Microsoft Office 2007, 2010 Registry Artifacts Dustin Hurlbut September 16, 2010

Size: px
Start display at page:

Download "Microsoft Office 2007, 2010 Registry Artifacts Dustin Hurlbut September 16, 2010"

Transcription

1 Microsoft Office 2007, 2010 Registry Artifacts Dustin Hurlbut September 16, 2010 INTRODUCTION Previous versions of Microsoft Office used application specific registry artifacts to track opened documents. Largely, they were not consistent and some were not functioning by default. Their forensic importance was limited in some versions to showing documents that had been saved or saved using the Save As dialog box. With the release of Office 2007, the application specific artifacts were changed and would appear to have greater forensic significance. Besides storing a larger number of Most Recently Used (MRUs) information that denotes a document was opened, some of the Office applications now contain a date and time stamp that refers either to when the document was last opened or when that document was last saved by the user. This paper will cover the new application specific artifacts as well as default artifacts from the operating system. It will show how they are created and what criteria seem to affect their modification. MRU INFORMATION Previous versions of Microsoft Office used some application specific MRUs information which was stored in the registry. The information is stored on a per-user basis and so resides in the NTUSER.DAT registry file located at: C:\Documents and Settings\<username> Windows 2000 and Windows XP C:\Users\<username> Windows Vista and Windows 7 The information was stored in the following path in the registry: HKCU\Software\Microsoft\Office\<version#>\<appname> The version number for various Office installations are: Office 97 Version 8.0 Office 2000 Version 9.0 Office XP 2002 Version 10.0 Office 2003 Version 11.0 Office 2007 Version 12.0 Office 2010 Version 14.0 According to a reference in Wikipedia, Microsoft skipped the 13 th version number 1. Figure 1 shows a system with Office 2000, Office 2007, and Office 2010 installed with the 2007 version registry keys AccessData Dustin Hurlbut Page 1

2 opened. Multiple versions can exist on the same system. Each has its own separate archive in the registry and they do not seem to intermix. Figure 1 Office 2007 Version Information The <appname> variable would be the application name of Excel, PowerPoint, Word, etc. Earlier versions used MRUs for both Open and Save As, however the archiving of MRU data was inconsistent. Figure 2 shows the Office 2010 version information and registry subkeys. Some Office versions will contain more references to application than others as the subkeys for each are only created on installation of that particular Microsoft product. Also, different applications will have different MRU lists. For example; Access uses the Settings subkey and calls them MRU# (where # is a variable indicating a number), and Excel stores them in a File MRU subkey and calls them Item#. Figure 2 Office 2010 Version Information Microsoft made some major changes to Office 2007 MRU lists from previous versions. The Open and Save As MRUs were replaced with a single MRU called File MRU. Instead of the last twelve or fifteen documents, the number now tracks the last 50 documents opened by the user for Excel, PowerPoint, AccessData Dustin Hurlbut Page 2

3 and Word (see Figure 3). The File MRU entries are numbered from Item1 to Item50 (decimal numbers). Item 1 is the last viewed and the Item 50 is the furthermost viewed (see Figure 3). Figure 3 Office 2007 Word MRU List There are active MRU lists for Microsoft s installed Office documents. The examples here include the most common: Access (Microsoft s Database application), Excel, PowerPoint, Publisher, and Word. Microsoft Access Stores the nine last opened document MRUs under the Settings subkey. They are named MRU1 MRU9. They contain not only the filename, but the complete path to the file. The Access Database application must be closed before the key is updated. Interestingly, the MRU list also has an accompanying MRU set below them called MRUDate1 MRUDate9. These values match up to the numbers of the MRU set for the files and show the date the particular document was last opened in month / day / year format. So the path and filename match up to the MRUDate1 to show the date that document was last opened (see Figure 4). AccessData Dustin Hurlbut Page 3

4 Access MRUs Associated MRU Dates Figure 4 Microsoft Access DB MRU List Microsoft Excel Stores the MRUs under the File MRU subkey (see Figure 5). They are named Item1 Item50 and hold up to 50 of the last spreadsheets opened. They contain not only the filename, but the complete path to the file. The Excel application updates the MRU list as soon as the document is opened. Figure 5 Microsoft Excel MRU List Microsoft PowerPoint Stores the MRUs under the File MRU subkey (see Figure 6). They are named Item1 Item50 and hold up to 50 of the last slide shows opened. They contain not only the filename, but the complete path to the file. The PowerPoint application updates the MRU list as soon as the document is opened. AccessData Dustin Hurlbut Page 4

5 Figure 6 Microsoft PowerPoint MRU List Microsoft Publisher Stores the MRUs under the Recent File List subkey (see Figure 7). They are named File1 File9 and hold nine of the last Publisher documents opened. They contain not only the filename, but the complete path to the file. The Publisher application updates the MRU list as soon as the document is opened. Figure 7 Microsoft Publisher MRU List Microsoft Word Stores the MRUs under the File MRU subkey (see Figure 8). They are named Item1 Item50 and hold up to 50 of the last documents opened. They contain the filename and the complete path to the file. The Word application updates the MRU list as soon as the document is opened. Figure 8 Microsoft Word MRU List AccessData Dustin Hurlbut Page 5

6 The Windows operating system also creates the MRU values by extension type in the RecentDocs and Comdlg32 registry keysets. The RecentDocs keyset stores the last ten documents opened for each extension type in individual values. They are numbered from 0 to 9 with an additional MRUListEx value that tracks the order they were opened. The value number at the beginning of the MRUListEx is the latest viewed document and the following numbers are in descending order. As seen in Figure 9, the last.docx file viewed is the hex value 0x The number 07 equates to the document file value displayed in the lower pane. The previous document before that was 03, and the one before that was 09. The values can get mixed up as the RecentDocs\<ext> does not store duplicates. A file opened previously that has already been assigned a number is reused if the document is reopened. Opening another document when the MRU list has the full ten values, will drop off the oldest in favor of the most recent document. Figure 9 RecentDocs MRU (Vista OS) AccessData Dustin Hurlbut Page 6

7 ComDlg32, or Common Dialog, is also used to track documents that have been opened or edited using the standard Microsoft Save As dialog box. It is similar to the RecentDocs MRU and stores the most recent documents by extension. It holds more values, in the case of Vista and Windows 7, storing the last 20. In Windows XP, the path and filename were displayed. However, in Vista and Windows 7, only the filename is archived. Figure 10 displays an example of the MRU values. Note there is an MRUListEx to track the order of access of the documents using decimal numbering in the value name, but using hexadecimal numbers in the MRUListEx value. In the example in Figure 10, the last document processed through the Save As dialog box was a draft of this document as it was being written. It does correspond as the last one in both RecentDocs and ComDlg32. Figure 10 ComDlg32 Common Dialog MRU (Vista OS) Note: Documents shouldn t generally be compared between RecentDocs and the ComDlg32 keysets. Some applications use their own Save As dialog boxes and some use the standard AccessData Dustin Hurlbut Page 7

8 Microsoft Save As dialog box. Those that are using their own proprietary box will not appear in ComDlg32 keys as this keyset is only referencing documents that pass through the Microsoft Save As dialog box. DATE AND TIME INDICATIONS In Office 2007, Microsoft added a new feature to the MRUs for Excel, PowerPoint, and Word. There is now a header that precedes the path statement in the value (see Figure 11). The header is defined by a bracketed [F ]. Following this is a second bracketed dataset starting with a T.. The numbers following the T appear to be a date/time time stamp of when the document was last opened by the user. This is true for both Word and Excel. H However, in PowerPoint, it is either the last time the document was opened by the user or the last time the document was saved by the user. Each save in PowerPoint trips this value again. Note: This sequence is depende dependent nt on a user opening a single document at a time. If multiple documents are opened, this behavior may change. If multiple documents are opened at the same time in the same application, saving one of them changes the order in the MRU placing the latest save on top with the number 1. This MRU set then, will not necessarily be the order opened, but rather the order saved in this scenario. This movement in the MRU list may also change the date and time stamp in the three products. Figure 11 Word MRU List Header The information is saved in a non-standard standard bit bit Windows date and time stamp. The typical format in the registry is to store the data in a hexadecimal little endian format. Converters in most forensic tools can read this data and convert the time stamp. However, in the Office MRUs, the format is in Unicode, and the dataset is stored as a big endian value (see Figure 12). Using the DCode converter created by Craig Wilson2 allows the user to convert these dates and times. For example, in Figure 10, the first Word document with the T header value outlined in red was opened by the user on August 18, 2010 at 18:46:27 UTC time. This was determined by copying ing the Unicode date and time stamp value only (all numbers beyond the T ),, pasting it into the DCode program, and selecting the Windows: Windows: 64 bit Hex Value Big Endian as the conversion format. AccessData Dustin Hurlbut Page 8

9 Figure 12 Converting the Date and Time Stamp in DCode There were minor changes from Office 2007 to Office In Office 2010, there is an extra section to the header that follows the date and time stamp; [O ]. It does not appear to hold any forensic significance. An example of a 2010 MRU is shown in Figure 13. Figure 13 Word 2010 File MRU List AccessData Dustin Hurlbut Page 9

10 Also added in Office 2010 is an MRU list in each application s subkey called the Place MRU (Excel, PowerPoint, and Word only). The Place MRU subkey tracks paths to opened documents rather than the document itself. If several documents are opened from the same path, only one entry will be placed in this MRU for that path. For example, in Figure 14, there are five documents in the File MRU list, however there are only two entries in the Place MRU. There were only two paths that were used to access the five documents; the Desktop folder and the user s Documents folder. Figure 14 Word 2010 Place MRU List Each of the Place MRU values are numbered Item #. They also contain a date/time stamp just as the File MRUs do. However, the date/time only shows access through that path to the last document opened. Microsoft also added the Access database to the list that now has a File MRU subkey. The MRU# value that was previously used in the Settings subkey was removed. As with Excel, Word, and PowerPoint, it now has a date and time stamp associated with each document opened in the Access program. Access, however, was not given a Place MRU subkey nor a Resiliency keyset for document recovery (see the next section Document Recovery Artifacts ). AccessData Dustin Hurlbut Page 10

11 Microsoft Access in Office 2010 has a new artifact in the form of an MRU for trusted documents. When you open an Access database for the first time (even one created on the current user's system), Access will display a security warning and ask if you want to Enable Content. Essentially, by pressing the Enable Content button, the user is "trusting" this document (see Figure 15). Figure 15 - Trusting an Access Database document Trusted document MRUs are stored in the following path: HKCU\Software\Microsoft\Office\14.0\Access\Security\Trusted Documents\TrustRecords Each time a user selects Enable Content, that document will be placed in the MRU list for trusted documents. The MRUs are stored in a different manner than most with the path and filename used as the value name and some binary data in the value. The data appears to be stored with the first used on top and the rest in descending order. Figure 16 is an example of the Trusted MRUs. The order they are stored in is the order they were opened and then trusted with Info.mdb coming first, then Packing%20Fiji.mdb and lastly Packing%20CZM.mdb. The actual filenames had a space where this value names displays the" %20". The first eight bytes of each document's value is a 64-bit Windows date and time stamp. The behavior of this time stamp is different and erratic from other MRUs, depending upon the types of files opened. Opening several local databases and trusting them with the Enable Content button, sets the date for each one individually noting when it was trusted. Foreign documents created on another system and copied to the current system updated all of that days opened documents. Trusted documents from previous days did not change. Erratic behavior was observed during testing on several occasions when the dates and times backdated from one day to up to five months on some documents. There were no dates in the databases to correspond with these anomalies. AccessData Dustin Hurlbut Page 11

12 My conclusion is that forensically, if the document and path are listed, one can conclusively state the document was opened locally with Access at that path. However, the dates and times cannot and should not be relied upon for accuracy. Figure 16 - Access Database - Trusted Document MRU DOCUMENT RECOVERY ARTIFACTS Another feature with Office 2007 and 2010 for Word, Excel and PowerPoint is a method of tracking document recovery that may be useful in forensic investigations. If an Office document is open, by default every ten minutes a backup will be made of the document for recovery purposes in case the application locks up and the document can t be saved normally. This is how Word knows, for example, that when reopened from a crash, it will show a previous auto saved version of the open document at the time of the crash and will ask if that is the document the user wants to save. The following discussion of DocumentRecovery uses Microsoft Word. Excel and PowerPoint work in a very similar fashion. Each existing document opened is tracked in a new subkey called Resiliency\DocumentRecovery\<id>, where <id> is a six or seven random character name created when the document is loaded (see Figure 17). If a new document is made, this keyset isn t created until the document is saved for the first time. AccessData Dustin Hurlbut Page 12

13 The resulting value, which also bears the same random character code as the subkey name, contains the path, filename, and a date/time of last save for the document in its original path and name. Figure 17 A Word DocumentRecovery Example Once a document is auto saved by the system, it creates a second six or seven character name value that is different than the first. It points to the location of the temporarily saved document (Word =.asd file) created as the backup and includes the path, filename and date/time last saved (see Figure 19). Note there are two values stored with the D69A20F subkey that identifies the document testbedword.docx. One is the location and information on the original document in its last saved state by the user, and the second is the autosave document created by Microsoft. This location is based upon the option settings either defaulted from Word or user set. Figure 18 shows the default settings for the Word document utility. Figure 18 Word Autosave Settings When documents are closed, the DocumentRecovery data is immediately deleted from the registry. A forensic examination of a dead box typically will not have the Resiliency subkey unless the system was on with Office documents open when the plug is pulled. However, depending on the Windows operating system, there is a potential to recover this type of data from unallocated space in the registry. AccessData Dustin Hurlbut Page 13

14 Figure 19 Word Autosave Information in the DocumentRecovery Subkey An understanding of a live DocumentRecovery archive is essential to enable the investigator to be able to identify them if found in the registry after they have been deleted. If a specific file is sought in an investigation, a keyword search may locate a reference to it in unallocated space in the registry. Being able to recognize this keyset will enable the investigator to conclude that the document was indeed in the system at one time, its actual path in the file structure hierarchy, and when it was last saved from an open state in the application. The value begins with a data header: 0x Offset 12 begins the full path and filename to the document. This is a variable length field and is in Unicode (see Figure 19). AccessData Dustin Hurlbut Page 14

15 In Microsoft Word, 10 to 12 bytes after the end of the path/filename begins a 64-bit Windows date and time stamp (10 bytes in the temporary file pointer created by an autosave value, 12 in a user save). This value is the date/time that the document was last saved while it was open. If you open a document and don t alter it, the time stamp will not change. As soon as the document is saved with an Alt + F + S or hitting File > Save, the time stamp will change in favor of the current date/time. Locating this type of data in unallocated registry space can prove the existence of a document of interest and when it was last altered. This is particularly important in cases where the original document(s) are no longer on the system. Figure 20 is a comparison of two document references in the Resiliency subkey set. The top example on the left side is an active Word document showing current status of the document. Item 1 is the active subkey header, Item 3 is the date/time last saved, and Item 4 is the path/filename of the document. Note: The offsets of the physical registry values seen in Figure 20 are different than the offsets in logical view of the data in Figure 19. A logical view is showing only the data and not the physical header information. In Figure 19, the header for the logical structure is 0x The actual physical header for the registry value in Figure 20 is 0x 50 fa ff ff which is then followed by the logical header of 0x The panel on the bottom right of Figure 20 shows the same data after the document was closed and the system deleted the Resiliency keyset. The only change to the data is Item 2, the four byte header showing deleted registry information. The path, filename (4), and date and time (3) are still recoverable. Because of changes in the Windows 7 registry which is overwriting deleted registry data sooner than seen in XP and Vista, this may limit the length of time this data is available on a Windows 7 system. AccessData Dustin Hurlbut Page 15

16 1 4 Live Key Document Information 3 Deleted Key Document Information Figure 20 Comparison of Live and Deleted DocumentRecovery Data in the Registry Regular expressions can be used to locate these values, since we have a pattern of data in these subkey sets including the header and the pathname beginning at specific offsets. The following FTK regular expression can find DocumentRecovery values in allocated and unallocated space: 2007 DocRecovery=\x04\x00{3}.{8}[a-z]\x00\:\x00\\.{500} This regular expression searches for the data header in the value for RecoveryDocuments; 0x Then it locates eight of anything. It then seeks the Unicode path beginning at offset 12 of AccessData Dustin Hurlbut Page 16

17 <driveletter>:\ in Unicode. The.{500} reference is used to highlight the next 500 bytes of the hit so the path and filename can be more easily seen. Figure 21 shows what a hit will look like using this regular expression DocRecovery=\x04\x00{3}.{8}[a-z]\x00\:\x00\\.{500} Figure 21 Regular Expression to Locate Deleted Document Recovery Keysets AccessData Dustin Hurlbut Page 17

18 CONCLUSION Office 2007 and subsequently 2010 added some powerful forensic artifacts for the investigator. In the past, it was difficult if not impossible to determine when a document was last opened by the user. This was especially difficult in Vista and Windows 7 since the Last Accessed file system date and time was disabled by default and even if it was enabled, potentially had other meanings. With the Office 2007 and 2010 MRU list, that last opened or last saved time for the document can be seen for the last 50 documents. The new path MRU subkey also shows path access with a date and time. If a user removes incriminating information from the system, these MRUs and paths will remain behind and be available for examination. The DocumentRecovery keyset also has a potential benefit to show files existed on the system that may not currently be in the file system. Since this keyset is deleted when the document is closed, the data must be located using searches of unallocated space in the system. If the investigator can locate and recognize this value, it could be potentially important evidence to show the presence of documents the suspect may claim never existed Wikipedia reference to Microsoft Office versions 2. DCode by Craig Wilson AccessData Dustin Hurlbut Page 18

Computer Forensics CCIC Training

Computer Forensics CCIC Training Computer Forensics CCIC Training Chapter 7: Recycle Bin Lauren Pixley and Cassidy Elwell May 2017 (Version 1) This work by California Cyber Training Complex is licensed under a Creative Commons Attribution-NonCommercial

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems Guide to Computer Forensics and Investigations Fourth Edition Chapter 6 Working with Windows and DOS Systems Understanding Disk Drives Disk drives are made up of one or more platters coated with magnetic

More information

Legal Notices. AccessData Corp.

Legal Notices. AccessData Corp. Legal Notices AccessData Corp. makes no representations or warranties with respect to the contents or use of this documentation, and specifically disclaims any express or implied warranties of merchantability

More information

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Email Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014 EMAIL ANALYSIS With the increase in e-mail scams and fraud attempts with phishing or spoofing Investigators

More information

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014 Email Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014 EMAIL ANALYSIS With the increase in e-mail scams and fraud attempts with phishing or spoofing Investigators

More information

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase Computer Forensics: Investigating Data and Image Files, 2nd Edition Chapter 3 Forensic Investigations Using EnCase Objectives After completing this chapter, you should be able to: Understand evidence files

More information

Searching for Yahoo Chat fragments in Unallocated Space Detective Eric Oldenburg, Phoenix Police Department

Searching for Yahoo Chat fragments in Unallocated Space Detective Eric Oldenburg, Phoenix Police Department Searching for Yahoo Chat fragments in Unallocated Space Detective Eric Oldenburg, Phoenix Police Department Purpose and Goal To demonstrate a methodology used for locating Yahoo Instant Messenger chat

More information

Computer Forensics CCIC Training

Computer Forensics CCIC Training Computer Forensics CCIC Training Chapter 6: Recent Files Lauren Pixley and Cassidy Elwell May 2017 (Version 1) This work by California Cyber Training Complex is licensed under a Creative Commons Attribution-NonCommercial

More information

24) Type a note then click the OK button to save the note. This is a good way to keep notes on items of interest.

24) Type a note then click the OK button to save the note. This is a good way to keep notes on items of interest. 23) Click File Analysis Tab - This allows forensic investigators to look for files on the system as they would on a regular system. Key file attributes are provided to assist the investigator (file size,

More information

Chapter 2. Index.dat

Chapter 2. Index.dat Chapter 2 Index.dat Internet History Practical Exercise Anatomy of a MSIE / History.IE5\Index.dat File 1. Use WinHEX to open up the file named: \Student Files\02_Internet_History\Index.dat. 2. Let s examine

More information

AccessData Enterprise Release Notes

AccessData Enterprise Release Notes AccessData Enterprise 6.0.2 Release Notes Document Date: 3/09/2016 2016 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

Chapter 3. Shortcuts

Chapter 3. Shortcuts Chapter 3 Shortcuts Link Files Practical Exercise - Manually Decoding Link Files 1. Use WinHEX to open up the file named \Student Files\03_Link Files\c-3.txt.lnk. 2. First, let s look at the file header

More information

CIS Business Computer Forensics and Incident Response. Lab Protocol 02: FileSystems/VM

CIS Business Computer Forensics and Incident Response. Lab Protocol 02: FileSystems/VM Name: CIS 8630 Business Computer Forensics and Incident Response Lab Protocol 02: FileSystems/VM Purpose: Ensure every student has experienced forensics distinctions between imaging digital storage media,

More information

Registry Artifacts. Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Registry Artifacts. Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Registry Artifacts Villanova University Department of Computing Sciences D. Justin Price Spring 2014 REGISTRY The registry is a central hierarchal database intended to store information that is necessary

More information

Windows 10 Registry AGENDA. What is the Registry? About Dan Purcell. Copyright Dan Purcell 2014

Windows 10 Registry AGENDA. What is the Registry? About Dan Purcell. Copyright Dan Purcell 2014 Windows 10 Registry Copyright Dan Purcell 2014 What is the Registry? AGENDA About Dan Purcell 1 What is the Registry? AGENDA Basic Registry Terminology & Structure Physical v. Logical Date & Time Formats

More information

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x AccessData Forensic Toolkit Upgrading, Migrating, and Moving Cases Version: 5.x 1 AccessData Legal and Contact Information Document date: March 27, 2014 Legal Information 2014 AccessData Group, Inc. All

More information

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x AccessData Forensic Toolkit Upgrading, Migrating, and Moving Cases Version: 5.x 1 AccessData Legal and Contact Information Document date: February 11, 2015 Legal Information 2015 AccessData Group, Inc.

More information

How to install the software of ZNS8022

How to install the software of ZNS8022 How to install the software of ZNS8022 1. Please connect ZNS8022 to your PC after finished assembly. 2. Insert Installation CD to your CD-ROM drive and initiate the auto-run program. The wizard will run

More information

Analysis of the Db Windows Registry Data Structure

Analysis of the Db Windows Registry Data Structure Analysis of the Db Windows Registry Data Structure Damir Kahvedžić Centre for Cyber Crime Investigation, University College Dublin, Ireland, Tel: +353 1 716 2485 Email: damir.kahvedzic@ucd.ie Tahar Kechadi

More information

Time ^ ping estom tim

Time ^ ping estom tim Time ^ timestomping For our guests from England, please allow me to translate. ^ timestomping Quick background File Creation Date Last Accessed File 127 08/04/11 10:22:36 08/04/11 10:22:3 File 128 08/04/11

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 5.3.3 Release Notes Document Date: 5/19/2014 2014 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 6.0.1 Release Notes Document Date: 11/30/2015 2015 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

Advanced Operating Systems

Advanced Operating Systems Advanced Operating Systems File Systems: File Allocation Table, Linux File System, NTFS Lecture 10 Case Studies of File Systems File Allocation Table (FAT) Unix File System Berkeley Fast File System Linux

More information

Windows Registry. Windows Registry. A Wealth of Evidence. What is the Registry? Some Evidence that Can Be Recovered. Registry History: Windows 3.

Windows Registry. Windows Registry. A Wealth of Evidence. What is the Registry? Some Evidence that Can Be Recovered. Registry History: Windows 3. Windows Registry Windows Registry Week 3 Part 1 A great source of evidence and headaches What is the Registry? A Wealth of Evidence Collection of files that, together, form all the settings needed by applications

More information

ACCESSDATA SUPPLEMENTAL APPENDIX

ACCESSDATA SUPPLEMENTAL APPENDIX ACCESSDATA SUPPLEMENTAL APPENDIX Steps for Decrypting IntelliForms Data in Windows Vista This appendix reviews the process required to decrypt the protected information located in the IntelliForms subkey.

More information

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. Chapter Two File Systems CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. 1 Learning Objectives At the end of this section, you will be able to: Explain the purpose and structure of file systems

More information

Forensic Analysis of ios Device Backups

Forensic Analysis of ios Device Backups Forensic Analysis of ios Device Backups ios Apple s mobile operating system Originally known as iphone OS Unveiled in 2007 Current version is 8.3, released April 8, 2015 ios Runs on: iphone ipod Touch

More information

Machine Language and System Programming

Machine Language and System Programming زبان ماشين وبرنامه نويسی سيستم Machine Language and System Programming جلسه دوازدھم دانشگاه صنعتی ھمدان پاييز 1389 Objectives Explain the purpose and structure of file systems Describe Microsoft file structures

More information

Number Bases LESSON TWO. Computer Science. By John Owen

Number Bases LESSON TWO. Computer Science. By John Owen Number Bases LESSON TWO By John Owen Computer Science Objective In the last lesson you learned about different Number Bases used by the computer, which were Base Two binary Base Eight octal Base Sixteen

More information

Desktop & Laptop Edition

Desktop & Laptop Edition Desktop & Laptop Edition USER MANUAL For Mac OS X Copyright Notice & Proprietary Information Redstor Limited, 2016. All rights reserved. Trademarks - Mac, Leopard, Snow Leopard, Lion and Mountain Lion

More information

AccessData FTK Quick Installation Guide

AccessData FTK Quick Installation Guide AccessData FTK Quick Installation Guide Document date: May 20, 2014 2014 AccessData Group, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval system,

More information

After Conversation - A Forensic ICQ Logfile Extraction Tool

After Conversation - A Forensic ICQ Logfile Extraction Tool Edith Cowan University Research Online ECU Publications Pre. 2011 2005 After Conversation - A Forensic ICQ Logfile Extraction Tool Kim Morfitt Edith Cowan University Craig Valli Edith Cowan University

More information

Running head: FTK IMAGER 1

Running head: FTK IMAGER 1 Running head: FTK IMAGER 1 FTK Imager Jean-Raymond Ducasse CSOL-590 June 26, 2017 Thomas Plunkett FTK IMAGER 2 FTK Imager Outline Process for Adding Individual Files & Folders as Evidence Items Although

More information

Testing the Date Maintenance of the File Allocation Table File System

Testing the Date Maintenance of the File Allocation Table File System Abstract Testing the Date Maintenance of the File Allocation Table File Tom Waghorn Edith Cowan University e-mail: twaghorn@student.ecu.edu.au The directory entries used in the File Allocation Table filesystems

More information

Introduction. Saving and Printing Presentations. PowerPoint 2010 Saving and Printing. Video: Saving Presentations in PowerPoint 2010

Introduction. Saving and Printing Presentations. PowerPoint 2010 Saving and Printing. Video: Saving Presentations in PowerPoint 2010 PowerPoint 2010 Saving and Printing Introduction Page 1 Are you saving for the first time? Do you need to share your presentation with someone who does not have PowerPoint 2010? Would you like to print

More information

Talking to the Tech Asking the Right Questions

Talking to the Tech Asking the Right Questions Talking to the Tech Asking the Right Questions Eric R. Zimmerman Senior director, Kroll Cyber Security eric.zimmerman@kroll.com 501-313-3778 @EricRZimmerman https://binaryforay.blogspot.com/ Why are we

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 6.2.1 Release Notes Document Date: 4/24/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 5.3.13 Release Notes Document Date: 9/1/2015 2015 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

AccessData AD Lab Release Notes

AccessData AD Lab Release Notes AccessData AD Lab 6.2.1 Release Notes Document Date: 4/24/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for this

More information

Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS. 1. Introduction. Harry Velupillai and Pontjho Mokhonoana

Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS. 1. Introduction. Harry Velupillai and Pontjho Mokhonoana Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS Harry Velupillai and Pontjho Mokhonoana Abstract Shredder programs attempt to overcome Window s inherent inability to erase data completely.

More information

Getting started 7. Writing macros 23

Getting started 7. Writing macros 23 Contents 1 2 3 Getting started 7 Introducing Excel VBA 8 Recording a macro 10 Viewing macro code 12 Testing a macro 14 Editing macro code 15 Referencing relatives 16 Saving macros 18 Trusting macros 20

More information

Understanding FAT12. Introduction to Computer Forensics. Kessler/Schirling

Understanding FAT12. Introduction to Computer Forensics. Kessler/Schirling Understanding FAT12 Introduction to Computer Forensics Kessler/Schirling Fall 2002 EXP 248 Project #3 You have a floppy disk image file Examine floppy to find an address and a password, and verify MD5

More information

Performer to DP2 Hot Folder Reference Manual Rev There is only one file involved with installing the Performer to DP2 Hot Folder.

Performer to DP2 Hot Folder Reference Manual Rev There is only one file involved with installing the Performer to DP2 Hot Folder. Performer to DP2 Hot Folder Reference Manual Rev. 07.11.05 Install Files: There is only one file involved with installing the Performer to DP2 Hot Folder. The installer file is named PP2DP2_1.x.x.EXE.

More information

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes AccessData Forensic Toolkit 5.6.4 Release Notes Document Date: 9/8/2015 2015 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

NTP Software Storage Investigator TM User Guide

NTP Software Storage Investigator TM User Guide NTP Software Storage Investigator TM User Guide Abstract This guide details the method for using NTP Software Storage Investigator. Upon completion of the steps within this document, NTP Software Storage

More information

FAQ & Troubleshooting

FAQ & Troubleshooting FAQ & Troubleshooting First step of any troubleshooting: find out what version of Get Feedback is client using. Suggest to upgrade to the newest official version. Alternatively, after consultation with

More information

RenameMan User Guide. ExtraBit Software

RenameMan User Guide. ExtraBit Software RenameMan User Guide ExtraBit Software http://www.extrabit.com Version 3.1 August, 2005 Contents Introduction... 5 What does RenameMan do?... 5 Features... 5 Quick tour of RenameMan... 5 Getting started...

More information

Introduction. How Does it Work with Autodesk Vault? What is Microsoft Data Protection Manager (DPM)? autodesk vault

Introduction. How Does it Work with Autodesk Vault? What is Microsoft Data Protection Manager (DPM)? autodesk vault Introduction What is Microsoft Data Protection Manager (DPM)? The Microsoft Data Protection Manager is a member of the Microsoft System Center family of management products. DPM provides continuous data

More information

Microsoft Compound Document File Format

Microsoft Compound Document File Format OpenOffice.org's Documentation of the Microsoft Compound Document File Format Author License Contributors Other sources Mailing list Download Project started Last change Revision 1.3 Daniel Rentz mailto:dr@openoffice.org

More information

Structural Analysis of the Log Files of the ICQ Client Version 2003b

Structural Analysis of the Log Files of the ICQ Client Version 2003b Edith Cowan University Research Online Australian Digital Forensics Conference Conferences, Symposia and Campus Events 2006 Structural Analysis of the Log Files of the ICQ Client Version 2003b Kim Morfitt

More information

Office of Help Desk/Training Services Wharton County Junior College

Office of Help Desk/Training Services Wharton County Junior College Wharton County Junior College Table of Contents Note: The items in this table are linked. Click the item to access that section of the document. Click the Return to TOC link to return to this page. Folder

More information

Quick Start Guide. Paraben s SIM Card Seizure. For Authorized Distribution Only. For use with Microsoft Windows XP/Vista/7

Quick Start Guide. Paraben s SIM Card Seizure. For Authorized Distribution Only. For use with Microsoft Windows XP/Vista/7 For Authorized Distribution Only Quick Start Guide Paraben s SIM Card Seizure For use with Microsoft Windows XP/Vista/7 Paraben s SIM Card Seizure Getting Started Guide Contact Information Product Support

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition Chapter 2 Understanding Computer Investigations Objectives Explain how to prepare a computer investigation Apply a systematic approach to an

More information

A Forensic Log File Extraction Tool for ICQ Instant Messaging Clients

A Forensic Log File Extraction Tool for ICQ Instant Messaging Clients Edith Cowan University Research Online ECU Publications Pre. 2011 2006 A Forensic Log File Extraction Tool for ICQ Instant Messaging Clients Kim Morfitt Edith Cowan University Craig Valli Edith Cowan University

More information

PrimoPDF User Guide, Version 5.0

PrimoPDF User Guide, Version 5.0 Table of Contents Getting Started... 3 Installing PrimoPDF... 3 Reference Links... 4 Uninstallation... 5 Creating PDF Documents... 5 PrimoPDF Document Settings... 6 PDF Creation Profiles... 6 Document

More information

This version has been archived. Find the current version at on the Current Documents page. Archived Version. Capture of Live Systems

This version has been archived. Find the current version at   on the Current Documents page. Archived Version. Capture of Live Systems Scientific Working Group on Digital Evidence Capture of Live Systems Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification by e-mail

More information

AccessData Forensic Toolkit 6.2 Release Notes

AccessData Forensic Toolkit 6.2 Release Notes AccessData Forensic Toolkit 6.2 Release Notes Document Date: 4/3/2017 2017 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

Chapter 3 HCA Options

Chapter 3 HCA Options Chapter 3 HCA Options You control the functions of the Home Control Assistant through various options. These options are accessible though the HCA Application menu HCA Options button. Because the HCA options

More information

TZWorks Windows AppCompatibility Cache Utility (wacu) Users Guide

TZWorks Windows AppCompatibility Cache Utility (wacu) Users Guide TZWorks Windows AppCompatibility Cache Utility (wacu) Users Guide Copyright TZWorks LLC www.tzworks.net Contact Info: info@tzworks.net Document applies to v0.34 of wacu Updated: Apr 14, 2018 Abstract wacu

More information

Contents. Error Message Descriptions... 7

Contents. Error Message Descriptions... 7 2 Contents Error Message Descriptions.................................. 7 3 4 About This Manual This Unify DataServer: Error Messages manual lists the errors that can be produced by the Unify DataServer

More information

Creating a Dashboard Prompt

Creating a Dashboard Prompt Creating a Dashboard Prompt This guide will cover: How to create a dashboard prompt which can be used for developing flexible dashboards for users to utilize when viewing an analysis on a dashboard. Step

More information

Power Point 2000 Level 1

Power Point 2000 Level 1 Introduction Opening PowerPoint, Using the AutoContent Wizard, Window Elements, Working in the Outline and Slide Window Panes, Understanding Different Views, and Saving the Presentation. Contents Introduction

More information

Introducing Office

Introducing Office Contents Contents 1 2 Introducing Office 2007 9 Microsoft Office 2007 10 Ribbon Technology 11 What s Needed 12 Installing Office 2007 13 Start an Application 14 The Application Window 15 Live Preview 16

More information

Exchange Protection Whitepaper

Exchange Protection Whitepaper Whitepaper Contents 1. 2. 3. 4. 5. 6. 7. 8. 9. 10. Introduction... 2 Documentation... 2 Licensing... 2 Exchange Server Protection overview... 3 Supported platforms... 3 Requirements by platform... 3 Remote

More information

Adobe Illustrator CC Known Labeling Issue and Workaround

Adobe Illustrator CC Known Labeling Issue and Workaround Adobe Illustrator CC 2014.1 Known Labeling Issue and Workaround Compatibility issue with Adobe Illustrator CC 2014.1 On October 6, 2014, Adobe released Adobe Illustrator CC 2014.1, a point release with

More information

Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts

Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts University of Rhode Island DigitalCommons@URI Open Access Master's Theses 2015 Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts Gerald W. Gent University of Rhode

More information

TZWorks Timeline ActivitiesCache Parser (tac) Users Guide

TZWorks Timeline ActivitiesCache Parser (tac) Users Guide TZWorks Timeline ActivitiesCache Parser (tac) Users Guide Abstract tac is a standalone, command-line tool that parses the Windows Timeline records introduced in the April 2018 Win10 update. The Window

More information

User Guide Hilton Court St. Paul, MN (651)

User Guide Hilton Court St. Paul, MN (651) User Guide 6331 Hilton Court St. Paul, MN 55115 (651) 779 0955 http://www.qdea.com sales@qdea.com support@qdea.com Synchronize! and Qdea are trademarks of Qdea. Macintosh and the Mac OS logo are trademarks

More information

Introduction. Saving Workbooks. Excel 2010 Saving. To Use the Save As Command: Page 1

Introduction. Saving Workbooks. Excel 2010 Saving. To Use the Save As Command: Page 1 Excel 2010 Saving Introduction Page 1 Are you saving a workbook for the first time? Saving it as another name? Sharing it with someone that does not have Excel 2010? There are many ways you share and receive

More information

AccessData ediscovery 6.3 and Patches Release Notes

AccessData ediscovery 6.3 and Patches Release Notes AccessData ediscovery 6.3 and Patches Release Notes Document Date: 7/18/2018 2018 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

Version Operator Orientation. TIMMS Client. A guide to using the TIMMS System. Training & Navigation Notes

Version Operator Orientation. TIMMS Client. A guide to using the TIMMS System. Training & Navigation Notes Version 7.2.4 Operator Orientation TIMMS Client A guide to using the TIMMS System Training & Navigation Notes Disprax Pty Ltd 2015 WHAT IS TIMMS? TIMMS Stands for: Total Industry Management and Marketing

More information

5 Creating a Form Using Excel

5 Creating a Form Using Excel 5 Creating a Form Using Excel 5.1 Writing Measurement Data in a Form...5-3 5.2 Writing Date/Time in a Form...5-50 5.3 Writing Arrows in a Form...5-54 5.4 Writing Trigger Source Node Names in a Form...5-58

More information

ANALYSIS AND VALIDATION

ANALYSIS AND VALIDATION UNIT V ANALYSIS AND VALIDATION Validating Forensics Objectives Determine what data to analyze in a computer forensics investigation Explain tools used to validate data Explain common data-hiding techniques

More information

Practice Test. Guidance Software GD Guidance Software GD0-110 Certification Exam for EnCE Outside North America. Version 1.6

Practice Test. Guidance Software GD Guidance Software GD0-110 Certification Exam for EnCE Outside North America. Version 1.6 Guidance Software GD0-110 Guidance Software GD0-110 Certification Exam for EnCE Outside North America Practice Test Version 1.6 QUESTION NO: 1 A FAT directory has as a logical size of: A. One cluster B.

More information

ACCESSDATA FTK RELEASE NOTES

ACCESSDATA FTK RELEASE NOTES ACCESSDATA FTK 3.3.0 RELEASE NOTES INTRODUCTION This document provides important information relative to the use of FTK 3.3.0. IMPORTANT INFORMATION If the machine running Imager or FTK has an active internet

More information

TSS Rental Software Solutions. What to? A Tape drive, USB Key, CD/DVD, External Hard Drive, Off Site backup, or any other reliable media.

TSS Rental Software Solutions. What to? A Tape drive, USB Key, CD/DVD, External Hard Drive, Off Site backup, or any other reliable media. BACKING UP TSS How often? Ideally, you should be backing up TSS EVERY DAY. What to? A Tape drive, USB Key, CD/DVD, External Hard Drive, Off Site backup, or any other reliable media. Should I just re-use

More information

TZWorks ShellBag Parser (sbag) Users Guide

TZWorks ShellBag Parser (sbag) Users Guide TZWorks ShellBag Parser (sbag) Users Guide Abstract sbag is a standalone, command-line tool used to extract Shellbag artifacts from Windows user account registry hives. It can operate on a live target

More information

Introduction to Volume Analysis, Part I: Foundations, The Sleuth Kit and Autopsy. Digital Forensics Course* Leonardo A. Martucci *based on the book:

Introduction to Volume Analysis, Part I: Foundations, The Sleuth Kit and Autopsy. Digital Forensics Course* Leonardo A. Martucci *based on the book: Part I: Foundations, Introduction to Volume Analysis, The Sleuth Kit and Autopsy Course* Leonardo A. Martucci *based on the book: File System Forensic Analysis by Brian Carrier LAM 2007 1/12h Outline Part

More information

Legacy Client Chart (LCC) Installation Guide for Purkinje System

Legacy Client Chart (LCC) Installation Guide for Purkinje System Legacy Client Chart (LCC) Installation Guide for Purkinje System A Guide to Run and Configure the Legacy Client Chart (LCC) Solution For questions about using this guide please contact IMS@aohc.org Table

More information

Apptix Online Backup by Mozy User Guide

Apptix Online Backup by Mozy User Guide Apptix Online Backup by Mozy User Guide 1.10.1.2 Contents Chapter 1: Overview...5 Chapter 2: Installing Apptix Online Backup by Mozy...7 Downloading the Apptix Online Backup by Mozy Client...7 Installing

More information

Documenting a Digital Forensic Investigation - Guide

Documenting a Digital Forensic Investigation - Guide Contents How to Setup Forensic Notes to Document Your Investigations... 2 Creating Folders... 3 Deleting a Folder... 6 Creating Nested Folders... 8 Notetaking: Intake Officer... 9 Creating a Notebook...

More information

Number Systems Using and Converting Between Decimal, Binary, Octal and Hexadecimal Number Systems

Number Systems Using and Converting Between Decimal, Binary, Octal and Hexadecimal Number Systems Number Systems Using and Converting Between Decimal, Binary, Octal and Hexadecimal Number Systems In everyday life, we humans most often count using decimal or base-10 numbers. In computer science, it

More information

How To Capture Screen Shots

How To Capture Screen Shots What Is FastStone Capture? FastStone Capture is a program that can be used to capture screen images that you want to place in a document, a brochure, an e-mail message, a slide show and for lots of other

More information

Configuration of trace and Log Central in RTMT

Configuration of trace and Log Central in RTMT About Trace Collection, page 1 Preparation for trace collection, page 2 Types of trace support, page 4 Configuration of trace collection, page 5 Collect audit logs, page 19 View Collected Trace Files with

More information

Dissecting Files. Endianness. So Many Bytes. Big Endian vs. Little Endian. Example Number. The "proper" order of things. Week 6

Dissecting Files. Endianness. So Many Bytes. Big Endian vs. Little Endian. Example Number. The proper order of things. Week 6 Dissecting Files Endianness Week 6 The "proper" order of things So Many Bytes So Many Bytes On a 32-bit system, each word consists of 4 bytes So, when any 32-bit value is stored in memory, each of those

More information

Server Edition. V8 Peregrine User Manual. for Microsoft Windows

Server Edition. V8 Peregrine User Manual. for Microsoft Windows Server Edition V8 Peregrine User Manual for Microsoft Windows Copyright Notice and Proprietary Information All rights reserved. Attix5, 2015 Trademarks - Microsoft, Windows, Microsoft Windows, Microsoft

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

Report For Algonquin Township Highway Department

Report For Algonquin Township Highway Department Report For Algonquin Township Highway Department Prepared For: Prepared By: Robert Hanlon Attorney at Law robert@robhanlonlaw.com Andy Garrett Garrett Discovery Inc agarrett@garrettdiscovery.com Date:

More information

Introducing Office

Introducing Office 1 2 Contents Contents Introducing Office 2010 9 Microsoft Office 2010 10 Ribbon Technology 11 What s Needed 12 Installing Office 2010 13 Start an Application 14 The Application Window 15 Live Preview 16

More information

The Quick Access Toolbar can be either just below the Title Bar or, as in this case, just above the ruler.

The Quick Access Toolbar can be either just below the Title Bar or, as in this case, just above the ruler. Table of Contents Ribbon... 3 Customizing the Ribbon and Quick Access Toolbars... 3 File Tab... 5 Print and Print Preview... 7 Working in Protected Mode... 8 Accessibility Checker... 9 Compatibility Changes

More information

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it?

10/13/11. Objectives. Live Acquisition. When do we consider doing it? What is Live Acquisition? The Order of Volatility. When do we consider doing it? Live Acquisition Objectives Understand what Live Acquisition is and when it is appropriate Understand the concept of Order of Volatility Understand live acquisition issues and limitations Be able to perform

More information

Issues in Information Systems Volume 15, Issue II, pp , 2014

Issues in Information Systems Volume 15, Issue II, pp , 2014 DETERMINING USER ACTIONS IN OS X BASED ON QUICKLOOK THUMBNAIL CACHE DATABASE ENTRIES Sara Newcomer, Lockheed Martin, sara.r.newcomer@lmco.com ABSTRACT The purpose of this study was to document the structure

More information

Failing embedded COM Objects

Failing embedded COM Objects Pattern: Context: Failing embedded COM Objects Component Object Model (COM) allows software objects to talk to other software objects. Object controls may not be updated in system registry or may be improperly

More information

Server Edition USER MANUAL. For Mac OS X

Server Edition USER MANUAL. For Mac OS X Server Edition USER MANUAL For Mac OS X Copyright Notice & Proprietary Information Redstor Limited, 2016. All rights reserved. Trademarks - Mac, Leopard, Snow Leopard, Lion and Mountain Lion are registered

More information

TZWorks Windows Event Log Viewer (evtx_view) Users Guide

TZWorks Windows Event Log Viewer (evtx_view) Users Guide TZWorks Windows Event Log Viewer (evtx_view) Users Guide Abstract evtx_view is a standalone, GUI tool used to extract and parse Event Logs and display their internals. The tool allows one to export all

More information

Microsoft File Allocation Table

Microsoft File Allocation Table Microsoft File Allocation Table CSC362, Information Security originally appeared in late 1970s for small disks with simple folder structures uses a FAT to index files (naturally) the original FAT- 12 gave

More information

The introduction of Windows 8 was a big change for Microsoft s traditional operating

The introduction of Windows 8 was a big change for Microsoft s traditional operating A Comparison Between the Windows 8 & Windows 7 Registries Matthew Brewer B.S., Dr. Terry Fenger, Corporal Robert J. Boggs, Christopher Vance B.S. Marshall University Forensic Science Center, Huntington,

More information

Memory Addressing, Binary, and Hexadecimal Review

Memory Addressing, Binary, and Hexadecimal Review C++ By A EXAMPLE Memory Addressing, Binary, and Hexadecimal Review You do not have to understand the concepts in this appendix to become well-versed in C++. You can master C++, however, only if you spend

More information

Computer Science Lab Exercise 2

Computer Science Lab Exercise 2 osc 127 Lab 2 1 of 10 Computer Science 127 - Lab Exercise 2 Excel User-Defined Functions - Repetition Statements (pdf) During this lab you will review and practice the concepts that you learned last week

More information

Contents. 1. Managing Seed Plan Spreadsheet

Contents. 1. Managing Seed Plan Spreadsheet By Peter K. Mulwa Contents 1. Managing Seed Plan Spreadsheet Seed Enterprise Management Institute (SEMIs) Managing Seed Plan Spreadsheet Using Microsoft Excel 2010 3 Definition of Terms Spreadsheet: A

More information