Book Image

Windows Forensics Cookbook

By : Scar de Courcier, Oleg Skulkin
Book Image

Windows Forensics Cookbook

By: Scar de Courcier, Oleg Skulkin

Overview of this book

Windows Forensics Cookbook provides recipes to overcome forensic challenges and helps you carry out effective investigations easily on a Windows platform. You will begin with a refresher on digital forensics and evidence acquisition, which will help you to understand the challenges faced while acquiring evidence from Windows systems. Next you will learn to acquire Windows memory data and analyze Windows systems with modern forensic tools. We also cover some more in-depth elements of forensic analysis, such as how to analyze data from Windows system artifacts, parse data from the most commonly-used web browsers and email services, and effectively report on digital forensic investigations. You will see how Windows 10 is different from previous versions and how you can overcome the specific challenges it brings. Finally, you will learn to troubleshoot issues that arise while performing digital forensic investigations. By the end of the book, you will be able to carry out forensics investigations efficiently.
Table of Contents (13 chapters)

Prefetch file analysis with Magnet AXIOM

If you have been following the recipes in this book, you already know what Magnet AXIOM is, and have even used it for forensic analysis of some Windows artifacts. AXIOM is a really good tool, so we are going to continue to show you how to use it for parsing and analysis of different useful operating system artifacts: this time, prefetch files.

Getting ready

As you have already used AXIOM, there is no need to install it - it's already on your workstation. If, for some reason, it's not, refer to the See Also section to learn how to get a trial version of the tool. Also, you will need an evidence source: a forensic image or a folder with prefetch files (this is located in C:...