Windows Registry Analysis

Size: px
Start display at page:

Download "Windows Registry Analysis"

Transcription

1 Windows Registry Analysis Omveer Singh Additional Director / Scientist E omveer@cert-in.org.in Cyber Forensics Lab Indian Computer Emergency Response Team (CERT-In) Department of Information Technology Ministry of Communications & Information Technology Government of India New Delhi 06/05/2011 by CERT-In, New Delhi 1 Windows Registry Tricky, forensics goldmine Lot of information, fairly difficult to clean User-ids Internet history Program installation information Recently accessed files USB device history 06/05/2011 by CERT-In, New Delhi 2 1

2 What is Windows Registry? Windows Registry is a central hierarchical database used in MS Windows systems has information for many system configurations Hardware software settings installed device driver Computer forensics analyst can discover a lot of information pertaining to the suspect 06/05/2011 by CERT-In, New Delhi 3 Windows Registry Password for Some applications are stored there Some SW applications register name, company, license, address and time/date of installation Uninstallation of a program leave forensic residue Browser settings Registry keys Used by various malware The ubiquitous "Run" Key Services ClearPagefileAtShutdown Registry Key StartUp directories 06/05/2011 by CERT-In, New Delhi 4 2

3 Windows XP Registry May provide a wealth of information Located in %SystemRoot%\system32\ Organised in 5 sections termed Hives Each hive has keys and subkeys, which contain a value entry Each value entry has a name, data type and value 06/05/2011 by CERT-In, New Delhi 5 NT Registry Windows XP registry Hives HKEY_CLASSES_ROOT (HKSC, file name-olestreams) HKEY_CURRENT_USER (HKCU, sid-user-desktop) HKEY_LOCAL_MACHINE (HKLM, configuration, memory, last boot) HKEY_ USERS (HKU, all user account profiles) HKEY_CURRENT_CONFIG (HKCC, running image) 06/05/2011 by CERT-In, New Delhi 6 3

4 Tools for Registry Analysis Regedit (win) Regripper Regmon (sysinternals) Dumpsec, DumpReg, DumpEvt (SystemTools) Registry Crawler ECSF (wininternals) WinResCue Tweak Winboost Reganal 06/05/2011 by CERT-In, New Delhi 7 Forensic Analysis on Registry Analysis Contain important information such as : Usernames and Passwords for programs, s, IP Address and Internet sites A history of internet sites accessed, including date, time and queries. List of recently accessed files A list of software installed in the system. The registry information primarily stores in windows XP and 2000 in the following files. SAM SYSTEM SECURITY SOFTWARE NTUSER.DAT These files may be seen in the folder \windows\system32\config\ 06/05/2011 by CERT-In, New Delhi 8 4

5 Registry: A Wealth of Information Information that can be recovered include: System Configuration Devices on the System User Names Personal Settings and Browser Preferences Web Browsing Activity Files Opened Programs Executed Passwords 06/05/2011 by CERT-In, New Delhi 9 Windows Registry Hives Windows Registry s path on Windows XP %SystemRoot%system32%config Registry Hives HKEY_LOCAL_MACHINE/SAM HKEY_LOCAL_MACHINE/Security HKEY_LOCAL_MACHINE/System HKYE_CURRENT_CONFIG HKEY_USERS/DEFAULT HKEY_CURRENT_USER HKEY_USERS/[SID] Related files Sam, Sam.log Security, Security.log, Security.sav System, System.alt, System.log, System.sav System, System.alt, System.log, System.sav, sav NTUser.dat, NTUser.dat.log Default, Default.log, Default.sav NTUser.dat, NTUser.dat.log 06/05/2011 by CERT-In, New Delhi 10 5

6 Registry Organization 06/05/2011 by CERT-In, New Delhi 11 Registry Forensics Yahoo messenger Chat rooms Alternate user identities Last logged in user Encrypted password Recent contacts t Registered screen names 06/05/2011 by CERT-In, New Delhi 12 6

7 Registry Forensics System: Computer name Dynamic disks Install dates Last user logged in Mounted devices Windows OS product key Registered owner Programs run automatically System s USB devices 06/05/2011 by CERT-In, New Delhi 13 Registry Ripper 06/05/2011 by CERT-In, New Delhi 14 7

8 Registry Ripper 06/05/2011 by CERT-In, New Delhi 15 Registry Ripper 06/05/2011 by CERT-In, New Delhi 16 8

9 Registry Ripper 06/05/2011 by CERT-In, New Delhi 17 Registry Ripper 06/05/2011 by CERT-In, New Delhi 18 9

10 RegEdit: USB Devices 06/05/2011 by CERT-In, New Delhi 19 Typed URLs Internet Explorer 06/05/2011 by CERT-In, New Delhi 20 10

11 Winzip list of files extracted 06/05/2011 by CERT-In, New Delhi 21 Recently opened Applications 06/05/2011 by CERT-In, New Delhi 22 11

12 Recently download / saved file 06/05/2011 by CERT-In, New Delhi 23 Windows Information HKLM\Software\Microsoft\Windows NT\CurrentVersion This key contains information about installed software and Windows CSDVersion : installed service pack InstallDate : Windows install date Unix 32 bit Hex Value Big Endian PathName & SystemRoot : Windows installed path ProductID & ProductName : Microsoft Product ID RegisteredOwner RegisteredOrganization Network Cards 06/05/2011 by CERT-In, New Delhi 24 12

13 Install date & OS Version 06/05/2011 by CERT-In, New Delhi 25 System Configuration Registry HKLM/System Need to find the current system control registry key to see the user s configuration setting ControlSet00x : system configuration setting subkey MountedDevices, used dby Logical ldisk Manager, has all the known volumes Select subkey remembers which control sets exist on the machine 06/05/2011 by CERT-In, New Delhi 26 13

14 Time Zone Information 06/05/2011 by CERT-In, New Delhi Windows Shut Down Time HKLM/System/ControlSet00x/Control/Wi ndows Information related to Windows ShutdownTime : Windows shut down time Windows 64Bit Date & Time (Little Endian) 06/05/2011 by CERT-In, New Delhi 28 14

15 System Time Information To verify the system time, check BIOS time; it takes precedence over the others System time depends on BIOS time Procedure of confirming the date of system installation and shut down time To check BIOS time after power-on To confirm the current control set in the registry To verify the Time Zone Information To identify the install date and shutdown time 06/05/2011 by CERT-In, New Delhi 29 IP address & MAC address HKLM/System/ControlSet00x/Services/CLSID/Para meters/ Tcpip DefaultGateway / IPAddress HKLM/Software/Microsoft/Windows NT/ CurrentVersion/ NetworkCards Network card information installed on the system ServiceName specifies which driver runs the card HKLM/System/MountedDevices \??\Volume{xxxxxxxx-xxxx-xxxx-xxxxxxxxxxxxxxxx} Last 12 digits is MAC address 06/05/2011 by CERT-In, New Delhi 30 15

16 06/05/2011 by CERT-In, New Delhi 31 Auto Run Program Information The programs which run automatically without user s permission whenever the system boots; may be malicious too HKLM/Software/Microsoft/Windows/CurrentVersion/Run This key specifies programs to run when Windows start HKLM/Software/Microsoft/Windows NT/CurrentVersion/ Windows AppInit_DLLs :.dll files run when GUI application program runs Malicious attacker can run.dll files which he wants without announcing the user 06/05/2011 by CERT-In, New Delhi 32 16

17 External Storage Information HKLM/System/ControlSet00x/Enum/IDE This key contains information about storage devices connected via IDE cable Key includes manufacturers and model number HKLM/System/ControlSet00x/Enum/USBSTOR This key contains information about storage devices connected via USB port [Device Type]&Ven_[Vendor]&Prod_[Product ID]&Rev[Version] Example : Disk&Ven_ALTECH&Prod_AnyDrive2.0&Rev_2.00 HKLM/System/ControlSet00x/Enum/USB This key contains information about devices connected via USB port 06/05/2011 by CERT-In, New Delhi 33 More Registry Other useful info obtainable from the registry: CPU type Network interface information IP addresses, default gateway, DHCP configuration, Installed software Installed hardware Registry information gotchas redundant, undocumented information profile cloning on older versions of Windows (95/98) (e.g., typed URLs, browser history, My Documents, ) 06/05/2011 by CERT-In, New Delhi 34 17

18 References Electronic Fingerprints computer evidence comes of Age by Michael R. Anderson Electronic Crime Scene Investigation A Guide for First Responders by National Institute t of Justice, USA; ( Forensic Examination of Digital Evidence : A guide for Law Enforcement by National Institute of Justice, USA; ( Forensics Tools ; Collecting Electronic Evidence After a System Compromise by Matthew Braid, SANS Security Essentials. 06/05/2011 by CERT-In, New Delhi 35 References (contd..) Computer Forensics An Overview by Dorothy A. Lunn, SANS Institute; _GSEC.pdf Intrusion Detection & Network Forensics by Marcus J Ranum Manual for Investigation of Computer Related Crimes by Ashok Dohare Course Contents : SANS SEC508 HoneyNet Project Website Computer Forensics Challenges 06/05/2011 by CERT-In, New Delhi 36 18

Lesson 2: Editing the Registry

Lesson 2: Editing the Registry Lesson 2: Editing the Registry Lesson 2 Editing the Registry 4-15 Windows XP Professional stores hardware and software settings centrally in a hierarchical database called the Registry, which replaces

More information

Description of the Microsoft Windows Registry

Description of the Microsoft Windows Registry Page 1 of 5 Microsoft Knowledge Base Article - 256986 Description of the Microsoft Windows Registry The information in this article applies to: Microsoft Windows Server 2003, 64-Bit Datacenter Edition

More information

Windows Registry. Windows Registry. A Wealth of Evidence. What is the Registry? Some Evidence that Can Be Recovered. Registry History: Windows 3.

Windows Registry. Windows Registry. A Wealth of Evidence. What is the Registry? Some Evidence that Can Be Recovered. Registry History: Windows 3. Windows Registry Windows Registry Week 3 Part 1 A great source of evidence and headaches What is the Registry? A Wealth of Evidence Collection of files that, together, form all the settings needed by applications

More information

WEEK 2.0. Any sufficiently advanced technology is indistinguishable from magic.

WEEK 2.0. Any sufficiently advanced technology is indistinguishable from magic. WEEK 2.0 Any sufficiently advanced technology is indistinguishable from magic. Recycler A recycle bin for each user Created upon file deletion Only for RB aware programs ie Office, not command line tools

More information

ABSTRACT. In Windows Operating system, Registry is core component and it contains

ABSTRACT. In Windows Operating system, Registry is core component and it contains ABSTRACT In Windows Operating system, Registry is core component and it contains significant information which is useful for a forensic analyst. It is a repository of the central database in a hierarchal

More information

Windows Registry Forensics

Windows Registry Forensics Windows Registry Forensics Registry Definition The Microsoft Computer Dictionary defines the registry as: A central hierarchical database used in the Microsoft Windows family of Operating Systems to store

More information

The introduction of Windows 8 was a big change for Microsoft s traditional operating

The introduction of Windows 8 was a big change for Microsoft s traditional operating A Comparison Between the Windows 8 & Windows 7 Registries Matthew Brewer B.S., Dr. Terry Fenger, Corporal Robert J. Boggs, Christopher Vance B.S. Marshall University Forensic Science Center, Huntington,

More information

A+ Guide to Managing & Maintaining Your PC, 8th Edition. Chapter 11 Optimizing Windows

A+ Guide to Managing & Maintaining Your PC, 8th Edition. Chapter 11 Optimizing Windows Chapter 11 Optimizing Windows Objectives Learn about Windows utilities and tools you can use to solve problems with Windows Learn how to optimize Windows to improve performance Learn how to manually remove

More information

Introduction to Computer Forensics

Introduction to Computer Forensics Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India. babu_sivakami@cert-in.org.in

More information

Introducing. the Registry. In This Part. CHAPTER 1 Introducing the Registry CHAPTER 2 Using the Editors to Inspect and Modify.

Introducing. the Registry. In This Part. CHAPTER 1 Introducing the Registry CHAPTER 2 Using the Editors to Inspect and Modify. sample.qxd 3/14/2000 3:36 PM Page 1 P A R T O N E Introducing the Registry In This Part CHAPTER 1 Introducing the Registry CHAPTER 2 Using the Editors to Inspect and Modify the Registry CHAPTER 3 Putting

More information

A+ Certification Guide. Chapter 15 Troubleshooting and Maintaining Windows

A+ Certification Guide. Chapter 15 Troubleshooting and Maintaining Windows A+ Certification Guide Chapter 15 Troubleshooting and Maintaining Windows Chapter 15 Objectives STOP (Blue Screen of Death) Errors: Discover what a BSOD is, typical causes, how to diagnose Boot Failures:

More information

Tweaking the Windows 7 Registry

Tweaking the Windows 7 Registry CHAPTER 12 Tweaking the Windows 7 Registry IN THIS CHAPTER. Firing Up the Registry Editor. Getting to Know the Registry. Understanding the Registry Files. Keeping the Registry Safe It is almost everywhere

More information

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems CSE 4482 Computer Security Management: Assessment and Forensics Computer Forensics: Working with Windows and DOS Systems Instructor: N. Vlajic,, Fall 2010 Required reading: Guide to Computer Forensics

More information

windows maurizio pizzonia roma tre university

windows maurizio pizzonia roma tre university windows maurizio pizzonia roma tre university 1 references M. Russinovich, D. A. Solomon Windows Internals: Including Windows Server 2008 and Windows Vista 5 th ed. Microsoft Press 2 architecture overview

More information

Session 26 Backup/Restore and The Registry

Session 26 Backup/Restore and The Registry Session 26 Backup/Restore and The Registry Nassau Community College ITE153 Operating Systems 1 Overview Set Up a Backup Five Types of Backup Volume Shadow Copy Best Practices The Registry Required: Windows

More information

RegForensicTool: Evidence Collection and Analysis of Windows Registry

RegForensicTool: Evidence Collection and Analysis of Windows Registry RegForensicTool: Evidence Collection and Analysis of Windows Registry Dinesh N. Patil 1, Bandu B. Meshram 2 Veermata Jijabai Technological Institute Matunga, Mumbai, India dinesh9371@gmail.com 1, bbmeshram@vjti.org.in

More information

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 14 Optimizing Windows

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 14 Optimizing Windows A+ Guide to Managing and Maintaining Your PC, 7e Chapter 14 Optimizing Windows Objectives Learn about Windows utilities and tools you can use to solve problems with Windows Learn how to optimize Windows

More information

COMPUTER FORENSICS & WINDOWS REGISTRY. Aradhana Pandey Saumya Tripathi

COMPUTER FORENSICS & WINDOWS REGISTRY. Aradhana Pandey Saumya Tripathi COMPUTER FORENSICS & WINDOWS REGISTRY Aradhana Pandey Saumya Tripathi STEP 1 In initial forensics analysis, it is important to get more information about the owner and the system. So, we should confirm

More information

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

Remote Access Forensics for VNC and RDP on Windows Platform

Remote Access Forensics for VNC and RDP on Windows Platform Edith Cowan University Research Online Australian Digital Forensics Conference Conferences, Symposia and Campus Events 2010 Remote Access Forensics for VNC and RDP on Windows Platform Paresh Kerai Edith

More information

Registry Artifacts. Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Registry Artifacts. Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Registry Artifacts Villanova University Department of Computing Sciences D. Justin Price Spring 2014 REGISTRY The registry is a central hierarchal database intended to store information that is necessary

More information

Server. Client LSA. Winlogon LSA. Library SAM SAM. Local logon NTLM. NTLM/Kerberos. EIT060 - Computer Security 2

Server. Client LSA. Winlogon LSA. Library SAM SAM. Local logon NTLM. NTLM/Kerberos. EIT060 - Computer Security 2 Local and Domain Logon User accounts and groups Access tokens Objects and security descriptors The Register Some features in Windows 7 and Windows 8 Windows XP evolved from Windows 2000 Windows 10, 8,

More information

A Windows Registry Quick-Reference for the Everyday Examiner

A Windows Registry Quick-Reference for the Everyday Examiner A Windows Registry Quick-Reference for the Everyday Examiner Derrick J. Farmer Champlain College Burlington, Vermont dfarmer03@gmail.com Abstract The Windows Registry is an important source of evidence

More information

Windows 10 Registry AGENDA. What is the Registry? About Dan Purcell. Copyright Dan Purcell 2014

Windows 10 Registry AGENDA. What is the Registry? About Dan Purcell. Copyright Dan Purcell 2014 Windows 10 Registry Copyright Dan Purcell 2014 What is the Registry? AGENDA About Dan Purcell 1 What is the Registry? AGENDA Basic Registry Terminology & Structure Physical v. Logical Date & Time Formats

More information

FIRST RESPONDER FORENSICS

FIRST RESPONDER FORENSICS FIRST RESPONDER FORENSICS or Can I Pull the Plug Now? Mick Walsh Special Agent United States Secret Service Miami Electronic Crimes Task Force THE U.S. SECRET SERVICE Created in 1865 at the end of the

More information

LASER PRINTER. Software Setup Guide BEFORE INSTALLING THE SOFTWARE SETUP IN A WINDOWS ENVIRONMENT SETUP IN A MACINTOSH ENVIRONMENT TROUBLESHOOTING

LASER PRINTER. Software Setup Guide BEFORE INSTALLING THE SOFTWARE SETUP IN A WINDOWS ENVIRONMENT SETUP IN A MACINTOSH ENVIRONMENT TROUBLESHOOTING MODEL: MX-B400P LASER PRINTER Software Setup Guide BEFORE INSTALLING THE SOFTWARE SETUP IN A WINDOWS ENVIRONMENT SETUP IN A MACINTOSH ENVIRONMENT TROUBLESHOOTING Keep this manual close at hand for reference

More information

Windows Artifacts as a part of Digital Investigation

Windows Artifacts as a part of Digital Investigation Windows Artifacts as a part of Digital Investigation Divyang Rahevar, Nisarg Trivedi Institute of Forensic Science Gujarat Forensic Sciences University Gandhinagar, Gujarat India divurahevar@gmail.com,

More information

IT Services IT LOGGING POLICY

IT Services IT LOGGING POLICY IT LOGGING POLICY UoW IT Logging Policy -Restricted- 1 Contents 1. Overview... 3 2. Purpose... 3 3. Scope... 3 4. General Requirements... 3 5. Activities to be logged... 4 6. Formatting, Transmission and

More information

n Describe the CEH hacking methodology and system hacking steps n Describe methods used to gain access to systems

n Describe the CEH hacking methodology and system hacking steps n Describe methods used to gain access to systems Outline n Describe the CEH hacking methodology and system hacking steps n Describe methods used to gain access to systems n Describe methods used to escalate privileges Chapter #5: n Describe methods used

More information

T : Malware Analysis and Antivirus Technologies Windows Operating System

T : Malware Analysis and Antivirus Technologies Windows Operating System T-110.6220: Malware Analysis and Antivirus Technologies Windows Operating System Antti Tikkanen, 17.2.2010 Protecting the irreplaceable f-secure.com Lecture Agenda 1. Applications on Windows 2. Processes

More information

Operating Systems Security

Operating Systems Security Operating Systems Security CS 166: Introduction to Computer Systems Security 1 Acknowledgements Materials from the CS167 lecture slides by Tom Doeppner included with permission Some slides 2016-2018 J.

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

VIRTUALIZATION MANAGER ENTERPRISE EDITION GETTING STARTED GUIDE. Product: Virtual Iron Virtualization Manager Version: 4.2

VIRTUALIZATION MANAGER ENTERPRISE EDITION GETTING STARTED GUIDE. Product: Virtual Iron Virtualization Manager Version: 4.2 VIRTUALIZATION MANAGER ENTERPRISE EDITION GETTING STARTED GUIDE This manual provides a quick introduction to Virtual Iron software, and explains how to use Virtual Iron Virtualization Manager to configure

More information

Management Mechanisms

Management Mechanisms Chapter 4 Management Mechanisms This chapter describes three fundamental mechanisms in Microsoft Windows that are critical to the management and configuration of the system: The registry Services The Registry

More information

Recent Operating System Class notes 04 Managing Users on Windows XP March 22, 2004

Recent Operating System Class notes 04 Managing Users on Windows XP March 22, 2004 Recent Operating System Class notes 04 Managing Users on Windows XP March 22, 2004 You log into a system to notify the system who you are. When you log off, any files you have opened are cleaned up, and

More information

Computer Forensics CCIC Training

Computer Forensics CCIC Training Computer Forensics CCIC Training Chapter 5: Starting Phase 2 Lauren Pixley and Cassidy Elwell May 2017 (Version 1) This work by California Cyber Training Complex is licensed under a Creative Commons Attribution-NonCommercial

More information

How To Clean Your Registry Manually Xp Hard Drive On A Windows

How To Clean Your Registry Manually Xp Hard Drive On A Windows How To Clean Your Registry Manually Xp Hard Drive On A Windows Unfortunately, many of these claims are false and could actually cause your computer more harm. The Windows registry is basically a really

More information

Malware Analysis and Antivirus Technologies: Windows Operating System

Malware Analysis and Antivirus Technologies: Windows Operating System Malware Analysis and Antivirus Technologies: Windows Operating System Protecting the irreplaceable f-secure.com Lecture Agenda 1. Applications on Windows 2. Processes and Threads 3. Windows Architecture

More information

Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009

Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009 Detecting Computer Intrusions: Are You Pwned? Steve Anson HITB 8 Oct 2009 Steve Anson Former computer agent for the U.S. Department of Defense and Federal Bureau of Investigation (FBI) Cybercrime Task

More information

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Modified 2-22-14 Objectives Describe the enumeration step of security testing Enumerate Microsoft OS targets Enumerate NetWare OS targets

More information

Windows 2000 System Administration Handbook, 1/e

Windows 2000 System Administration Handbook, 1/e Windows 2000 System Administration Handbook, 1/e Will Willis, Lewisville, Texas David Watts, Sugarland, Texas Tillman Strahan, Lewisville, Texas Copyright 2000, 721 pp. Paper format ISBN 0-13-027010-5

More information

Managing the VPN Client

Managing the VPN Client Managing the VPN Client This chapter explains the tasks you can perform to manage connection entries, view and manage event reporting, and upgrade or uninstall the VPN Client software. The management features

More information

Identity, Authentication, and Access Control

Identity, Authentication, and Access Control Identity, Authentication, and Access Control License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License.

More information

Deploy Registry Settings Office 2010 to be used as an internal resource only

Deploy Registry Settings Office 2010 to be used as an internal resource only Deploying Custom Registry Settings for Office 2010 If you are planning to customise your Office 2010 deployment significantly, then at some point, you will more than likely need to make changes to the

More information

CompTIA A+ Accelerated course for & exams

CompTIA A+ Accelerated course for & exams CompTIA A+ Accelerated course for 220-901 & 220-902 exams Course overview Target Audience This course is for Participants wishing to take and pass both CompTIA A+ exams (220-901 and 220-902) exam. It is

More information

Clearspan Communicator Desktop R20.2.2

Clearspan Communicator Desktop R20.2.2 Clearspan Communicator Desktop R20.2.2 UPGRADE INSTRUCTIONS APRIL 2015 Table of Contents Overview... 3 Upgrading (Windows 7 or above, Mac OS 10.6 or above)... 3 Recording Your Settings (Windows and Mac

More information

Supporting Networked Computers

Supporting Networked Computers CHAPTER 7 Supporting Networked Computers After completing this chapter, you will be able to: Define the main concepts of networking, including the roles of TCP/IP, IP addresses, and subnet masks. Set up

More information

Forensic Analysis of the Windows 7 Registry

Forensic Analysis of the Windows 7 Registry Forensic Analysis of the Windows 7 Registry Khawla Abdulla Alghafli 1, Andrew Jones 1, 2 and Thomas Anthony Martin 1 1 Khalifa University of Science, Technology and Research (KUSTAR) Sharjah, UAE khawla.alghafli@kustar.ac.ae

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

Chapter 12: Advanced Operating Systems

Chapter 12: Advanced Operating Systems : Advanced Operating Systems IT Essentials: PC Hardware and Software v4.0 1 Purpose of this Presentation To provide to instructors an overview of : List of chapter objectives Overview of the chapter contents,

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

ACCESSDATA SUPPLEMENTAL APPENDIX

ACCESSDATA SUPPLEMENTAL APPENDIX ACCESSDATA SUPPLEMENTAL APPENDIX Steps for Decrypting IntelliForms Data in Windows Vista This appendix reviews the process required to decrypt the protected information located in the IntelliForms subkey.

More information

CompTIA A+ Certification ( ) Study Guide Table of Contents

CompTIA A+ Certification ( ) Study Guide Table of Contents CompTIA A+ Certification (220-902) Study Guide Table of Contents Course Introduction About This Course About CompTIA Certifications Module 1 / Supporting Windows 1 Module 1 / Unit 1 Windows Operating System

More information

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Modified 1-11-17 Objectives Describe the enumeration step of security testing Enumerate Microsoft OS targets Enumerate *NIX OS targets

More information

Reviewing the Results of the Forensic Analysis

Reviewing the Results of the Forensic Analysis CYBERSECURITY FORENSICS WORKSHOP Reviewing the Results of the Forensic Analysis Ian M Dowdeswell Incident Manager, Q-CERT 2 CYBERSECURITY FORENSICS WORKSHOP Caveats This is not an actual crime it has been

More information

Course 10982B: Supporting and Troubleshooting Windows 10

Course 10982B: Supporting and Troubleshooting Windows 10 C O U R S E O U T L I N E P A G E 1 Course 10982B: Supporting and Troubleshooting Windows 10 Duration 5 Days About this course This course is designed to provide students with the knowledge and skills

More information

COPYRIGHTED MATERIAL. What Is a Registry and Why? Chapter 1

COPYRIGHTED MATERIAL. What Is a Registry and Why? Chapter 1 Chapter 1 What Is a Registry and Why? Some users of Windows know exactly what the registry is a system designed to cause users and administrators to lose their hair. I know this is true because I can no

More information

Overview. Audience Profile. At Course Completion. Module Title : 10982B: Supporting and Troubleshooting Windows 10. Course Outline :: 10982B::

Overview. Audience Profile. At Course Completion. Module Title : 10982B: Supporting and Troubleshooting Windows 10. Course Outline :: 10982B:: Module Title : 10982B: Supporting and Troubleshooting Windows 10 Duration : 5 days Overview This course is designed to provide students with the knowledge and skills required to support and troubleshoot

More information

10982 Supporting and Troubleshooting Windows 10

10982 Supporting and Troubleshooting Windows 10 10982 Supporting and Troubleshooting Windows 10 This course is designed to provide students with the knowledge and skills required to support and troubleshoot Windows 10 PCs and devices in a Windows Server

More information

COURSE 10982: SUPPORTING AND TROUBLESHOOTING WINDOWS 10

COURSE 10982: SUPPORTING AND TROUBLESHOOTING WINDOWS 10 ABOUT THIS COURSE This course is designed to provide students with the knowledge and skills required to support and troubleshoot Windows 10 PCs and devices in a Windows Server domain environment. These

More information

Supporting and Troubleshooting Windows 10

Supporting and Troubleshooting Windows 10 Supporting and Troubleshooting Windows 10 OD10982B; On-Demand, Video-based Course Description This course is designed to provide students with the knowledge and skills required to support and troubleshoot

More information

Part I. Windows XP Overview, Installation, and Startup COPYRIGHTED MATERIAL

Part I. Windows XP Overview, Installation, and Startup COPYRIGHTED MATERIAL Part I Windows XP Overview, Installation, and Startup COPYRIGHTED MATERIAL Chapter 1 What s New in Windows XP? Windows XP suffers somewhat from a dual personality. In some ways it is a significant release,

More information

WinMarkpro v6 for the FH Marking Head Quick Start Guide

WinMarkpro v6 for the FH Marking Head Quick Start Guide Laser Marking Software (WinMark ): Important Prior to installation of the WinMark pro laser marking software on your computer, review the requirements in the WinMark pro Operation Manual, remove power

More information

An Analysis of Local Security Authority Subsystem

An Analysis of Local Security Authority Subsystem An Analysis of Local Security Authority Subsystem Shailendra Nigam Computer Science & Engineering Department DIET, Kharar Mohali(Punjab) India. Sandeep Kaur Computer Science & Engineering Department BBSBEC,

More information

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo Vendor: ECCouncil Exam Code: EC1-349 Exam Name: Computer Hacking Forensic Investigator Exam Version: Demo QUESTION 1 What is the First Step required in preparing a computer for forensics investigation?

More information

COURSE OUTLINE: Supporting and Troubleshooting Windows 10

COURSE OUTLINE: Supporting and Troubleshooting Windows 10 Course Name 10982-Supporting and Troubleshooting Course Duration 5 Days Course Structure Instructor-Led Course Overview This course is designed to provide students with the knowledge and skills required

More information

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Updated 3-3-18 Objectives Describe the enumeration step of security testing Enumerate Microsoft OS targets Enumerate *NIX OS targets Introduction

More information

Chapter 11: Basic Operating Systems

Chapter 11: Basic Operating Systems Chapter 11: Basic Operating Systems Complete CompTIA A+ Guide to PCs, 6e To identify and use common desktop and home screen icons To manipulate files and folders in Windows and mobile devices How to modify

More information

VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE. Version: 4.5

VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE. Version: 4.5 VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE This manual provides a quick introduction to Virtual Iron software, and explains how to use Virtual Iron VI-Center to configure and manage virtual

More information

Insider-Focused Investigation Made Easier

Insider-Focused Investigation Made Easier A SANS Product Review Written by Dave Shackleford August 2015 Sponsored by Raytheon Websense 2015 SANS Institute Introduction For years, organizations have struggled with insider threats. Insider threats

More information

Supporting and Troubleshooting Windows 10

Supporting and Troubleshooting Windows 10 Course 10982B: Supporting and Troubleshooting Windows 10 Page 1 of 7 Supporting and Troubleshooting Windows 10 Course 10982B: 4 days; Instructor-Led Introduction This course is designed to provide students

More information

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo Vendor: CompTIA Exam Code: 220-902 Exam Name: CompTIA A+ Certification Exam (902) Version: Demo DEMO QUESTION 1 Which of the following best practices is used to fix a zero-day vulnerability on Linux? A.

More information

How To Fix Regedit Windows Xp With Disk Boot Failure

How To Fix Regedit Windows Xp With Disk Boot Failure How To Fix Regedit Windows Xp With Disk Boot Failure Get the fix to "Status: 0xc000000f" boot error for Windows XP, Vista, 7, 8 or 8.1 errors with the disk, partition, bootsector, filesystem, bootloader,

More information

An Overview to Windows Server Security

An Overview to Windows Server Security An Overview to Windows Server Security Anil Sagar CERT-In Department of Information Technology Ministry of Communications & Information Technology Electronics Niketan, 6 C.G.O. Complex New Delhi- 110 003

More information

DIS10.3:CYBER FORENSICS AND INVESTIGATION

DIS10.3:CYBER FORENSICS AND INVESTIGATION DIS10.3:CYBER FORENSICS AND INVESTIGATION ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for information

More information

How To Remove Windows 7 Genuine Advantage Notification From Registry

How To Remove Windows 7 Genuine Advantage Notification From Registry How To Remove Windows 7 Genuine Advantage Notification From Registry review(s) for the wga removal tool for windows 7. Review by:vik.leonova Update? Remover 1.5? Download Now Genuine Advantage Notification

More information

SERVER HARDENING CHECKLIST

SERVER HARDENING CHECKLIST SERVER HARDENING CHECKLIST WINDOWS 2003 SERVER CHECKLIST This checklist contains server hardening procedures for Windows 2003 Server. The procedures listed in this document are a balance of industry best

More information

MS Operating Systems and Networks

MS Operating Systems and Networks In order to learn which questions have been answered correctly: 1. Print these pages. 2. Answer the questions. 3. Send this assessment with the answers via: a. FAX to (212) 967-3498. Or b. Mail the answers

More information

Manually Unlock User Account Windows 7 Standard

Manually Unlock User Account Windows 7 Standard Manually Unlock User Account Windows 7 Standard This is an available way to unlock Windows 7 ultimate password by using USB and user. Here's how to create a User Account in Windows 8 and Windows 7: how

More information

Windows 7 Overview. Windows 7. Objectives. The History of Windows. CS140M Fall Lake 1

Windows 7 Overview. Windows 7. Objectives. The History of Windows. CS140M Fall Lake 1 Windows 7 Overview Windows 7 Overview By Al Lake History Design Principles System Components Environmental Subsystems File system Networking Programmer Interface Lake 2 Objectives To explore the principles

More information

Legal Notices. AccessData Corp.

Legal Notices. AccessData Corp. Legal Notices AccessData Corp. makes no representations or warranties with respect to the contents or use of this documentation, and specifically disclaims any express or implied warranties of merchantability

More information

Study Guide. Installing, Configuring and Administering. Microsoft Windows XP Professional. Version

Study Guide. Installing, Configuring and Administering. Microsoft Windows XP Professional. Version 070-270 070-270 Study Guide Installing, Configuring and Administering Microsoft Windows XP Professional Version 3.0-1 - TABLE OF CONTENTS Page List of Tables List of Acronyms Introduction 1. Installing

More information

SANS Institute 2003, All Rights Reserved.

SANS Institute 2003, All Rights Reserved. INCIDENT FORM CHECKLIST Form Completed Date Completed Initials 1. Incident Contact List YES NO -Intellectual Property Owner Contacts YES NO -Intellectual Property Owner Local Contacts YES NO -Suspect Local

More information

Immidio White Paper Things You Always Wanted To Know About Windows Profile Management

Immidio White Paper Things You Always Wanted To Know About Windows Profile Management Immidio White Paper Things You Always Wanted To Know About Windows Profile Management Abstract Why are Windows user profiles so critically important for corporate IT environments and how can they be managed

More information

Registry Analysis and Memory Forensics: Together at Last. Brendan Dolan-Gavitt Georgia Institute of Technology

Registry Analysis and Memory Forensics: Together at Last. Brendan Dolan-Gavitt Georgia Institute of Technology Registry Analysis and Memory Forensics: Together at Last Brendan Dolan-Gavitt Georgia Institute of Technology Who I Am Developer on Volatility project Grad student and researcher at Georgia Tech Author

More information

RTE for WIN32. Installation Manual (Rev.7.0) Midas lab

RTE for WIN32. Installation Manual (Rev.7.0) Midas lab Midas lab REVISION HISTORY Date Revision Chapter Explanation of revision March 11,2000 4.0 RTE4W32 Ver.5.0 (First edition) January 10,2002 4.1 Add Windows XP support (RTE4W32 Ver.5.05) October 29,2002

More information

Incident Response Toolkit :

Incident Response Toolkit : Incident Response Toolkit : Initial Incident Response Handling Sunday, August 24, 2003 Balwant Rathore, CISSP Founder, Open Information System Security Group 1 Index Keep the Toolkit CD Handy Sample Toolkit

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday Contact Information Contact Center Operating Hours Contact Monday through Thursday Friday Phone: 1.801.796.0944 8 AM 5 PM Eastern Time 8 AM 3 PM Eastern Time Online chat: http://support.paraben.com 10

More information

Remote Device Mounting Service

Remote Device Mounting Service HOW TO USE REMOTE DEVICE MOUNTING SERVICES The Remote Data Mounting Services (RDMS) lets you acquire live evidence from active and remote network computers. You can gather many types of active information

More information

Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS. 1. Introduction. Harry Velupillai and Pontjho Mokhonoana

Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS. 1. Introduction. Harry Velupillai and Pontjho Mokhonoana Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS Harry Velupillai and Pontjho Mokhonoana Abstract Shredder programs attempt to overcome Window s inherent inability to erase data completely.

More information

Forensics on the Windows Platform, Part Two by Jamie Morris last updated February 11, 2003

Forensics on the Windows Platform, Part Two by Jamie Morris last updated February 11, 2003 SecurityFocus HOME Infocus: Forensics on the Windows Platform, Part Two 2003-02-17 12:56:05-0900 SFOnline Forensics on the Windows Platform, Part Two by Jamie Morris last updated February 11, 2003 Introduction

More information

IEDigest V Jean-Pierre Regente Jean-Pierre Regente. ( All rights reserved )

IEDigest V Jean-Pierre Regente Jean-Pierre Regente. ( All rights reserved ) IEDigest V1.1.0 Jean-Pierre Regente http://www.iedigest.com 2011 Jean-Pierre Regente ( All rights reserved ) Table of Contents What is it?... 3 Differences to other tools... 3 User interface... 4 Home...

More information

IT ESSENTIALS V. 4.1 Module 5 Fundamental Operating Systems

IT ESSENTIALS V. 4.1 Module 5 Fundamental Operating Systems IT ESSENTIALS V. 4.1 Module 5 Fundamental Operating Systems 5.0 Introduction 1. What controls almost all functions on a computer? The operating system 5.1 Explain the purpose of an operating system 2.

More information

RocketRAID esata 6G HBA Series Boot Single Installation. Guide.

RocketRAID esata 6G HBA Series Boot Single Installation. Guide. RocketRAID esata 6G HBA Series Boot Single Installation Guide. Overview: This installation guide provides step and step instructions on how to configure the RocketRAID esata 6G storage to support booting

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

About the Presentations

About the Presentations About the Presentations The presentations cover the objectives found in the opening of each chapter. All chapter objectives are listed in the beginning of each presentation. You may customize the presentations

More information

Comodo. Cloud Scanner. User Guide Guide Version Software Version 2.0. Comodo Security Solutions 525 Washington Blvd. Jersey City, NJ 07310

Comodo. Cloud Scanner. User Guide Guide Version Software Version 2.0. Comodo Security Solutions 525 Washington Blvd. Jersey City, NJ 07310 Comodo Cloud Scanner Software Version 2.0 Guide Version 2.0.011811 Comodo Security Solutions 525 Washington Blvd. Jersey City, NJ 07310 Table of Contents 1. Introduction... 3 1.1.System Requirements...4

More information

Windows Live Acquisition/Triage Using FOSS and AChoir

Windows Live Acquisition/Triage Using FOSS and AChoir Windows Live Acquisition/Triage Using FOSS and AChoir Who Am I D0n Quix0te @OMENScan or OMENScan@Gmail.com Creator of OMENS, OMENSApp, AChoir Global Incident Response @ Live Nation 16 Years @ NASA 7 Years

More information

Windows 2000 Flavors Windows 200 ws 0 Profess 0 P ional Windows 2000 Server Windows 200 ws 0 Advan 0 A ced Server Windows 2000 Datacen ter Server 2

Windows 2000 Flavors Windows 200 ws 0 Profess 0 P ional Windows 2000 Server Windows 200 ws 0 Advan 0 A ced Server Windows 2000 Datacen ter Server 2 Copyright 2006 Heathkit Company, Inc. All Rights Reserved Lab 9-3 Windows 2000 Pre-Installation Windows 2000 Flavors Windows 2000 Professional Windows 2000 Server Windows 2000 Advanced Server Windows 2000

More information