Book Image

Windows Forensics Cookbook

By : Scar de Courcier, Oleg Skulkin
Book Image

Windows Forensics Cookbook

By: Scar de Courcier, Oleg Skulkin

Overview of this book

Windows Forensics Cookbook provides recipes to overcome forensic challenges and helps you carry out effective investigations easily on a Windows platform. You will begin with a refresher on digital forensics and evidence acquisition, which will help you to understand the challenges faced while acquiring evidence from Windows systems. Next you will learn to acquire Windows memory data and analyze Windows systems with modern forensic tools. We also cover some more in-depth elements of forensic analysis, such as how to analyze data from Windows system artifacts, parse data from the most commonly-used web browsers and email services, and effectively report on digital forensic investigations. You will see how Windows 10 is different from previous versions and how you can overcome the specific challenges it brings. Finally, you will learn to troubleshoot issues that arise while performing digital forensic investigations. By the end of the book, you will be able to carry out forensics investigations efficiently.
Table of Contents (13 chapters)

Main Windows Operating System Artifacts

In this chapter, we will cover the following recipes:

  • Recycle bin content analysis with EnCase Forensic
  • Recycle bin content analysis with Rifiuti2
  • Recycle bin content analysis with Magnet AXIOM
  • Event log analysis with FullEventLogView
  • Event log analysis with Magnet AXIOM
  • Event log recovery with EVTXtract
  • LNK file analysis with EnCase Forensic
  • LNK file analysis with LECmd
  • LNK file analysis with Link Parser
  • Prefetch file analysis with Magnet AXIOM
  • Prefetch file parsing with PECmd
  • Prefetch file recovery with Windows Prefetch Carver