Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Record 7 of 7
Results Page:  Previous Next
Author Mohammed, Muhiballah, author.

Title Windows forensics analyst field guide : engage in proactive cyber defense using digital forensics techniques / Muhiballah Mohammed. [O'Reilly electronic resource]

Edition 1st edition.
Publication Info. Birmingham, UK : Packt Publishing Ltd., 2023.
QR Code
Description 1 online resource (318 pages) : illustrations
Note Includes index.
Summary In this digitally driven era, safeguarding against relentless cyber threats is non-negotiable. This guide will enable you to enhance your skills as a digital forensic examiner by introducing you to cyber challenges that besiege modern entities. It will help you to understand the indispensable role adept digital forensic experts play in preventing these threats and equip you with proactive tools to defend against ever-evolving cyber onslaughts. The book begins by unveiling the intricacies of Windows operating systems and their foundational forensic artifacts, helping you master the art of streamlined investigative processes. From harnessing opensource tools for artifact collection to delving into advanced analysis, you'll develop the skills needed to excel as a seasoned forensic examiner. As you advance, you'll be able to effortlessly amass and dissect evidence to pinpoint the crux of issues. You'll also delve into memory forensics tailored for Windows OS, decipher patterns within user data, and log and untangle intricate artifacts such as emails and browser data. By the end of this book, you'll be able to robustly counter computer intrusions and breaches, untangle digital complexities with unwavering assurance, and stride confidently in the realm of digital forensics.
Contents Cover -- Title Page -- Copyright and Credits -- Contributors -- Table of Contents -- Preface -- Part 1: Windows OS Forensics and Lab Preparation -- Chapter 1: Introducing the Windows OS and Filesystems and Getting Prepar -- Technical requirements -- What is a Microsoft OS? -- The modern Windows OS and filesystems -- Windows XP -- Windows Vista -- Windows 7, 8 and 8.1 -- Windows 10 -- Digital forensics and common terminology -- What is digital forensics? -- Digital forensic terminology -- The process of digital forensics -- Digital evidence -- Windows VSS -- Preparing a lab environment
Exploring the main components of Windows -- The kernel -- Windows processes -- Windows services -- Device drivers -- DLLs -- The registry -- The filesystem -- Investigation methodology -- Understanding Windows architecture -- Looking at the memory acquisition tools -- Using FTK Imager to capture memory -- WinPmem -- DumpIt -- Belkasoft RAM Capturer -- MAGNET RAM Capture -- Using Volatility to analyze memory dumps and plugins -- Volatility architecture -- Volatility plugins -- Volatility commands -- Identifying the profile -- The imageinfo plugin -- The process list and tree -- The netscan plugin
The hivescan and hivelist plugins -- A brief overview of Volatility 3 -- Evidence collection and acquisition exercise -- Summary -- Chapter 4: The Windows Registry -- Technical requirements -- Windows Registry fundamentals -- Why do we care about the Windows Registry? -- Components of the Windows Registry -- Windows Registry hierarchy -- Windows Registry hives -- HKLM -- HKCU -- HKCR -- Windows Registry data types -- User registry hives -- NTUSER.DAT -- UsrClass.dat -- Windows Registry acquisition and analysis -- regedit.exe and reg.exe -- powershell.exe -- Windows Registry acquisition
Windows Registry analysis tools -- Registry Explorer -- RegRipper -- Registry Viewer -- RECmd.exe -- Windows Registry forensic analysis exercises -- Summary -- Chapter 5: User Profiling Using the Windows Registry -- Profiling system details -- Identifying the OS version -- Identifying CurrentControlSet -- Validating the computer name -- Identifying time zones -- Identifying services -- Installed applications -- The PrefetchParameters subkey -- Network activities -- Autostart registry keys -- Profiling user activities -- SAM registry hive -- Domain and local user details -- NTUSER.DAT
Subject Computer crimes -- Investigation -- Handbooks, manuals, etc.
Windows (Computer programs)
Criminalité informatique -- Enquêtes -- Guides, manuels, etc.
Fenêtres (Informatique)
Patron reviews: add a review
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information