - 256986 Description of the Microsoft Windows Registry The information in this article applies to: Microsoft Windows Server 2003, 64-Bit Datacenter Edition

More information

Imaging your Classmate (Veteran Image

Imaging your Classmate (Veteran Image Imaging your Classmate (Veteran Image Download) This document describes the procedure for creating a bootable USB drive to restore the 2017 FRC image on a Classmate computer. Note that Veteran teams are

More information

Session 26 Backup/Restore and The Registry

Session 26 Backup/Restore and The Registry Session 26 Backup/Restore and The Registry Nassau Community College ITE153 Operating Systems 1 Overview Set Up a Backup Five Types of Backup Volume Shadow Copy Best Practices The Registry Required: Windows

More information

1. Cannot Run Toolbox 32 (Toolbox.exe) or Toolbox 32 Installer (SETUP.EXE)

1. Cannot Run Toolbox 32 (Toolbox.exe) or Toolbox 32 Installer (SETUP.EXE) Tech Note: Installing Toolbox 32 on PCs Running Windows Vista, Windows 7 or Windows Server 2008 (May also apply to other Windows versions) 22 April 2010 1. Cannot Run Toolbox 32 (Toolbox.exe) or Toolbox

More information

FOR MORE INFORMATION: CALL VISIT telstrabusiness.com VISIT A TELSTRA BUSINESS CENTRE OR PARTNER

FOR MORE INFORMATION: CALL VISIT telstrabusiness.com VISIT A TELSTRA BUSINESS CENTRE OR PARTNER FOR MORE INFORMATION: CALL 13 2000 VISIT telstrabusiness.com VISIT A TELSTRA BUSINESS CENTRE OR PARTNER GETTING TO KNOW YOUR TELSTRA ULTIMATE GATEWAY LET S GET THIS SHOW ON THE ROAD You must be excited

More information

WINDOWS 7 BITLOCKER DRIVE ENCRYPTION

WINDOWS 7 BITLOCKER DRIVE ENCRYPTION ComputerFixed.co.uk Page: 1 Email: info@computerfixed.co.uk WINDOWS 7 BITLOCKER DRIVE ENCRYPTION There are so many ways in which you can stop unauthorized access to your computer but what if someone steals

More information

A+ Certification Guide. Chapter 15 Troubleshooting and Maintaining Windows

A+ Certification Guide. Chapter 15 Troubleshooting and Maintaining Windows A+ Certification Guide Chapter 15 Troubleshooting and Maintaining Windows Chapter 15 Objectives STOP (Blue Screen of Death) Errors: Discover what a BSOD is, typical causes, how to diagnose Boot Failures:

More information

Program Execution Analysis using UserAssist Key in Modern Windows

Program Execution Analysis using UserAssist Key in Modern Windows Bhupendra Singh and Upasna Singh Department of Computer Science and Engineering, Defence Institute of Advanced Technology (DU), 411025, Pune, Maharashtra, India Keywords: Abstract: UserAssist, Windows

More information

Wireless LAN USB Stick AWL400. User Manual. Version 1.1 June BENQ Corporation

Wireless LAN USB Stick AWL400. User Manual. Version 1.1 June BENQ Corporation Wireless LAN USB Stick AWL400 User Manual Version 1.1 June 2002 Notice I Copyright Statement This manual cannot be reproduced in any form or by any means or used to make any derivative such as translation,

More information

SCANNER INSTALLATION PROCEDURES

SCANNER INSTALLATION PROCEDURES Introducing your new SCANNER INSTALLATION PROCEDURES for edeposit Updated 12.07.17 Table of Contents GETTING STARTED Minimum System Requirements...1 SCANNER INSTALLATION FOR SMARTSOURCE SCANNERS 2 SCANNER

More information

Shell Items, Eventlogs, Forensics

Shell Items, Eventlogs,  Forensics Shell Items, Eventlogs, Email Forensics Georgi Nikolov today Shell Items What are shell items? Figure 1: www.pinterest.com Shell Items Overview Data or file holding information for accessing another file

More information

Image Kiosk /WinCE 5.0 Power Tools. User s Guide

Image Kiosk /WinCE 5.0 Power Tools. User s Guide Image Kiosk /WinCE 5.0 Power Tools User s Guide Disclaimer Hand Held Products, Inc. ( Hand Held Products ) reserves the right to make changes in specifications and other information contained in this document

More information

MAXTOR ONETOUCH III MINI EDITION. User s Guide

MAXTOR ONETOUCH III MINI EDITION. User s Guide MAXTOR ONETOUCH III MINI EDITION User s Guide MAXTOR ONETOUCH III MINI EDITION USER S GUIDE Contents Windows Installation Introduction.................................................... 1 About this Guide...............................................

More information

ABSTRACT. In Windows Operating system, Registry is core component and it contains

ABSTRACT. In Windows Operating system, Registry is core component and it contains ABSTRACT In Windows Operating system, Registry is core component and it contains significant information which is useful for a forensic analyst. It is a repository of the central database in a hierarchal

More information

Aplus Pop Quiz Which device is not an example of a hot swap device? A. PS2 keyboard. B. USB Flash Drive. C. Flash memory card. D.

Aplus Pop Quiz Which device is not an example of a hot swap device? A. PS2 keyboard. B. USB Flash Drive. C. Flash memory card. D. Aplus Pop Quiz 2 1. Which path is correct to access the Add Printer Wizard when using Windows XP? A. Start All Programs Accessories Add Printer. B. Start Control Panel Printers and Faxes Add Printer. C.

More information

Configuring Ethernet Audio on Microsoft Windows Server 2012

Configuring Ethernet Audio on Microsoft Windows Server 2012 Configuring Ethernet Audio on Microsoft Windows Server 2012 Ethernet Audio uses the NFS file sharing system available in Server 2012 to allow file sharing with DigiCart/E or DigiCart/EX. First, we need

More information

Super USB. User Manual. 2007, March

Super USB. User Manual. 2007, March Super USB User Manual 2007, March Windows98 Driver Install/Uninstall Driver Install: 1. Execute Win 98 UFD driver, then restart PC. 2. Plug Super USB into an available USB port. A new Removable Disk drive

More information

Mission Guide: GUI Windows

Mission Guide: GUI Windows Mission Guide: GUI Windows Your Mission: Use F-Response to connect to a remote Windows machine Using F-Response to connect to a remote Windows machine and access one or more targets Step 1: Open and start

More information

ZUMspot/Pi-Star Bring-up and initialization Presented to PAPA SD Luncheon. David Hull, KC6N January 20, 2018

ZUMspot/Pi-Star Bring-up and initialization Presented to PAPA SD Luncheon. David Hull, KC6N January 20, 2018 ZUMspot/Pi-Star Bring-up and initialization Presented to PAPA SD Luncheon David Hull, KC6N January 20, 2018 Contents Part I: Preparing a Pi-Star µsd card Part II: Setting up your RASPi 0/W WiFI Part III:

More information

Notes: Describe the architecture of your product. Please provide also which Database technology is used for case management and evidence management.

Notes: Describe the architecture of your product. Please provide also which Database technology is used for case management and evidence management. EF-1. All protocols used between the different components in the distributed architecture (management server, agents, database, forensic analyst system, etc) shall be encrypted and signed. EF-2. The Enterprise

More information

Manually Open Windows Task Manager Xp Rundll32 Exe

Manually Open Windows Task Manager Xp Rundll32 Exe Manually Open Windows Task Manager Xp Rundll32 Exe I am currently running windows xp on my laptop. Whenever I try to open any microsoft or microsoft related website then it says sever not found but allusing

More information

capvpn Instructions for Windows

capvpn Instructions for Windows capvpn Instructions for Windows Capilano University offers faculty and staff the capvpn service so they may access internal only resources such as Frontlines, Argos, and Banner from anywhere in the world.

More information

NW611. AC600 WiFi Dual Band USB Adapter with 5dBi Antenna

NW611. AC600 WiFi Dual Band USB Adapter with 5dBi Antenna NW611 AC600 WiFi Dual Band USB Adapter with 5dBi Antenna Chapter 1: Introduction..3 1.1 Product Features..3 1.2 Package Contents.3 1.3 Indicator Description.3 CHAPTER 2: Quick Installation Guide.4 2.1

More information