0%

Book Description

Maximize the power of Windows Forensics to perform highly effective forensic investigations

About This Book

  • Prepare and perform investigations using powerful tools for Windows,
  • Collect and validate evidence from suspects and computers and uncover clues that are otherwise difficult
  • Packed with powerful recipes to perform highly effective field investigations
  • Who This Book Is For

    If you are a forensic analyst or incident response professional who wants to perform computer forensics investigations for the Windows platform and expand your took kit, then this book is for you.

    What You Will Learn

  • Understand the challenges of acquiring evidence from Windows systems and overcome them
  • Acquire and analyze Windows memory and drive data with modern forensic tools.
  • Extract and analyze data from Windows file systems, shadow copies and the registry
  • Understand the main Windows system artifacts and learn how to parse data from them using forensic tools
  • See a forensic analysis of common web browsers, mailboxes, and instant messenger services
  • Discover how Windows 10 differs from previous versions and how to overcome the specific challenges it presents
  • Create a graphical timeline and visualize data, which can then be incorporated into the final report
  • Troubleshoot issues that arise while performing Windows forensics
  • In Detail

    Windows Forensics Cookbook provides recipes to overcome forensic challenges and helps you carry out effective investigations easily on a Windows platform. You will begin with a refresher on digital forensics and evidence acquisition, which will help you to understand the challenges faced while acquiring evidence from Windows systems. Next you will learn to acquire Windows memory data and analyze Windows systems with modern forensic tools. We also cover some more in-depth elements of forensic analysis, such as how to analyze data from Windows system artifacts, parse data from the most commonly-used web browsers and email services, and effectively report on digital forensic investigations.

    You will see how Windows 10 is different from previous versions and how you can overcome the specific challenges it brings. Finally, you will learn to troubleshoot issues that arise while performing digital forensic investigations.

    By the end of the book, you will be able to carry out forensics investigations efficiently.

    Style and approach

    This practical guide filled with hands-on, actionable recipes to detect, capture, and recover digital artifacts and deliver impeccable forensic outcomes.

    Table of Contents

    1. Preface
      1. What this book covers
      2. What you need for this book
      3. Who this book is for
      4. Sections
        1. Getting ready
        2. How to do it…
        3. How it works…
        4. There's more…
        5. See also
      5. Conventions
      6. Customer support
        1. Downloading the color images of this book
        2. Errata
        3. Piracy
        4. Questions
    2. Digital Forensics and Evidence Acquisition
      1. Introduction
        1. Why Windows?
        2. Windows file system
      2. Identifying evidence sources
      3. Ensuring evidence is forensically sound
      4. Writing reports
      5. Digital forensic investigation - an international field
        1. What can we do to make things easier for ourselves in the meantime?
      6. Challenges of acquiring digital evidence from Windows systems
    3. Windows Memory Acquisition and Analysis
      1. Introduction
      2. Windows memory acquisition with Belkasoft RAM Capturer
        1. Getting ready
        2. How to do it…
        3. How it works…
        4. See also
      3. Windows memory acquisition with DumpIt
        1. Getting ready
        2. How to do it…
        3. How it works…
        4. See also
      4. Windows memory image analysis with Belkasoft Evidence Center
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      5. Windows memory image analysis with Volatility
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      6. Variations in Windows versions
        1. Getting ready
        2. How to do it...
        3. There is more...
    4. Windows Drive Acquisition
      1. Introduction
      2. Drive acquisition in E01 format with FTK Imager
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See more
      3. Drive acquisition in RAW format with dc3dd
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      4. Mounting forensic images with Arsenal Image Mounter
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
    5. Windows File System Analysis
      1. Introduction
      2. NTFS Analysis with The Sleuth Kit
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      3. Undeleting files from NTFS with Autopsy
        1. Getting ready...
        2. How to do it...
        3. How it works...
        4. See also
      4. Undeleting files from ReFS with ReclaiMe File Recovery
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      5. File carving with PhotoRec
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See more
    6. Windows Shadow Copies Analysis
      1. Introduction
      2. Browsing and copying files from VSCs on a live system with ShadowCopyView
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      3. Mounting VSCs from disk images with VSSADMIN and MKLINK
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      4. Processing and analyzing VSC data with Magnet AXIOM
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
    7. Windows Registry Analysis
      1. Introduction
      2. Extracting and viewing Windows Registry files with Magnet AXIOM
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      3. Parsing registry files with RegRipper
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      4. Recovering deleted Registry artifacts with Registry Explorer
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      5. Registry analysis with FTK Registry Viewer
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
    8. Main Windows Operating System Artifacts
      1. Introduction
      2. Recycle Bin content analysis with EnCase Forensic
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      3. Recycle bin content analysis with Rifiuti2
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      4. Recycle bin content analysis with Magnet AXIOM
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      5. Event log analysis with FullEventLogView
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      6. Event log analysis with Magnet AXIOM
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      7. Event log recovery with EVTXtract
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      8. LNK file analysis with EnCase forensic
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      9. LNK file analysis with LECmd
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      10. LNK file analysis with Link Parser
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      11. Prefetch file analysis with Magnet AXIOM
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      12. Prefetch file parsing with PECmd
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      13. Prefetch file recovery with Windows Prefetch Carver
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
    9. Web Browser Forensics
      1. Introduction
      2. Mozilla Firefox analysis with BlackBag's BlackLight
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      3. Google Chrome analysis with Magnet AXIOM
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      4. Microsoft Internet Explorer and Microsoft Edge analysis with Belkasoft Evidence Center
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      5. Extracting web browser data from Pagefile.sys
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
    10. Email and Instant Messaging Forensics
      1. Introduction
      2. Outlook mailbox parsing with Intella
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      3. Thunderbird mailbox parsing with Autopsy
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      4. Webmail analysis with Magnet AXIOM
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      5. Skype forensics with Belkasoft Evidence Center
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      6. Skype forensics with SkypeLogView
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
    11. Windows 10 Forensics
      1. Introduction
      2. Parsing Windows 10 Notifications
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      3. Cortana forensics
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      4. OneDrive forensics
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      5. Dropbox forensics
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      6. Windows 10 mail app
        1. Getting ready
        2. How to do it...
        3. How it works...
      7. Windows 10 Xbox App
        1. Getting ready
        2. How to do it...
        3. How it works...
    12. Data Visualization
      1. Introduction
      2. Data visualization with FTK
        1. Getting ready
        2. How to do it...
        3. How it works...
      3. Making a timeline in Autopsy
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
      4. Nuix Web Review & Analytics
        1. Getting ready
        2. How to do it...
        3. How it works...
        4. See also
    13. Troubleshooting in Windows Forensic Analysis
      1. Introduction
      2. Troubleshooting in commercial tools
      3. Troubleshooting in free and open source tools
      4. Troubleshooting when processes fail
        1. Soundness of evidence
          1. It wasn't me
          2. It was a virus / I was hacked
          3. Your process is faulty
        2. Legal and jurisdictional challenges
      5. False positives during data processing with digital forensics software
      6. Taking your first steps in digital forensics
        1. Academia
        2. Corporate
        3. Law enforcement
        4. How do I get started?
      7. Advanced further reading
        1. Books
        2. Websites
        3. Twitter Accounts
    3.16.83.150