Book Image

Windows Forensics Cookbook

By : Scar de Courcier, Oleg Skulkin
Book Image

Windows Forensics Cookbook

By: Scar de Courcier, Oleg Skulkin

Overview of this book

Windows Forensics Cookbook provides recipes to overcome forensic challenges and helps you carry out effective investigations easily on a Windows platform. You will begin with a refresher on digital forensics and evidence acquisition, which will help you to understand the challenges faced while acquiring evidence from Windows systems. Next you will learn to acquire Windows memory data and analyze Windows systems with modern forensic tools. We also cover some more in-depth elements of forensic analysis, such as how to analyze data from Windows system artifacts, parse data from the most commonly-used web browsers and email services, and effectively report on digital forensic investigations. You will see how Windows 10 is different from previous versions and how you can overcome the specific challenges it brings. Finally, you will learn to troubleshoot issues that arise while performing digital forensic investigations. By the end of the book, you will be able to carry out forensics investigations efficiently.
Table of Contents (13 chapters)

Recycle bin content analysis with Rifiuti2

Rifiuti2 is an open source tool which enables a computer forensic examiner to analyze Windows recycle bin content. The tool will show you important information such as the recycled file's deletion date and time, its original path, and so on. Rifiuti2 supports both old (starting from Windows 95) and modern (up to Windows 10) recycle bin formats. What's more, language is no problem: the tool supports all localized versions of Windows.

Getting ready

Go to Rifiuti2's download page and download the ZIP archive with the latest Windows version. In our case, the latest version is 0.6.1, so the archive we downloaded, is called Rifiuti2-0.6.1-win.zip. Unpack it and you are ready...