Book Image

Windows Forensics Cookbook

By : Scar de Courcier, Oleg Skulkin
Book Image

Windows Forensics Cookbook

By: Scar de Courcier, Oleg Skulkin

Overview of this book

Windows Forensics Cookbook provides recipes to overcome forensic challenges and helps you carry out effective investigations easily on a Windows platform. You will begin with a refresher on digital forensics and evidence acquisition, which will help you to understand the challenges faced while acquiring evidence from Windows systems. Next you will learn to acquire Windows memory data and analyze Windows systems with modern forensic tools. We also cover some more in-depth elements of forensic analysis, such as how to analyze data from Windows system artifacts, parse data from the most commonly-used web browsers and email services, and effectively report on digital forensic investigations. You will see how Windows 10 is different from previous versions and how you can overcome the specific challenges it brings. Finally, you will learn to troubleshoot issues that arise while performing digital forensic investigations. By the end of the book, you will be able to carry out forensics investigations efficiently.
Table of Contents (13 chapters)

Registry analysis with FTK Registry Viewer

FTK Registry Viewer ships as part of AccessData's products, or can also be downloaded separately. It allows users to view the contents of the registry on a Windows machine.

Getting ready

If you already have FTK, Registry Viewer will be on your system. If you do not, you can download FTK Imager at AccessData's website - it's free. You will need to fill in some personal information, including your name, company name, position and email address to gain access to the free download. The following figure shows the download page for FTK Imager:

Figure 6.13. Downloading FTK Imager

If you only need to download Registry Viewer, you can do that on the Product Downloads page as...