WINDOWS EVENT TRACE LOGS. SANS DFIR Summit 2018 Nicole Ibrahim G-C Partners, LLC

Size: px
Start display at page:

Download "WINDOWS EVENT TRACE LOGS. SANS DFIR Summit 2018 Nicole Ibrahim G-C Partners, LLC"

Transcription

1 Nicole Ibrahim

2 WINDOWS EVENT TRACE LOGS SANS DFIR Summit 2018 Nicole Ibrahim G-C Partners, LLC

3 WHO AM I What I do Forensic examiner, researcher and developer with G-C Partners, LLC Why I do it Artifact junkie Always looking for new artifacts Why I m here Spread the knowledge So much data Need others to help

4 AGENDA Looking at ETLs from a Forensics standpoint. What are Event Trace Logs? Why are they created? How can we decode them? What information do they provide? Limitations and caveats

5 WINDOWS EVENT TRACE LOGS Event Tracing for Windows (ETW) sessions stored to disk ETW was released with Windows 2000 ETL file extension Similar to EVT/EVTX files Found in numerous locations on Windows systems Not all ETLs are present on all systems

6 WHY ARE THEY CREATED? Windows performance, debugging, troubleshooting Kernel tasks that run at startup and shutdown Power diagnostics and sleep studies Developer debugging Tracing can be enable at any point and for any reason during an applications runtime Stacks and calls Think application crash but really can be anything that the developer chooses to monitor Administrative tasks Manually execute event traces for the system and store to disk for later review

7 WHAT DO THEY CONTAIN? All types of information, from Cortana searches to nearby WiFi SSIDs Header Data Session information Event Data Timestamps Provider and event names Process and thread ID Level and Task The payload

8 ETW TECHNOLOGIES Managed Object Format (MOF) Kernel events use this In CIM repository Trace Message Format (TMF) Uses PDBs and PE files Manifest-based Uses files formatted as XML Need to be registered on the system Requires the resourcefilename and messagefilename from the manifest to properly decode data (Full absolute path on the system) Tracelogging (TL) Necessary decoding information is embedded into ETL Introduced with Windows 10

9 SO, HOW CAN WE DECODE THEM? Windows Event Viewer Built-in tool Microsoft Message Analyzer Free tool download from Microsoft Windows SDK tools Several development tools available when you install SDK ETL Viewer C# tool written by G-C Partners TraceLogging ETLs are not understood in Windows versions prior to 10 All tools have limitations in decoding/parsing ETLs from other systems

10 WINDOWS EVENT VIEWER Within Event Viewer, open an ETL by using the Open Saved Log Basic data displayed Displays some data incorrectly as if the ETL originated from the current system Does not always decode payload

11 WiFi.etl: Event Viewer knows how to parse this record

12 MICROSOFT MESSAGE ANALYZER Download free tool from Microsoft and configure Powerful at decoding event data Learning curve Reports are configurable and exportable Still does not parse all events Provides more rich data than Event Viewer

13

14 ETL VIEWER Simple user interface Categorizes by event name Still does not parse all payloads Instead it dumps the payload to human readable

15

16 COMMON ETL FILES C:\Windows\System32\WDI\LogFiles BootCKCL.etl ShutdownCKCL.etl SecondaryLogOnCKCL.etl WdiContext.etl.<###> C:\Windows\System32\WDI\<GUID>\<GUID> snapshot.etl C:\Windows\System32\LogFiles\WMI Wifi.etl LwNetLog.etl C:\Windows\System32\SleepStudy UserNotPresentSession.etl abnormal-shutdown-<yyyy>-<mm>-<dd>-<hh>-<mm>-<ss>.etl user-not-present-trace-<yyyy>-<mm>-<dd>-<hh>-<mm>-<ss>.etl ScreenOnPowerStudyTraceSession-<YYYY>-<MM>-<DD>-<HH>-<MM>-<SS>.etl

17 BOOTCKCL C:\Windows\System32\WDI\LogFiles\BootC KCL.etl Overwritten each time the system is booted Kernel events captured during the boot process Processes Threads DiskIO FileIO Image loading (DLLs, EXEs,..) Forensics Processes that ran at last boot Persistence mechanisms Malicious tools Scheduled tasks that are set to run at boot or user logon File handles across all attached drives Determine what DLLs were loaded by a process Commands run

18

19

20 SHUTDOWNCKCL C:\Windows\System32\WDI\LogFiles\Shutd ownckcl.etl Overwritten each time the system is shut down Kernel events captured during the shut down process Running processes Running Threads Images loaded (DLLs, EXEs,..) Forensics Processes that were running when system last shut down Malicious tools Determine what DLLs were loaded by a process Commands run

21

22

23 WIFI TRACES C:\Windows\System32\LogFiles\WMI\Wifi.etl Not fully parsable yet WPP events requiring PDBs and DLLs WiFi network related events: WiFi Configuration AutoConfig information Forensics Nearby network SSIDs WiFi configuration MAC Addresses Network status changes Possibly more data

24

25 ENERGY-NTKL TRACES C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\ energy-ntkl.etl Power diagnostics System configuration Logical drives Physical drives NIC Process and Thread Services More Forensics Detailed information about internal and external drives Running services Processes

26

27

28

29 WDICONTEXTLOG TRACES C:\Windows\System32\WDI \LogFiles\ WdiContextLog.etl.### Information related to user logon Explorer Startup Executing from Run key Executing from Startup key

30

31 OTHER OBSERVED ETLS Over 80 observed different ETL files Some only contain the Trace Header Others contain varying amounts and kinds of information

32 CAVEATS Logs overwritten Circular Logs with no event data ETL files with size of zero Carving may be possible Timestamps and sessions Snapshots Decoding challenges Symbols from older software builds cannot be matched New software build/os updates Stripped symbols So much data

33 QUESTIONS? Nicole Ibrahim Consultant G-C Partners,

TZWorks Trace Event Log Analysis (tela) Users Guide

TZWorks Trace Event Log Analysis (tela) Users Guide TZWorks Trace Event Log Analysis (tela) Users Guide Abstract tela is a command-line tool that parses Windows Trace Log files into CSV type records. Other capabilities: include generating statistics on

More information

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018 Tanium Endpoint Detection and Response (ISC)² East Bay Chapter Training Day July 13, 2018 $> WhoamI 11 Years of Security Experience Multiple Verticals (Technology, Industrial, Healthcare, Biotech) 9 Years

More information

EMC DOCUMENTUM XTENDER DOMINO NSD ANALYSIS

EMC DOCUMENTUM  XTENDER DOMINO NSD ANALYSIS White Paper EMC DOCUMENTUM EMAILXTENDER DOMINO NSD ANALYSIS Abstract IBM Lotus Domino being one of the supporting email servers by EmailXtender can experience issues related to crash or hangs which could

More information

C Commands. Cisco Nexus 5500 Series NX-OS System Management Command Reference 1

C Commands. Cisco Nexus 5500 Series NX-OS System Management Command Reference 1 C s customer-id (Call Home), page 2 contract-id (Call Home), page 3 configure maintenance profile, page 4 commit (session), page 6 commit (Call Home), page 7 clear ntp statistics, page 8 clear ntp session,

More information

TZWorks Windows AppCompatibility Cache Utility (wacu) Users Guide

TZWorks Windows AppCompatibility Cache Utility (wacu) Users Guide TZWorks Windows AppCompatibility Cache Utility (wacu) Users Guide Copyright TZWorks LLC www.tzworks.net Contact Info: info@tzworks.net Document applies to v0.34 of wacu Updated: Apr 14, 2018 Abstract wacu

More information

Recent Operating System Class notes 08 Administrative Tools (Part one) April 14, 2004

Recent Operating System Class notes 08 Administrative Tools (Part one) April 14, 2004 Recent Operating System Class notes 08 Administrative Tools (Part one) April 14, 2004 The administrative tools are a collection of system control and configuration utilities. The administrative tools include

More information

Adobe Experience Manager Dev/Ops Engineer Adobe Certified Expert Exam Guide. Exam number: 9A0-397

Adobe Experience Manager Dev/Ops Engineer Adobe Certified Expert Exam Guide. Exam number: 9A0-397 Adobe Experience Manager Dev/Ops Engineer Adobe Certified Expert Exam Guide Exam number: 9A0-397 Revised 06 February 2018 About Adobe Certified Expert Exams To be an Adobe Certified Expert is to demonstrate

More information

Informatica Developer Tips for Troubleshooting Common Issues PowerCenter 8 Standard Edition. Eugene Gonzalez Support Enablement Manager, Informatica

Informatica Developer Tips for Troubleshooting Common Issues PowerCenter 8 Standard Edition. Eugene Gonzalez Support Enablement Manager, Informatica Informatica Developer Tips for Troubleshooting Common Issues PowerCenter 8 Standard Edition Eugene Gonzalez Support Enablement Manager, Informatica 1 Agenda Troubleshooting PowerCenter issues require a

More information

ID: Sample Name: tesseract-ocrsetup exe. Cookbook: default.jbs Time: 16:44:15 Date: 12/02/2018 Version:

ID: Sample Name: tesseract-ocrsetup exe. Cookbook: default.jbs Time: 16:44:15 Date: 12/02/2018 Version: ID: 46161 Sample Name: tesseract-ocrsetup-3.05.01.exe Cookbook: default.jbs Time: 16:44:15 Date: 12/02/2018 Version: 20.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence

More information

Enhanced Failover Basics

Enhanced Failover Basics ifix 5.0 and higher revised 3/12/2014 1 About This Guide The purpose of this document is to provide users and developers with the basics of ifix 5.0 and higher Enhanced Failover. Content will help with

More information

PERFVIEW..NET runtime performance and ETW event analysis tool

PERFVIEW..NET runtime performance and ETW event analysis tool PERFVIEW.NET runtime performance and ETW event analysis tool OVERVIEW Formerly from Vance Morrison (.NET performance architect) Open-source Performance-analysis tool Can be used to investigate CPU and

More information

Google Cloud Platform for Systems Operations Professionals (CPO200) Course Agenda

Google Cloud Platform for Systems Operations Professionals (CPO200) Course Agenda Google Cloud Platform for Systems Operations Professionals (CPO200) Course Agenda Module 1: Google Cloud Platform Projects Identify project resources and quotas Explain the purpose of Google Cloud Resource

More information

Network Analyzer :- Introduction to Wireshark

Network Analyzer :- Introduction to Wireshark Sungkyunkwan University Network Analyzer :- Introduction to Wireshark Syed M. Raza s.moh.raza@skku.edu H. Choo choo@skku.edu Copyright 2000-2018 Networking Laboratory Networking Laboratory 1/56 An Overview

More information

Volatile Data Acquisition & Analysis

Volatile Data Acquisition & Analysis Volatile Data Acquisition & Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014 VOLATILE INFORMATION Memory that requires power to maintain data. Exists as Physical

More information

CS266 Software Reverse Engineering (SRE) Reversing and Patching Wintel Machine Code

CS266 Software Reverse Engineering (SRE) Reversing and Patching Wintel Machine Code CS266 Software Reverse Engineering (SRE) Reversing and Patching Wintel Machine Code Teodoro (Ted) Cipresso, teodoro.cipresso@sjsu.edu Department of Computer Science San José State University Spring 2015

More information

ELET4133: Embedded Systems. Topic 3 Eclipse Tour & Building a First App

ELET4133: Embedded Systems. Topic 3 Eclipse Tour & Building a First App ELET4133: Embedded Systems Topic 3 Eclipse Tour & Building a First App Agenda In this class we will look at the Eclipse IDE We will examine it s various parts when working on an application We will load

More information

RxLOGGER Overview Scott Slote

RxLOGGER Overview Scott Slote RxLOGGER Overview Scott Slote Principle S/W Engineer SES AGENDA RxLogger Overview What is it Features Configuration RxLogger Output Overview What is RxLogger? RxLogger is a collection of Android debug/diagnostic

More information

The Future of Protocol and SMB2/3 Analysis Paul Long Dave MacDonald Microsoft

The Future of Protocol and SMB2/3 Analysis Paul Long Dave MacDonald Microsoft The Future of Protocol and SMB2/3 Analysis Paul Long Dave MacDonald Microsoft The Protocol Engineering Framework Protocol PEF enables teams to formally describe their protocol with One Truth, and to generate

More information

Azure Learning Circles

Azure Learning Circles Azure Learning Circles Azure Management Session 1: Logs, Diagnostics & Metrics Presented By: Shane Creamer shanec@microsoft.com Typical Customer Narratives Most customers know how to operate on-premises,

More information

Practical Malware Analysis

Practical Malware Analysis Practical Malware Analysis Ch 7: Analyzing Malicious Windows Programs Rev. 2-27-17 The Windows API (Application Programming Interface) What is the API? Governs how programs interact with Microsoft libraries

More information

Ellisys USB Analysis SDK

Ellisys USB Analysis SDK Ellisys USB Analysis SDK Getting Started Guide Version 3.1.0 24 April 2008 Ellisys SA ch. du Grand-Puits 38 CH-1217 Meyrin Geneva Switzerland www.ellisys.com support@ellisys.com Chapter 1: Overview...3

More information

Rhapsody Interface Management and Administration

Rhapsody Interface Management and Administration Rhapsody Interface Management and Administration Welcome The Rhapsody Framework Rhapsody Processing Model Application and persistence store files Web Management Console Backups Route, communication and

More information

CNIT 121: Computer Forensics. 13 Investigating Mac OS X Systems

CNIT 121: Computer Forensics. 13 Investigating Mac OS X Systems CNIT 121: Computer Forensics 13 Investigating Mac OS X Systems Topics HFS+ and File System Analysis Hierarchical File System features: Nine Structures 1. Boot blocks 2. Volume header 3. Allocation file

More information

Efficient and Large Scale Program Flow Tracing in Linux. Alexander Shishkin, Intel

Efficient and Large Scale Program Flow Tracing in Linux. Alexander Shishkin, Intel Efficient and Large Scale Program Flow Tracing in Linux Alexander Shishkin, Intel 16.09.2013 Overview Program flow tracing - What is it? - What is it good for? Intel Processor Trace - Features / capabilities

More information

Amcache and Shimcache Forensics

Amcache and Shimcache Forensics March, 2017 Amcache and Shimcache Forensics When and how to leverage Amcache and Shimcache artifacts Contents Overview... 3 Amcache... 3 Shimcache... 4 Leveraging Amcache and Shimcache artifacts... 5 Overview

More information

(Re)Investigating PowerShell Attacks

(Re)Investigating PowerShell Attacks (Re)Investigating PowerShell Attacks BruCON 0x0A Retro Talks Matt Hastings, Ryan Kazanciyan 2 Investigating PowerShell Attacks, 2014 Desired State: Compromised, 2015 3 Revisiting Investigating PowerShell

More information

Introduction to OSI model and Network Analyzer :- Introduction to Wireshark

Introduction to OSI model and Network Analyzer :- Introduction to Wireshark Sungkyunkwan University Introduction to OSI model and Network Analyzer :- Introduction to Wireshark Syed Muhammad Raza s.moh.raza@gmail.com Copyright 2000-2014 Networking Laboratory 1/56 An Overview Internet

More information

TZWorks Timeline ActivitiesCache Parser (tac) Users Guide

TZWorks Timeline ActivitiesCache Parser (tac) Users Guide TZWorks Timeline ActivitiesCache Parser (tac) Users Guide Abstract tac is a standalone, command-line tool that parses the Windows Timeline records introduced in the April 2018 Win10 update. The Window

More information

Configuring Online Diagnostics

Configuring Online Diagnostics Finding Feature Information, page 1 Information About, page 1 How to Configure Online Diagnostics, page 2 Monitoring and Maintaining Online Diagnostics, page 6 Configuration Examples for Online Diagnostic

More information

Engineering Development Group

Engineering Development Group Engineering Development Group (U) Angelfire v1.0 User's Manual Rev. 1.0 9 November 2011 1 of 21 Change Log Doc Rev Document Date Revision By Change Description Reference Approval Date 2 of 21 Table of

More information

CIM University: Track 3 Tools Session CIM User s Group June 13, 2017

CIM University: Track 3 Tools Session CIM User s Group June 13, 2017 CIM University: Track 3 Tools Session CIM User s Group June 13, 2017 Margaret Goodrich Principal Consultant, Project Consultants, LLC Email: margaret@j-mgoodrich.com Phone: 903-477-7176 1 Using CIMTool

More information

Reconstructing the Scene of the Crime

Reconstructing the Scene of the Crime Reconstructing the Scene of the Crime Who are they? STEVE DAVIS PETER SILBERMAN Security Consultant / Researcher at MANDIANT Engineer / Researcher at MANDIANT Agenda ½ Demo Pop it like its hotttt Problem

More information

Network License Installation Instructions Revised: 04/04/2018

Network License Installation Instructions Revised: 04/04/2018 Network License Installation Instructions Revised: 04/04/2018 1 Table of Contents Installation & Activation... 3 Troubleshooting... 5 Nalpeiron Windows Service... 5 Abandoned Client Licenses... 5 LAN Diagnostic

More information

Red Leaves implant - overview

Red Leaves implant - overview Ahmed Zaki David Cannings March 2017 Contents 1 Handling information 3 2 Introduction 3 3 Overview 3 3.1 Summary of files analysed.......................................... 3 3.2 Execution flow................................................

More information

RTX IntervalZero. Product Release Notice. General Availability Release Date. Product Overview. Release Highlights.

RTX IntervalZero. Product Release Notice. General Availability Release Date. Product Overview. Release Highlights. Product Release Notice RTX 2016 IntervalZero General Availability Release Date March 11, 2016 Product Overview IntervalZero announces RTX 2016, our 32-bit market-leading hard real-time software. This release

More information

Frequently Asked Questions about Real-Time

Frequently Asked Questions about Real-Time FAQ: RTX64 2014 Frequently Asked Questions about Real-Time What is Real-Time? Real-time describes an application which requires a response to an event within some small upper bounded time frame. Typically,

More information

Using Netsh to configure WLAN connections in Windows Server 2008 and Vista from the CLI

Using Netsh to configure WLAN connections in Windows Server 2008 and Vista from the CLI Page 1 of 7 Network Management Activate your FREE membership today Log-in searchnetworking.techtarget.com.au TechTarget ANZ : Targeted Information for IT Professio s News White Papers Pod/Webcasts Demo

More information

SELF-AWARE APPLICATIONS AUTOMATIC PRODUCTION DIAGNOSIS DINA GOLDSHTEIN

SELF-AWARE APPLICATIONS AUTOMATIC PRODUCTION DIAGNOSIS DINA GOLDSHTEIN SELF-AWARE APPLICATIONS AUTOMATIC PRODUCTION DIAGNOSIS DINA GOLDSHTEIN Agenda Motivation Hierarchy of self-monitoring CPU profiling GC monitoring Heap analysis Deadlock detection 2 Agenda Motivation Hierarchy

More information

Plug Me In Renzik, Autopsy Plugins Now And In The Future. Mark McKinnon

Plug Me In Renzik, Autopsy Plugins Now And In The Future. Mark McKinnon Plug Me In Renzik, Autopsy Plugins Now And In The Future. Mark McKinnon About Me Assistant Professor 25+ years in IT field Developed 25+ Autopsy Modules 10+ years in Digital Forensics field BS in Computer

More information

JUN / 04 VERSION 7.1 FOUNDATION

JUN / 04 VERSION 7.1 FOUNDATION JUN / 04 VERSION 7.1 FOUNDATION P V I E W G S V M E www.smar.com Specifications and information are subject to change without notice. Up-to-date address information is available on our website. web: www.smar.com/contactus.asp

More information

System p. Partitioning with the Integrated Virtualization Manager

System p. Partitioning with the Integrated Virtualization Manager System p Partitioning with the Integrated Virtualization Manager System p Partitioning with the Integrated Virtualization Manager Note Before using this information and the product it supports, read the

More information

Deploying Security Analytics Tips & Tricks to Achieve Ludicrous Speed Guy Bruneau, GSE

Deploying Security Analytics Tips & Tricks to Achieve Ludicrous Speed Guy Bruneau, GSE Deploying Security Analytics Tips & Tricks to Achieve Ludicrous Speed Guy Bruneau, GSE 1 About Me Senior Security Consultant @IPSS Inc. Incident Handler @Incident Storm Center gbruneau@isc.sans.edu Experience:

More information

GL-280: Red Hat Linux 7 Update. Course Description. Course Outline

GL-280: Red Hat Linux 7 Update. Course Description. Course Outline GL-280: Red Hat Linux 7 Update Course Description This is a differences course that focuses on the new technologies and features that made their appearance in Red Hat Enterprise Linux v7. It is intended

More information

RTX. Features by Release IZ-DOC-X

RTX. Features by Release IZ-DOC-X RTX Features by Release IZ-DOC-X86-0031 August 12, 2011 Operating System Supported RTX Versions 5.5 6.0.1 6.1 6.5.1 7.0 7.1 8.0 8.1 8.1.1 8.1.2 9.0 4 2009 2009 SP1 2009 SP2 2011 2011 SP1 Windows 7 No No

More information

RTX64 Features by Release

RTX64 Features by Release RTX64 Features by Release IZ-DOC-X64-0089-R4 January 2015 Operating System and Visual Studio Support WINDOWS OPERATING SYSTEM RTX64 2013 RTX64 2014 Windows 8 No Yes* Yes* Yes Windows 7 Yes (SP1) Yes (SP1)

More information

Logging to Local Nonvolatile Storage (ATA Disk)

Logging to Local Nonvolatile Storage (ATA Disk) Logging to Local Nonvolatile Storage (ATA Last Updated: October 12, 2011 The Logging to Local Nonvolatile Storage (ATA feature enables system logging messages to be saved on an advanced technology attachment

More information

Building Microservices with the 12 Factor App Pattern

Building Microservices with the 12 Factor App Pattern Building Microservices with the 12 Factor App Pattern Context This documentation will help introduce Developers to implementing MICROSERVICES by applying the TWELVE- FACTOR PRINCIPLES, a set of best practices

More information

User Guide. Informatica Log Express

User Guide. Informatica Log Express User Guide Informatica Log Express (Version 1.1) Table of Contents Chapter 1: Getting Started............................................... 4 Introduction.......................................................................

More information

Conditional Debug and Radioactive Tracing

Conditional Debug and Radioactive Tracing Finding Feature Information, on page 1 Introduction to Conditional Debugging, on page 1 Introduction to Radioactive Tracing, on page 2 How to Configure, on page 2 Monitoring Conditional Debugging, on page

More information

Case Study. Log Analysis. Automated Windows event log forensics. Engagement Preliminary Results Final Report. Extract Repair. Correlate.

Case Study. Log Analysis. Automated Windows event log forensics. Engagement Preliminary Results Final Report. Extract Repair. Correlate. Automated Windows event log forensics Case Study Engagement Preliminary Results Final Report Log Analysis Extract Repair Interpret Rich Murphey ACS Extract Repair DFRWS Aug 13, 2007 1 Sponsor: Special

More information

PRODUCT MANUAL. idashboards Reports Admin Manual. Version 9.1

PRODUCT MANUAL. idashboards Reports Admin Manual. Version 9.1 PRODUCT MANUAL idashboards Reports Admin Manual Version 9.1 idashboards Reports Admin Manual Version 9.1 No part of the computer software or this document may be reproduced or transmitted in any form or

More information

IBM Content Manager for iseries. Messages and Codes. Version 5.1 SC

IBM Content Manager for iseries. Messages and Codes. Version 5.1 SC IBM Content Manager for iseries Messages and Codes Version 5.1 SC27-1137-00 IBM Content Manager for iseries Messages and Codes Version 5.1 SC27-1137-00 Note Before using this information and the product

More information

Working with Lotus Web Content Management Web Content Integrator and Problem Determination

Working with Lotus Web Content Management Web Content Integrator and Problem Determination Working with Lotus Web Content Management Web Content Integrator and Problem Determination Dinesh Ramakrishnan Lotus Web Content Management Level 2 Support dineshb@us.ibm.com 2010 IBM Corporation Agenda

More information

This document describes troubleshooting techniques for the Nexus 7000 (N7K) hardware.

This document describes troubleshooting techniques for the Nexus 7000 (N7K) hardware. Contents Introduction Debugging Chassis Issues Fan Issues Power Supply Temperature or Heat Debugging Supervisor Module Issues Switch/Supervisor Reset/Reload Active Supervisor Bring-up Standby Supervisor

More information

Performance Analysis of Startup Time in CPU within Windows Environment

Performance Analysis of Startup Time in CPU within Windows Environment Performance Analysis of Time in CPU within Windows Environment Kamlesh Kumar Gautam 1, Narendra Kumar Gautam 2, Dr. P.C. Agrawal 3 1 Research Scholar (CSE) Mewar University, Chittorgarh (Rajasthan), India

More information

1. What's New in RES ONE Automation

1. What's New in RES ONE Automation Copyright RES Software Development B.V. All rights reserved. Commercial Computer Software documentation/data Restricted Rights. RES and RES ONE are registered trademarks and service marks of RES Software

More information

ID: Sample Name: js.jar Cookbook: defaultwindowsfilecookbook.jbs Time: 10:01:15 Date: 26/09/2018 Version:

ID: Sample Name: js.jar Cookbook: defaultwindowsfilecookbook.jbs Time: 10:01:15 Date: 26/09/2018 Version: ID: 80115 Sample Name: js.jar Cookbook: defaultwindowsfilecookbook.jbs Time: 10:01:15 Date: 26/09/2018 Version: 23.0.0 Table of Contents Table of Contents Analysis Report js.jar Overview General Information

More information

Logging Mechanism. Cisco Logging Mechanism

Logging Mechanism. Cisco Logging Mechanism Cisco, page 1 Cisco ISE System Logs, page 2 Configure Remote Syslog Collection Locations, page 7 Cisco ISE Message Codes, page 8 Cisco ISE Message Catalogs, page 8 Debug Logs, page 8 Endpoint Debug Log

More information

The story of Greendale. FOSS tools to automate your DFIR process

The story of Greendale. FOSS tools to automate your DFIR process The story of Greendale FOSS tools to automate your DFIR process Why are you here? This talk will cover a big chunk of our forensics toolkit It s all Free and Open Source Software Showcase how they work

More information

CSX600 Runtime Software. User Guide

CSX600 Runtime Software. User Guide CSX600 Runtime Software User Guide Version 3.0 Document No. 06-UG-1345 Revision: 3.D January 2008 Table of contents Table of contents 1 Introduction................................................ 7 2

More information

Memory Forensics. Presented at VolgaCTF, Russia Inter-Regional Inter-University Open Computer Security Contest

Memory Forensics. Presented at VolgaCTF, Russia Inter-Regional Inter-University Open Computer Security Contest Memory Forensics Presented at VolgaCTF, Russia Inter-Regional Inter-University Open Computer Security Contest www.volgactf.ru Facebook LinkedIn Twitter Dmitry Vostokov Software Diagnostics Institute Forensics

More information

Developing Solutions for Google Cloud Platform (CPD200) Course Agenda

Developing Solutions for Google Cloud Platform (CPD200) Course Agenda Developing Solutions for Google Cloud Platform (CPD200) Course Agenda Module 1: Developing Solutions for Google Cloud Platform Identify the advantages of Google Cloud Platform for solution development

More information

ID: Cookbook: urldownload.jbs Time: 11:39:45 Date: 07/04/2018 Version:

ID: Cookbook: urldownload.jbs Time: 11:39:45 Date: 07/04/2018 Version: ID: 53619 Cookbook: urldownload.jbs Time: 11:39:45 Date: 07/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

Defeating Forensic Analysis

Defeating Forensic Analysis Defeating Forensic Analysis CEIC 2006 Technical Lecture 1 Thursday, May 4 10:30 am to 11:30 am Presented by Vincent Liu and Patrick Stach Welcome Vincent Liu Managing Director, Stach & Liu Researcher,

More information

50331 Windows Client, Enterprise Desktop Support Technician

50331 Windows Client, Enterprise Desktop Support Technician Course This course provides students with the knowledge and skills needed to isolate, document and resolve problems on Windows Desktops in a corporate domain. The material is geared towards corporate IT

More information

Swaroop Kavalanekar, Bruce Worthington, Qi Zhang, Vishal Sharda. Microsoft Corporation

Swaroop Kavalanekar, Bruce Worthington, Qi Zhang, Vishal Sharda. Microsoft Corporation Swaroop Kavalanekar, Bruce Worthington, Qi Zhang, Vishal Sharda Microsoft Corporation Motivation Scarcity of publicly available storage workload traces of production servers Tracing storage workloads on

More information

Configuring EEE. Finding Feature Information. Information About EEE. EEE Overview

Configuring EEE. Finding Feature Information. Information About EEE. EEE Overview Finding Feature Information, page 1 Information About EEE, page 1 Restrictions for EEE, page 2 How to Configure EEE, page 2 Monitoring EEE, page 3 Configuration Examples for, page 4 Additional References,

More information

1 LabView Remote Command Interface Guide

1 LabView Remote Command Interface Guide 1 LabView Remote Command Interface Guide 1.1 Guide Overview This is a guide on how to set up and use the LabView remote command interface, to control the Cyton Viewer from LabView either locally or over

More information

Conditional Debug and Radioactive Tracing

Conditional Debug and Radioactive Tracing Finding Feature Information, on page 1 Introduction to Conditional Debugging, on page 1 Introduction to Radioactive Tracing, on page 2 Conditional Debugging and Radioactive Tracing, on page 2 Location

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 5 Windows Forensics II Objectives After completing this chapter, you should be able to:

More information

Module 15. Troubleshooting Software

Module 15. Troubleshooting Software Module 15 Troubleshooting Software Objectives 1. 4.6 Troubleshooting Software 2. 4.7 Troubleshooting Security 2 TROUBLESHOOTING SOFTWARE 3 Troubleshooting Legacy Software Installation 1. Check Microsoft

More information

Course 55187B Linux System Administration

Course 55187B Linux System Administration Course Outline Module 1: System Startup and Shutdown This module explains how to manage startup and shutdown processes in Linux. Understanding the Boot Sequence The Grand Unified Boot Loader GRUB Configuration

More information

Technical Brief: Titan & Alacritech iscsi Accelerator on Microsoft Windows

Technical Brief: Titan & Alacritech iscsi Accelerator on Microsoft Windows Technical Brief: Titan & Alacritech iscsi Accelerator on Microsoft Windows Abstract In today s information age, enterprise business processing & information systems are growing at an incredibly fast pace

More information

New IDE Application Profiler Enhancements

New IDE Application Profiler Enhancements New IDE Application Profiler Enhancements Authored by: Elena Laskavaia The new Application Profiler features are currently under development for the next release of QNX Momentics. Use the forum and provide

More information

Post exploitation techniques on OSX and Iphone. Vincenzo Iozzo

Post exploitation techniques on OSX and Iphone. Vincenzo Iozzo Post exploitation techniques on OSX and Iphone Vincenzo Iozzo vincenzo.iozzo@zynamics.com Who I am Student at Politecnico di Milano Security Consultant at Secure Network srl Reverse Engineer at zynamics

More information

Pimp My PE: Parsing Malicious and Malformed Executables. Virus Bulletin 2007

Pimp My PE: Parsing Malicious and Malformed Executables. Virus Bulletin 2007 Pimp My PE: Parsing Malicious and Malformed Executables Virus Bulletin 2007 Authors Sunbelt Software, Tampa FL Anti-Malware SDK team: Casey Sheehan, lead developer Nick Hnatiw, developer / researcher Tom

More information

Product Guide. McAfee Performance Optimizer 2.2.0

Product Guide. McAfee Performance Optimizer 2.2.0 Product Guide McAfee Performance Optimizer 2.2.0 COPYRIGHT Copyright 2017 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee epo, McAfee

More information

Rev. A 11/27/2017. ID TECH Configuration Utility Quick Start Guide

Rev. A 11/27/2017. ID TECH Configuration Utility Quick Start Guide Rev. A 11/27/2017 ID TECH Configuration Utility Quick Start Guide Copyright 2017, International Technologies and Systems Corporation. All rights reserved. ID TECH 10721 Walker Street Cypress, CA 90630

More information

SANE 2006 Solaris SMF 15/05/06 11:03

SANE 2006 Solaris SMF 15/05/06 11:03 SANE 2006 Solaris SMF 15/05/06 11:03 Liane = tech-lead voor SMF, werkte vroeger in het kernel team. Her presentation can be downloaded from her blog as soon as possible. Agenda SMF basics SMF components

More information

This version has been archived. Find the current version at on the Current Documents page. Archived Version. Capture of Live Systems

This version has been archived. Find the current version at   on the Current Documents page. Archived Version. Capture of Live Systems Scientific Working Group on Digital Evidence Capture of Live Systems Disclaimer: As a condition to the use of this document and the information contained therein, the SWGDE requests notification by e-mail

More information

Apple Exam 9L0-402 Support Essentials 10.5 Version: 5.0 [ Total Questions: 100 ]

Apple Exam 9L0-402 Support Essentials 10.5 Version: 5.0 [ Total Questions: 100 ] s@lm@n Apple Exam 9L0-402 Support Essentials 10.5 Version: 5.0 [ Total Questions: 100 ] Topic break down Topic Topic 0: A 100 No. of Questions 2 Topic 0, A A Question No : 1 - (Topic 0) You work as an

More information

Firmware Rootkits: The Threat to the Enterprise. John Heasman, Director of Research

Firmware Rootkits: The Threat to the Enterprise. John Heasman, Director of Research Firmware Rootkits: The Threat to the Enterprise John Heasman, Director of Research Agenda Recap of ACPI BIOS rootkit and limitations Brief overview of the PCI Bus Abusing expansion ROMs Abusing PXE Detection,

More information

System Wide Tracing User Need

System Wide Tracing User Need System Wide Tracing User Need dominique toupin ericsson com April 2010 About me Developer Tool Manager at Ericsson, helping Ericsson sites to develop better software efficiently Background

More information

GenStatistics USER S MANUAL. - GenStatistics. GenStatistics Viewer. smar. First in Fieldbus MAY / 06 VERSION 8 FOUNDATION

GenStatistics USER S MANUAL. - GenStatistics. GenStatistics Viewer. smar. First in Fieldbus MAY / 06 VERSION 8 FOUNDATION - GenStatistics GenStatistics Viewer USER S MANUAL smar First in Fieldbus GenStatistics MAY / 06 VERSION 8 TM FOUNDATION P V I E W G S V M E www.smar.com Specifications and information are subject to change

More information

CXS Citrix XenServer 6.0 Administration

CXS Citrix XenServer 6.0 Administration Course Overview View Course Dates & Register Today Students will learn to effectively install, configure, administer, and troubleshoot XenServer 6.0. Students will also learn how to configure a Provisioning

More information

Oracle Data Integrator 12c: Integration and Administration

Oracle Data Integrator 12c: Integration and Administration Oracle University Contact Us: +27 (0)11 319-4111 Oracle Data Integrator 12c: Integration and Administration Duration: 5 Days What you will learn Oracle Data Integrator is a comprehensive data integration

More information

Tech Note 726 Capturing a Memory Dump File Using the Microsoft Debug Diagnostic Tool (32bit)

Tech Note 726 Capturing a Memory Dump File Using the Microsoft Debug Diagnostic Tool (32bit) Tech Note 726 Capturing a Memory Dump File Using the Microsoft Debug Diagnostic Tool (32bit) All Tech Notes, Tech Alerts and KBCD documents and software are provided "as is" without warranty of any kind.

More information

Inside Windows Debugging (Developer Reference) PDF

Inside Windows Debugging (Developer Reference) PDF Inside Windows Debugging (Developer Reference) PDF Use Windows debuggers throughout the development cycleâ and build better software Rethink your use of Windows debugging and tracing toolsâ and learn how

More information

TZWorks Event Log Parser (evtwalk) Users Guide

TZWorks Event Log Parser (evtwalk) Users Guide TZWorks Event Log Parser (evtwalk) Users Guide Abstract evtwalk is a standalone, command-line tool used to extract records from Event logs from. evtwalk can be easily incorporated into any analysts processing

More information

Recovering Oracle Databases

Recovering Oracle Databases CHAPTER 20 Recovering Oracle Databases In this chapter you will learn how to Recover from loss of a controlfile Recover from loss of a redo log file Recover from loss of a system-critical datafile Recover

More information

SpeedGeeking NSD Express Fault Analysis in 5 Minutes

SpeedGeeking NSD Express Fault Analysis in 5 Minutes SpeedGeeking NSD Express Fault Analysis in 5 Minutes Lotusphere Orlando FL, January 2008 Daniel Nashed About the presenter Daniel Nashed Nash!Com - IBM/Lotus Advanced Business Partner/ISV Member of The

More information

Oracle 1Z Upgrade to Oracle Database 12c. Download Full Version :

Oracle 1Z Upgrade to Oracle Database 12c. Download Full Version : Oracle 1Z0-060 Upgrade to Oracle Database 12c Download Full Version : https://killexams.com/pass4sure/exam-detail/1z0-060 QUESTION: 141 Which statement is true about Enterprise Manager (EM) express in

More information

Tanium Incident Response User Guide

Tanium Incident Response User Guide Tanium Incident Response User Guide Version 4.4.3 September 06, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided

More information

Common Configuration Options

Common Configuration Options Common Configuration Options Unless otherwise noted, the common configuration options that this chapter describes are common to all Genesys server applications and applicable to any Framework server component.

More information

You can use ClusDiag to diagnostics clusters on the following platforms:

You can use ClusDiag to diagnostics clusters on the following platforms: Exchange 2003 Cluster Server Diagnostics Written by Marc Grote - mailto:grotem@it-training-grote.de Abstract In this article I will give you some information how to use the Cluster Server Diagnostics utility

More information

AccessData Enterprise Release Notes

AccessData Enterprise Release Notes AccessData Enterprise 6.0.2 Release Notes Document Date: 3/09/2016 2016 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues for

More information

Administering Windows 7 Lesson 11

Administering Windows 7 Lesson 11 Administering Windows 7 Lesson 11 Objectives Troubleshoot Windows 7 Use remote access technologies Troubleshoot installation and startup issues Understand BranchCache Use Backup and Restore program Troubleshooting

More information

P4-based VNF and Micro-VNF chaining for servers with SmartNICs

P4-based VNF and Micro-VNF chaining for servers with SmartNICs P4-based VNF and Micro-VNF chaining for servers with SmartNICs David George david.george@netronome.com 1 Session Agenda Introduction Design overview A look under the hood P4, SandboxC and rules Run-through

More information

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos

Memory Analysis. CSF: Forensics Cyber-Security. Part II. Basic Techniques and Tools for Digital Forensics. Fall 2018 Nuno Santos Memory Analysis Part II. Basic Techniques and Tools for Digital Forensics CSF: Forensics Cyber-Security Fall 2018 Nuno Santos Previous classes Files, steganography, watermarking Source of digital evidence

More information

System Error Code 1015 Iphone 3g On Mac Os >>>CLICK HERE<<<

System Error Code 1015 Iphone 3g On Mac Os >>>CLICK HERE<<< System Error Code 1015 Iphone 3g On Mac Os Check system time, reset Internet connection, update root certificates. Error when using Sauriks server for a restore with ios 5.x in the recovery mode Error

More information