Index

* (asterisk), in string searches, 180

@ (at sign)

in e-mail addresses, 187

in passwords, 349

“ ” (double quotes), Boolean operator, 205

$ metadata file, 136

– (minus sign), Boolean operator, 205

+ (plus sign), Boolean operator, 205

8.3 file names, 134

32-bit vs. 64-bit forensics workstations, 432, 438

A

The A+ Guide to PC Hardware Maintenance and Repair, 423

Abbot Papyrus, 379

Absolute direct addressing, 125

Abstraction layers

lossless, 399

lossy, 399

overview, 396398

Access attribute, 160

Access Data Corporation

certification program, 450451

EDiscovery, 408

FTK Imager, 118, 121

SilentRunner, 408

Access Data Corporation, FTK (Forensic Tool Kit)

case management, 383384

creating timelines, 19

e-discovery, 370

EWF support, 124

live capture of registry entries, 331

Access log, 243

AccessData Certified Examiner (ACE), 451

AccessData Mobile Examiner (AME), 451

Accessible data

definition, 511

e-discovery, 366367

forensics workstations, 425

Accused. See Defendant.

Accuser. See Plaintiff.

ACE (AccessData Certified Examiner), 451

Acquisition. See also Cell phones, acquisition; Data acquisition.

and preparation for final report, 391392

window for evidence collection, 255

Active measures, detecting, 227230

Active online data, 366367

Active@KillDisk (AKD), 108

Actual authority, 47, 511

Addonics, 437

Address book folder, 191

Addressable memory vs. system, 114115

Adhesive labels, 421

Admissible/admissibility, 511

Adroit Photo Forensics, 146

ADS (alternate data stream)

definition, 511

hiding data, 344346

Advanced Test Products, 415

AFF (Advanced Forensic Format), 126

Affidavits

definition, 511

of probable cause, 36

for search warrants, 36, 40

After-hours warrants, 41, 511

Agent of the government

definition, 511

in the Fourth Amendment, 2526

Aguilar v. Immigration and Customs Enforcement, 157158

Airplane mode, cell phones, 319

AKD (Active@KillDisk), 108

AMD processors, 431

AME (AccessData Mobile Examiner), 451

Amendments to the Constitution, 24. See also Fifth Amendment; First Amendment; Fourth Amendment.

American Society of Crime Laboratory Directors/Laboratory Crediting Board (ASCLD/LAB) certification, 481483

Analysis, description, 67. See also Browser history analysis.

Analysis and Review package, 372

Analyzing proxy server logs

Sawmill utility, 244

tools, 243244

WebTrends utility, 243

Analyzing Web server logs

centralized logging, 238

epoch time conversion, 237238

logging per server, 238

overview, 236238

rotating logs, 237

W3C fields, 237

AND operator, 204

Andrus, U.S. v., 83

Anonymous remailers, 254

Antiforensics. See also Artifact destruction; Hiding data.

definition, 512

overview, 327328

Antistatic bags, 420421

Antivirus logs, 267268

Apache Systems

OpenOffice suite, 439

Web server logs. See Web server logs, Apache files.

Apparent authority

definition, 512

description, 47

Application logs, 263, 264268

Appropriation of name or likeness, 30

Artifact destruction

overview, 328

temporary files, 335336

Artifact destruction, extracting registry history

deleted applications, 330

HKEY_USERS, Windows registry, 328331

installed software, by user, 331

listing users, 328331

MRU (most recently used) files, 328331

SID (Security Identifier), 329

tools, 331. See also specific tools.

Artifact destruction, file system metadata

DCO (Device Configuration Overlay), 331

deleted files, 334335

event logs, 331

MFT (Master File Table), 332335

NTFS metafiles, 333

string search, 333

Artists Against 419, 88

ASCII character set, 396398

ASCLD/LAB (American Society of Crime Laboratory Directors/Laboratory Crediting Board) certification, 481483

Assessment. See Identification/assessment.

Assumed permission, 48

Asterisk (*), in string searches, 180

At sign (@)

in e-mail addresses, 187

in passwords, 349

Atech Flash Technology, 437

Attachment statistics, e-mail analysis, 207

Attorney/client privilege, 6465

$AttrDef metadata file, 136

Audit trails, privacy legislation, 57

Audits, 512

Authentication

DD (bit for bit) images, 124

definition, 512

Authenticity of evidence

computers as containers, 79

consent search doctrine, 8183. See also Warrantless searches, with consent.

digital evidence, 95

forensics workstations, 425

inadvertence approach, 78

multiple users on a computer, 8081, 83

overview, 72, 77

password-encoded accounts, 8081, 88

plain view doctrine, 7779

proactive evidence collection, 254255

prophylactic test, 7879

Authority to consent to search

actual, 47, 511

apparent, 47, 82

common, 8182

erroneous assumption of, 83

ostensible, 49, 516

Autoruns, 404

AVG Antivirus logs, 268

AWSTATS log, 236

B

Bad clusters, hiding data, 181182, 339

$BadClus metadata file, 135136, 182, 339

Baron, Jason, 205

Barth, U.S. v., 39, 88

Base addresses, 125

Base Station Controller, 310

Base Transceiver Station, 310

Bates numbering, 512

Bates numbering, 376

Batteries, removing and handling, 103

Bee Docs, 20

Bellar, State v., 302

Bill of Rights, 24

BIN (Centralized Binary) Web server logs, 234

Binary metadata vs. human-readable, 156

Bit for bit (DD) images

authentication, 124

data acquisition format, 124

file splitting, 124

BitLocker encryption, 98, 347

$Bitmap metadata file, 136

BlackBag technologies, 321

Blackburn, Robert, 75

BlackLight, 321

Blanket search, 252

Block, U.S. v., 81

Blogs, First Amendment protection, 2829

Blue screen snapshots of memory, 112

Body file, 163

Books and publications

Computer Forensics: Incident Response Essentials, 2

Crime Investigation: ...and the Police Laboratory, 93

Cyber Forensics: A Field Manual..., 91

Electronic Crime Scene Investigation:..., 91

Guidelines for Evidence Collection and Archiving, 112

A Hardware-Based Memory Acquisition..., 119

PC Hardware Maintenance and Repair, 417

PMBOK (Project Management Book of Knowledge), 14

“Privacy,” 30

Records, Computers, and the Rights of Citizens, 56

The Right to Privacy, 30

Searching and Seizing Computers..., 6465, 67

Steganografia, 350

Boolean operators

definition, 512

e-mail searches, 204205

$Boot metadata file, 136

Bradley Joseph Steiger, U.S. v., 8687

Branzburg v. Hayes, 28

Breadth of search, 84, 512. See also Scope of search.

Briggs Software, 135, 143144

British Government, metadata incident, 167168

Broadband network access, cloud computing, 278

Browser engines, 216

Browser history analysis

control of digital material, 226227

counting contraband, 230

DAT files, displaying, 221

deleted files, 227230

detecting active measures, 227230

detecting malware, 227

Directory Snoop, 223, 227

establishing user actions, 224230

evidence of deleted files, 223

fast meta refresh, 224

file wipes, 227230

goal of forensic analysis, 222

HTTP 300 message, 224

identifying specific records, 221

job of the investigator, 222224

knowledge of possession, 222224

MFT (Master File Table), 223

MFT metadata, effects of deleting files, 229

for multiple users, 224

pop-up bombs, 224

present possession concept, 222

redirects, 224225

sorting records, 221

timeline, creating, 227

tools, 221, 223, 225, 227, 230, 233

Trojan horse defense, 227

typed URLs, 225226

user intent and control, 226227

Web Historian, 225, 231233

Website Profiler, 233

Windows registry, 225226

Browser history analysis, tools for

BUTIL, 243

The Coroner’s Toolkit, 233

CSAUDIT, 243

Directory Snoop, 223

e-mail analysis, 206

Log Parser 2.2, 236

MAC analysis, 163

Metadata Analyzer, 181

NWAdmin, 243

ODBC, 243

Pasco, 221

proxy server log analysis, 243244

Registry Analyzer, 178

Sawmill, 244

summary of, 230

Web Historian, 220, 225, 227

WebTrends, 243

Browsers. See Web browsers.

Browsing Web sites. See Web browsers.

Brute-force attacks, password cracking, 349

Buckner, Frank Gary, 82

Buckner, Michelle, 82

Burden of proof, 5

Business change control, 476477

Business of forensics. See Starting a shop.

Business Wire, 450

BUTIL, 243

C

Cables and connectors, evidence handling, 104

Cache log, 243

Cached browser history, 219

Cached files, location of, 219

Caching browser information, 216

Cain and Abel, 349

Canon Imageware, 298

Captain Nemo, 409

Capture, 408

Carey, U.S. v., 37, 78

Carrier, Brian, 7, 119

Carriers, steganography, 351

carver-recovery, 149

Carvey Harlen, 331

CascadeShark, 255

Case logs

definition, 512

sample forms, 508509

for software tools, 412

Case management

ancient example of, 379

file-naming conventions, 381382

frameworks, 380

overview, 379381

preparation stage, 381382

presenting the results, 388389

teams, 382

threat assessment, 381

Case management, investigation stage

crime scene management, 385386

evidence examination, 387388

evidence handling, 386387

first response, 384385

lab preparation, 386

overview, 382383

triage, 383384

Case summary, final report, 391

Casey Marie Anthony, State of Florida v., 224

CCE (Certified Computer Examiner), 448

CDFE (Certified Digital Forensic Examiner), 445446

CDMA (Code Division Multiple Access), 310

CDs, evidence handling, 103

Cell phones. See also Mobile devices.

Base Station Controller, 310

Base Transceiver Station, 310

CDMA (Code Division Multiple Access), 310

cellular networks, 310311

charging, 319

cocktail effect, 310

device information, retrieving, 315317

differentiating between users, 310

GPS (Global Positioning System), 311313

GSM (Global System for Mobile Communications), 310311

HLR (Home Locator Register), 310

location, determining, 311313

MSC (Mobile Switching Center), 310

passwords, extracting, 320321

permanently blocked, 315

removing moisture from, 321

setting to airplane mode, 319

TDMA (Time Division Multiple Access), 310311

triangulation, 311313

trilateration, 311313

unlocking a PIN, 315, 320321

VLR (Visitor Locator Register), 310

Cell phones, acquisition

image extraction, 320321

recovering deleted data, 320321

reporting software, 321

screen capture, 320

SITA (search incident to arrest), 317

tools, 317321. See also specific tools.

Cell phones, cellular towers

description, 308310

triangulation, 311313

Cell phones, data storage

blocking communication, 318319

cloning SIM cards, 320

ESN (electronic serial number), 315

Faraday enclosures, 318319

ICCID (Integrated Circuit Chip Identifier), 315

IMEI (International Mobile Equipment Identity), 315316

MEID (mobile equipment identifier), 315316

memory, 313315

micro-SIM cards, 314

mini-SIM cards, 314

overview, 313

PIN (personal identification number), 314

portable charging devices, 318319

printed on the case, 315317

PUK (pin unlock key), 314

radio frequency isolation, 318319

RAM (random access memory), 315

ROM (read-only memory), 315

SIM cards, 313315, 320, 518

SIMless phones, 314

TAC (Type Allocation Code), 316

tools, 319. See also specific tools.

Cellboost device, 319

Cellebrite, 320321

Cellular networks, 310311

Centralized Binary (BIN) Web server logs, 234

Centralized logging, 238

Certification

areas of competency, 442

ASCLD/LAB, 481483

licensing requirements, 451452

organizational, 481483

Certification, vendor-neutral programs

CCE (Certified Computer Examiner), 448

CDFE (Certified Digital Forensic Examiner), 445446

DFCB (Digital Forensics Certification Board), 446447

Digital Forensics Certified Associate, 446447

Digital Forensics Certified Practitioner, 446447

fees, 447

GCFA (GIAC Certified Forensic Analyst), 443444

GCFE (GIAC Certified Forensic Examiner), 443445

GIAC (Global Information Assurance Certification), 443

GIAC Reverse Engineering Malware, 443

hard skills, 445

ISFCE (International Society of Forensic Computer Examiners), 448

MFCE (Mobile Forensics Certified Examiner), 448

MFI (Mobile Forensics, Inc.), 448449

overview, 442

soft skills, 445

Certification, vendor-specific programs

AccessData, 450451

ACE (AccessData Certified Examiner), 450451

AME (AccessData Mobile Examiner), 451

Business Wire, 450

Encase forensic suites, 450

ENCE (Encase Certified Examiner), 450

ENCEP (Encase Certified eDiscovery Practitioner), 450

Guidance Software, 450

overview, 450

Paraben Corporation, 451452

PCFE (Paraben Certified Forensic Examiner), 452

PCME (Paraben Certified Mobile Examiner), 452

Certified Computer Examiner (CCE), 448

Certified Digital Forensic Examiner (CDFE), 445446

CFTT (Computer Forensics Tool Testing), 411

Chain of command, crime scene, 9697

Chain of custody

case law, 21

definition, 512

documenting, 20

evidence handling, 101102

sample forms, 509

Change control

business change, 476477

software change, 477478

Character sets, 396398

Charging cell phones, 318319

Child pornography. See also Pedophiles.

inadvertent discovery, 78

private searches, 8687

Chimel v. California, 45

Chinex device, 320321

Cisco Router Evidence Extraction Disk (CREED), 271

Cisco routers, 271273

Civil action, definition, 512

Civil cases

defendants, 1

mobile device forensics, 323324

plaintiff, 1

Civil investigations

definition, 1

investigation scope, 910

scope of investigation, 910

timelines, 9

types of attacks, 9. See also specific attacks.

Class characteristics of evidence, 94

Clearing and Sanitizing Matrix, 142

Client-server networking, cloud forensics, 288289

Clients. See E-mail clients.

Cloning SIM cards, 320

Closed container, definition, 512

Closed container clause, 27, 3839. See also Computers as containers.

Cloud computing. See also Virtualization.

broadband network access, 278

characteristics of, 278

community cloud, 279

definition, 277

deployment models, 278279

elasticity, 278

hybrid cloud, 279

measured service, 278

on-demand service, 278

private cloud, 278279

public cloud, 279

resource pooling, 278

Cloud computing, service models. See also specific models.

hosted application management, 282

IaaS (Infrastructure as a Service), 280282

overview, 278, 279280

PaaS (Platform as a Service), 284

SaaS (Software as a Service), 282284

SSO (single sign-on) security, 283

Cloud forensics

checklist of questions, 286

client-server networking, 288289

cloud structure, overview, 287

communications model, 288290

computational model, 287

data collection, 285, 290291

document imaging systems, file naming conventions, 296297

documents vs. metadata, 285

elasticity, 287

jurisdictional issues, 285

lack of physical disks, 285, 290291

P2P (peer to peer) networking, 288

protecting non-targeted information, 290291

real-time monitoring, 291

recovering deleted data, 291

reproducible methods, 285

stateful applications, 289

stateless applications, 289

storage models, 287288

Cloud forensics, constitutional issues

ESCA (Electronic Stored Communications Act), 301302

exclusionary rule, 301302

Fifth Amendment issues, 303

forced surrender of passwords, 303

Fourth Amendment issues, 301302

overview, 300301

reasonable expectation of privacy, 302

Cloud forensics, technical aspects

capturing virtual machines, 299300

cloud data types, 296299

collecting artifacts, 296

database transaction logs, 298

LDF (log data file), 298

MDF (master database file), 296, 298299

overview, 295296

CLSID (Content Class Identifier), 192, 512

Clusters

definition, 513

Microsoft file system, 133, 138140

Cmty. Health Sys., Inc, U.S. ex rel. Baker v., 66

Cocktail effect, 310

Code Division Multiple Access (CDMA), 310

Collecting evidence. See Data acquisition; E-discovery, data collection; Evidence handling.

Collecting live information, 103, 104

Commands

#copy startupconfig tftp, 272

#dir slot, 272

history, listing, 272

mem, 114115

net sessions, 262

net share, 262

net use, 262

netstat, 262

nslookup, 208209

P2 Commander, 331, 408

piping, 124

router and switch forensics, 271, 272

#show history, 272

#show users, 272

Common Log fields, 240

Common Log (NCSA) Web server logs, 234

Communications model, cloud forensics, 288290

Community cloud, 279

CommView, 255256

Competence of evidence, 7476, 513

Competent, definition, 513

Comprehensive Drug Testing, U.S. v., 44, 7879

Computational model, cloud forensics, 287

Computer crimes

characteristics of, 10

defining, 1012

most common, 1011

types of attacks, 9

Computer Forensics: Incident Response Essentials, 2

Computer Forensics Tool Testing (CFTT), 411

Computer power, forensics workstations, 424

Computer science vs. digital forensics, 92

Computer Watchdog, 251

Computers as containers. See also Closed container clause.

admissibility of evidence, 79

authenticity of evidence, 79

case law, 3839

plain view doctrine, 79

Computers for forensics work. See Forensics workstations.

Concept extraction, e-discovery, 371372

Concept searching, e-mail searches, 207208

Conclusion, final report, 392393

Configuration log, 243

Consent exception, proactive evidence collection, 252

Consent search doctrine. See also Warrantless searches, with consent.

authenticity of evidence, 8183

case law, 82

Consent to warrantless search. See Warrantless searches, with consent.

Constitution of the United States

amendments, 24. See also Fifth Amendment; First Amendment; Fourth Amendment.

Bill of Rights, 24

modifications to, 24

privacy rights, 55

right to privacy, 2930

Constitution of the United States, limits of

constraints on evidence, 75

digital vigilantes, 8588

jurisdiction in cyberspace, 8586

private searches, 8687

self-incrimination, 27. See also Fifth Amendment issues.

Constitutional issues, cloud forensics

ESCA (Electronic Stored Communications Act), 301302

exclusionary rule, 301302

Fifth Amendment issues, 303

forced surrender of passwords, 303

Fourth Amendment issues, 301302

overview, 300301

reasonable expectation of privacy, 302

Consumer Reporting Agencies (CRA), guidelines for, 60

Contamination teams. See Taint teams.

Content Class Identifier (CLSID), 192, 512

ContentAnalysis, 207208

Context triggered piecewise hashing (CTPH), 369370

Contraband, counting, 230

Control of digital material, 226227

Cookies

definition, 217

storage location, 219

#copy startupconfig tftp command, 272

Copyright infringement, 29

The Coroner’s Toolkit, 233

Corporate departments as revenue source, 480481

Cost justification, starting a forensics shop, 480481

Costs. See also Revenue sources.

facilities improvement, 466

hardware acquisition, 463464

software acquisition, 464466

starting a forensics shop, 462466

Court approval of software tools, 410413

Cover files, steganography, 351

Covert data, definition, 347, 513. See also Hiding data.

Covert data, encryption

BitLocker Drive Encryption, 347

DESX (Data Encryption Standard eXORed), 347

EFS (Encrypting File System), 347

methods of, 347

passwords, 348350

smart cards, 347

Covert data, steganography

algorithms, 351

carriers, 351

cover files, 351

detecting, 354

dictionary attacks, 354

filtering, 351

lossless compression, 350

lossy compression, 350

LSB (least significant bit) insertion, 351

masking, 351

messages, 351

methodology, 350351

null cipher, 354

overview, 350

redundant pattern encoding, 351

signatures, 354

stegoimage, 351

stegokey, 351

tools, 351354. See also specific tools.

transformations, 351

CRA (Consumer Reporting Agencies), guidelines for, 60

Crack, 349

Cracking algorithms, password cracking, 349

Create attribute, 159160

Credibility of evidence, 74, 513

Credible, definition, 513

Credit reports, privacy legislation, 60

CREED (Cisco Router Evidence Extraction Disk), 271

Crime Investigation: ...and the Police Laboratory, 93

Crime scene management, 385386

Crime scenes. See also Digital evidence; Evidence.

BitLocker encryption, 98

chain of command, 9697

concealed passwords, 100

devices of interest, 9798

documenting, 9899

Faraday bags, 98

hardware inventory, 99100

identifying data sources, 99100

laser printers, 100

missing devices, 99

safety, 97

scan once/print many devices, 99

securing the scene, 9798

USB devices, 98

Criminal action, definition, 513

Criminal cases

defendants, 1

plaintiff, 1

Criminal investigations

definition, 1

investigation scope, 1012

CSAUDIT, 243

CSI Effect, 91

CTPH (context triggered piecewise hashing), 369370

Curriculum vitae, 513

CV (curriculum vitae), 31

Cyber Forensics: A Field Manual..., 91

D

“Dance hall proprietor vs. landlord” argument, 29

Dark data. See also Hiding data.

definition, 513

description, 336337

DAT files, displaying, 221

Data abstraction layers

lossless, 399

lossy, 399

overview, 396398

Data acquisition. See also Cell phones, acquisition; E-discovery, data collection.

blue screen snapshots of memory, 112

.DMP files, 112

Guidelines for Evidence Collection and Archiving, 112

imaging process, legal argument for, 123

order of volatility, 112

from original data, 111

priority list for, 112

Data acquisition from media

absolute direct addressing, 125

base addresses, 125

encrypted devices, 122

offsets, 125

password recovery, 122

tools, 124128

types of media, 121

write-protected port replicator, 122

Data acquisition from media, file formats for disk images

AFF (Advanced Forensic Format), 126

DD (bit for bit) images, 124

EWF (Expert Witness Format), 124125

IDIF (iLook Default Image Format), 127

IEIF (iLook Encrypted Image Format), 127

iLook, 127

IRBF (iLook Raw Bitstream Format), 127

Prodiscover, 127128

proprietary formats, 126128

Safeback, 126127

summary of, 123

Data acquisition from memory and running processes

capturing, software for, 116

changes over time, 113115

footprints, 116

A Hardware-Based Memory Acquisition..., 119

hardware memory capture, 119120

hashing the memory image, 114

hooks, detecting, 117

kernel mode, 116

live response, 113115

log files, creating, 118119

MAC data, modifying, 121

MD5 hash, calculating, 118

mem command, 114115

memory as a device, 116

overview, 112115

paths to memory, 116

priority data, 114

procedures for, 120121

rootkits, detecting, 114, 117

SHA1 hash, calculating, 118

smear images, 116

software memory capture, 117119

system memory vs. addressable memory, 114115

user mode, 116

Data attribute, file metadata, 154

Data carving. See also File recovery.

carver-recovery utility, 149

definition, 145, 513

description, 145147

DFRSW (Digital Forensics Research Workshop), 146

false positives, 146

file headers, 145147

files embedded in other files, 146

Foremost utility, 147148

fragmented files, 146

overview, 145

Scalpel utility, 149

SmartCarving, 146

tools for, 146, 147149

Data collection, cloud forensics, 285, 290291

Data Encryption Standard eXORed (DESX), 347

Data mapping, 363364

Data recovery

from slack space. See Data carving.

from unallocated space. See Data carving.

Data recovery, cell phones, 320321. See also File recovery.

Data retention, policies and procedures, 471472

Data sources, crime scene, 99100

Data wiping utilities, 108109

Database activity logs, 266

Database transaction logs, 298

DATE: field, e-mail, 196197

Daubert Process, 400401

Daubert v. Merrel Dow Pharmaceuticals, 317, 401

David, U.S. v., 39

.dbx files, 192193

DBX files, 192193

DCO (Device Configuration Overlay), 331

DD (bit for bit) images

authentication, 124

data acquisition format, 124

file splitting, 124

DD (Disk Dump), 338, 405

dd utility, 108

DDR (dual data rate) memory, 432

Debt collection, privacy legislation, 62

Decryption Collection, 408

Defendant

in civil cases, 1

in criminal cases, 1

definition, 513

as stakeholder, 12

Deleted applications, extracting registry history, 330

Deleted documents, proving existence of, 159162

Deleted files. See also Data recovery; File recovery; Recycle Bin.

browser history analysis, 223, 227230

file metadata, 154155

file system metadata, 334335

Deleting e-mail messages, 191

Deleting files. See also Recycle Bin.

Clearing and Sanitizing Matrix, 142

deletion process, 141143

Department of Defense specifications, 142

hidden files, 142

INFO file, 142

INFO2 file, 142

invisible file names, 141142

permanent deletion, 142143

recovery process, 143145

temporary files, 175

Dentries, UNIX/Linux file systems, 137138

Department of Defense specifications, data destruction, 142

Deployment models, cloud computing, 278279

Destroying data

acceptable destruction methods, 142143

AKD (Active@KillDisk), 108

Clearing and Sanitizing Matrix, 142

data wiping utilities, 108109

dd utility, 108

Department of Defense specifications, 142

Disk Scrub utility, 109

evidence handling, 107109

file wipes, 227230

during graceful shutdown, 143

permanent deletion, 142143

Shred utility, 108

WIPE.EXE utility, 108

DESX (Data Encryption Standard eXORed), 347

Device Configuration Overlay (DCO), 331

Device Seizure, 321

DFCB (Digital Forensics Certification Board), 446447

DFRSW (Digital Forensics Research Workshop), 146

Dictionary attacks, steganography, 354

Digital Assembly, 146

Digital audio recorder, 420

Digital camera, as forensic tool, 419420

Digital evidence. See also Crime scene; Digital forensics.

authenticity, 95

class characteristics, 94

individual characteristics, 94

latent, 94

longevity, 95

obtaining legally, 96

patent, 94

vs. physical, 9496

relevance, 96

reliability, 95

stability, 95

types of, 9495

Digital forensics. See also Digital evidence.

vs. computer science, 92

Crime Investigation: ...and the Police Laboratory, 93

Cyber Forensics: A Field Manual..., 91

definition, 92

digital evidence vs. physical, 9496

Locard’s exchange principle, 93

Digital Forensics Certification Board (DFCB), 446447

Digital Forensics Certified Associate, 446447

Digital Forensics Certified Practitioner, 446447

Digital Forensics Research Workshop (DFRSW), 146

Digital Intelligence, 415

Digital Intelligence, forensics workstations, 425427

Digital Millennium Copyright Act (DMCA), 29

Digital vigilantes, 8588

#dir slot command, 272

Directed compound file, 335336

Directory Snoop

browser history analysis, 223, 227

description, 409

examining metadata files, 135

restoring file under NTFS, 143144

Disclosure, e-discovery, 361363

Discoverable items, 14

Discovery. See also E-discovery.

definition, 513

rules for ordering, 1112

Disguised files. See File recovery.

Disk Dump (DD), 338, 405

Disk Explorer for FAT, 409

Disk Explorer for NTFS, 409

Disk images, file formats

AFF (Advanced Forensic Format), 126

DD (bit for bit) images, 124

EWF (Expert Witness Format), 124125

IDIF (iLook Default Image Format), 127

IEIF (iLook Encrypted Image Format), 127

iLook, 127

IRBF (iLook Raw Bitstream Format), 127

Prodiscover, 127128

proprietary formats, 126128

Safeback, 126127

summary of, 123

Disk Investigator, 409

Disk Scrub, 109

DM (document management) systems, 164

DMCA (Digital Millennium Copyright Act), 29

.DMP files, 112

DNA testing, freeing the innocent, 95

DNS cache poisoning, 254

DNS logs, 266267

DocScrubber, 168

Doctor. See Physician.

Document management (DM) systems, 164

Documentation. See also Report writing; Reporting.

legal, preparing a list of, 45

levels of, 13

project management, 13

template for, 1617

Documentation, levels of

case timeline, 1820

chain of custody, 20

general case, 1415

procedural, 1518

process, 18

Documenting

crime scenes, 9899

evidence, 104105

execution of search warrants, 41

Documents. See also Files.

authenticity, e-discovery, 375377

DM (document management) systems, 164

imaging systems, file naming conventions, 296297

management systems, e-discovery, 374375

metadata, hiding data in, 166175, 178181

vs. metadata, cloud forensics, 285

preservation orders, 164

revision history, viewing, 168, 170171

Doe v. U.S., 303

Domain, in e-mail addresses, 187

Domain name, querying e-mail by, 209210

Double quotes (“ ”), Boolean operator, 205

DriveImageXL, 409

DriveLook, 409

Dual-channel memory, 432

Dual data rate (DDR) memory, 432

dumpchk.exe, 404

Duty to preserve, 362

DVDs, evidence handling, 103

E

E-discovery

analyzing potential data, 373374

comparing hash values, 369370

concept extraction, 371372

CTPH (context triggered piecewise hashing), 369370

data mapping, 363364

definition, 357

disclosure, 361363

duplicates vs. near duplicates, 369370

duty to preserve, 362

EDRM (Electronic Discovery Reference Model), 359360

ESI (electronically stored information), 368369

filter categories, 371372

focus categories, 371372

identifying target data, 361364

information management, 360361

litigation hold, 362363

metrics for potential data, 373374

overview, 358

pre-search processes, 361363

preservation, 368369

preservation order, 362363

privacy legislation, 6162

processing potential data, 370371

production and presentation, 374377

reasonable anticipation of litigation, 362

reviewing potential data, 372373

rolling hash, 370

rolling review, 372373

scope, 362

search processes, 363364

security of potential data, 372373

spoliation, 361, 362363

trigger point, 362

E-discovery, data collection

accessible data, 366367

active online data, 366367

determining completeness, 366

forms of data, 366367

inaccessible data, 366367

near-line data, 366367

off-line storage, 366367

overview, 364365

search strings, 365366

tools, 367368. See also specific tools.

E-discovery, production and presentation

analyzing potential data, 375377

Bates numbering, 376

document authenticity, 375377

document management systems, 374375

native format, 374

near-native format, 374

overview, 374

redaction, 376

unique identifiers, 376

E-mail

multiple inboxes, 195

shared inboxes, 195

tracing sources, 202203, 208210

E-mail addresses

@ (at sign), 187

overview, 187188

as passwords, 349

spoofing, 188

user domain, 187

user name, 187

E-mail analysis

domain name, querying by, 209210

IP address, querying by, 208210

nslookup command, 208209

WHOIS lookup, 209210

E-mail clients

address book folder, 191

common examples, 190

definition, 187

handling deleted messages, 191

mail folders, 191

main functions, 189, 191

.mbx folders, 191

overview, 189

.pst folders, 191

saving messages, 191

.wab folders, 191

E-mail information stores, e-mail servers

ACK (acknowledgement) packets, 195

activity logs, 199202

delivery agents, 194195

DNS (Domain Name Services), 195

IMAP servers, 195

incoming messages, 195

message deletion, 195

NACK (nonacknowledgement) packets, 195

outgoing messages, 194195

POP servers, 195

SMTP servers, 194195

E-mail information stores, Outlook

overview, 193

PST files, 193

version history, 194

E-mail information stores, Outlook Express

CLSID (content class identifier), 192

.dbx files, 192193

DBX files, 192193

file formats, 192

IDX files, 192

.mbx files, 192

MBX files, 192

NCH files, 192

overview, 192

version history, 192

E-mail information stores, overview, 191192. See also specific stores.

E-mail Mining Toolkit (EMT), 206

E-mail protocols

ESMTP (Extended SMTP), 188

handshaking packet, 188

HELO packet, 188

IMAP (Internet Message Access Protocol), 189

incoming messages, 188

outgoing messages, 188

POP3 (Post Office Protocol 3), 188189

port 25, 188

port 143, 189

SMTP (Simple Mail Transport Protocol), 188

E-mail searches

advanced methods, 206208

analyzing search results, 205206

attachment statistics, 207

Boolean operators, 204205

companies involved in, 208

concept searching, 207208

EMT (E-mail Mining Toolkit), 206

false negatives, 206

false positives, 205206

group communications, 207

histogram of account activity, 206

keyword searches, 205

precision, 206

recall, 206

recipient frequency, 207

searching messages, 203205

similar users, 206

stationary user profiles, 206

tobacco industry, 205

tools for, 206

true negatives, 206

true positives, 206

warrants, 203

E-mail servers. See E-mail information stores, e-mail servers.

E-mail structure

DATE: field, 196197

Entourage utility, 199202

FROM: field, 196197

header extraction, tools, 199202

MIME headers, 197202

MIME (Multipurpose Internet Mail Extensions), 196

overview, 196

RE: prefix, 197

standard headers, 196197

SUBJECT: field, 196197

TO: field, 196197

E-mail transport

clients, 187

e-mail servers, 187

MDA (mail delivery agent), 186, 515

MTA (mail transport agent), 186, 515

MUA (mail user agent), 186, 515

overview, 186187

Eclipse device, 320

ECPA (Electronic Communications Privacy Act of 1986), 5859

ECS (Electronic Communications Services), 58

EDiscovery, 408

EDRM (Electronic Discovery Reference Model), 359360

Education, privacy legislation, 6364

EFS (Encrypting File System), 347

EFSDump, 404

Egyptians, ancient case document, 379

8.3 file names, 134

Elasticity

cloud computing, 278

cloud forensics, 287

Electronic Crime Scene Investigation:..., 91

Electronic discovery, privacy legislation. See E-discovery.

Electronic information in the hands of a third party, expectation of privacy, 3940

Electronic serial number (ESN), 315

Electronic Stored Communications Act (ESCA), 301302

Electronically stored information (ESI), 368369

EM (entry modified) attribute, 160162

Embarrassing public disclosure, 30

Embedded metadata, 164172

EMT (E-mail Mining Toolkit), 206

Encase

creating timelines, 19

e-discovery, 370

forensic suites, certification program, 450

saving images in EWF (Expert Witness Format), 124

Encase Data, 118

Encase Enterprise, 234

Encase Forensics, 408

ENCE (Encase Certified Examiner), 450

ENCEP (Encase Certified eDiscovery Practitioner), 450

Enclosures for forensics workstations, 430

Encrypted devices, data acquisition from, 122

Encrypting File System (EFS), 347

Encryption

BitLocker, 98, 347

DESX (Data Encryption Standard eXORed), 347

EFS (Encrypting File System), 347

methods of, 347

passwords, 348350

smart cards, 347

Endace, 255

EndaceExtreme, 255

Energizer device, 319

Entourage, 199202

Entry modified (EM) attribute, 160162

Environmental Law Publishing, 72

EO1, 118

Epoch time conversion, 237238

Equifax, 60

Erasing data. See Deleting files; Destroying data.

ERRORLOG file, 266

ESCA (Electronic Stored Communications Act), 301302

ESI (electronically stored information), 368369

ESMTP (Extended SMTP), 188

ESN (electronic serial number), 315

Event logs, 263264, 331

Event Viewer, 403404

Evidence. See also Crime scene.

class characteristics, 94

collection. See E-discovery, data collection; Network search, post-incident evidence collection; Network search, proactive evidence collection.

electronic. See Digital evidence.

examination, investigation stage, 387388

individual characteristics, 94

latent, 94

patent, 94

provided under duress, 76

timeline for. See Chain of custody.

types of, 9495

uncovering. See Discovery.

Evidence, admissibility. See also Authenticity of evidence; Federal Rules of Evidence.

competence, 7476

constitutional constraints, 75

credibility, 74

evidence provided under duress, 76

exclusionary rule, 72, 76

flowchart, 73

hearsay, 7576

material, 72

opinions, 7374

overview, 7172

prejudice, 74

privileged information, 7475

probitive, 72

relevance, 72

statutory restraints, 7475

Evidence handling. See also Data acquisition.

chain of custody, 101102

collecting evidence, 100101

destroying, 107109

determining usability, 102

documenting evidence, 104105

intrusion detection, 107

investigation stage, 386387

McKeever Test, 102

overview, 100

packaging evidence, 105

packaging materials, 105

photographing evidence, 104

policies and procedures, 470

secure evidence storage facilities, 107

securing the storage area, 107

storing evidence, 106107

transporting evidence, 105106

video surveillance, 107

workflow, 100101

Evidence handling, computer systems

capturing live information, 103, 104

CDs, 103

DVDs, 103

floppy disks, 103

labeling cables and connectors, 104

networked computers, 104

overview, 102103

powering off, 103104

removing the battery, 103

standalone computers, 103104

storing digital media, 103

VPNs (virtual private networks), 103

EWF (Expert Witness Format), 124125

EWFACQUIRE, 124

ex ante (before the fact) action, 26

Examination, description, 67

Excel

creating timelines, 19

loading registry file, 343

metadata, extracting, 181

Exclusionary rule

cloud forensics, 301302

evidence, 72, 76

warrantless searches, 44

Exculpatory, definition, 513

Exigent circumstances, mobile device forensics, 323

Expansion slots for forensics workstations, 434

Experion, 60

Expert witnesses

becoming recognized as, 31

conditions for, 31

CV (curriculum vitae), 31

definition, 514

neutrality, 31

regulation of, 31

Ext file systems, 137

$Extend metadata file, 136

Extended Log fields, 242

Extended SMTP (ESMTP), 188

Extensible Markup Language (XML), 234

External storage units, 416

Exxon Valdez incident, 13

Eyewitnesses, 31

F

Fair Credit Reporting Act of 1970, 60

False negatives, 206

False positives, 146, 205206

False publicity, 30

Faraday, Michael, 420

Faraday bags, 98

Faraday enclosures, 318319

Faraday shields, 420

Fast meta refresh, 224

FAT12, 133134

FAT16, 134, 141142

FAT32, 134135

FDPA (Fair Debt Collection Practices Act of 2006), 62

Federal Rules of Civil Procedure (FRCP). See FRCP (Federal Rules of Civil Procedure).

Federal Rules of Evidence. See also Evidence.

admissibility of evidence, 11. See also Evidence, admissibility.

definition, 514

expert witnesses, 31

eyewitnesses, 31

issuing a warrant (41b), 40

Fees, certification, 447

Felt-tipped pens, 421

FERPA (Family Educational Rights and Privacy Act) of 2008, 6364

Fifth Amendment issues

cloud forensics, 303

divulging passwords, 27

File Allocation Tables, 133135

File extensions

changing, 151153

as file identifiers, 151153

File formats for disk images

AFF (Advanced Forensic Format), 126

DD (bit for bit) images, 124

EWF (Expert Witness Format), 124125

IDIF (iLook Default Image Format), 127

IEIF (iLook Encrypted Image Format), 127

iLook, 127

IRBF (iLook Raw Bitstream Format), 127

Prodiscover, 127128

proprietary formats, 126128

Safeback, 126127

summary of, 123

File headers

data carving, 145147

file metadata, 156

File metadata. See also Metadata.

common examples, 178

data attribute, 154

for deleted files, 154155

file header, 156

human-readable vs. binary, 156

magic numbers, 157

MFT attributes, 153155

NTFS attributes, 154

overview, 153

sample, 156

File names, Microsoft file system, 134

File objects, UNIX/Linux file systems, 137138

File recovery. See also Data recovery.

by data string, 140141

GREP utility, 140141

LBD (Long Block Data) standard, 139140

overview, 131132

from slack space. See Data carving.

tools, 135, 140141, 143144

from unallocated space. See Data carving.

File recovery, deleted files

Clearing and Sanitizing Matrix, 142

cloud forensics, 291

deletion process, 141143

Department of Defense specifications, 142

hidden files, 142

INFO file, 142

INFO2 file, 142

invisible file names, 141142

permanent deletion, 142143

recovery process, 143145

Recycle Bin, 142

File recovery, Microsoft file systems

8.3 file names, 134

$BadClus metadata file, 135136

clusters, 133, 138140

FAT12, 133134

FAT16, 134, 141142

FAT32, 134135

File Allocation Tables, 133135

file names, 134

floppy disks, 133134

hard disks, 133137

IDEMA (International Disk Drive Equipment and Materials Association), 139

LBD (Long Block Data) standard, 139140

metadata files, 135137

MFT (Master File Table), 135, 144

$Mft metadata file, 135136

NTFS, 135137

overview, 132133

partitions, 132133

sectors, 132133, 139

slack space, description, 138140

slack space vs. unallocated space, 140

storage devices, layout, 132133

summary of, 132

from unallocated space, 140

File recovery, UNIX/Linux file systems

dentries, 137138

Ext, 137

file objects, 137138

master node, 137138

metadata, 137138

Reiser, 137

superblocks, 137138

UFS (UNIX File System), 137

File structure

overview, 153

sample, 156

File systems. See Microsoft file systems; UNIX/Linux file systems.

File Transfer Protocol (FTP), 214

File wipes, browser history analysis, 227230

Filematch, 409

Files. See also Documents.

comparing hash values, 369370

creation time stamp, 159160

duplicates vs. near duplicates, 369370

embedded in other files, 146

internal identifiers, 153

last access time stamp, 160

last modification time stamp, 160162

naming conventions for case management, 381382

Film cameras, as threat to privacy, 30

Filter categories, e-discovery, 371372

Filtering steganography, 351

Financial privacy. See Privacy legislation, financial.

Finder, 406

Findings, final report, 392

Finley, U.S. v., 323

Firefox, browser history, 220

First Amendment

assigning accountability, 29

blogs, 2829

copyright infringement, 29

“dance hall proprietor vs. landlord” argument, 29

DMCA (Digital Millennium Copyright Act), 29

ISPs and, 29

LiveJournal, 29

vs. pedophilia, 29

pirated intellectual property, 29

press, definition of, 28

YouTube, 29

First response

Electronic Crime Scene Investigation:..., 91

investigation stage, 384385

Flash disk files, displaying, 272

Flash RAM, 272273

Floppy disks

evidence handling, 103

Microsoft file system, 133134

fls, 163

Focus categories. e-discovery, 371372

Footprints, software, 116

For-profit organizations, as revenue source, 478479

Foremost, 147148

Forensic, definition, 514

Forensic ComboDock, 122

Forensic Computers, Inc., 415, 428429

Forensic Dossier, 119

Forensic PC, 415

Forensic Recovery of Evidence Device Diminutive Interrogation Equipment (FREDDIE), 425, 427

Forensic Recovery of Evidence Device (FRED), 425427

Forensic Replicator, 328, 408

Forensic Tool Kit (FTK). See FTK (Forensic Tool Kit).

Forensic Ultra Dock, 118

Forensics

computer analysis, 92. See also Digital forensics.

definition, 92

Forensics workstations

accessibility of data, 425

authenticity of data, 425

computer power, 424

computer security, 424

definition, 424

features, 417

Forensics workstations, building

The A+ Guide to PC Hardware Maintenance and Repair, 423

PC Hardware Maintenance and Repair, 417

requirements, 418

Upgrading and Repairing PCs, 423

Forensics workstations, building (hardware)

32-bit vs. 64-bit systems, 432, 438

AMD processors, 431

DDR (dual data rate) memory, 432

dual-channel memory, 432

enclosures, 430

expansion slots, 434

front side bus, 431

hot-swap bays, 435436

I/O ports, 437

Intel processors, 431

memory, 432433

memory card reader, 437

memory density, 433

memory errors, 432433

motherboards, 433434

multicore processors, 431

permanent hard disks, 434435

processor power, 430431

RDRAM (Rambus Dynamic Random Access Memory), 432

system boards, 433434

Tableau controllers, 436

Tableau write protection devices, 436

write-protected I/O, 436437

Forensics workstations, building (software)

applications, 439

GIMP, 439

image processing, 439

KOffice, 439

Linux, 438439

Office, 439

office suites, 439

OpenOffice, 439

operating systems, 438439

OpticsPro, 439

Photoshop, 439

Windows 7, 438

Forensics workstations, buying

Digital Intelligence, 425427

Forensic Computers, 428429

FRED (Forensic Recovery of Evidence Device), 425427

FREDDIE (Forensic Recovery of Evidence Device Diminutive Interrogation Equipment), 425, 427

TriTech Forensics, 429

WiebeTech components, 428429

Forms, samples

case logs, 508509

chain of custody, 509

forensic imaging data, 510

photographs of physical disk, 510

physical disk information, 510

search warrants, 506

subpoenas, 507

Fourth Amendment

agent of the government, 2526

cloud forensics issues, 301302

fishing expeditions, 24

overview, 2425

probable cause, 26

purpose of, 2425

reasonable expectation of privacy, 26

unreasonable search and seizure, 2526

Writs of Assistance, 24

FQDN (Fully Qualified Domain Name), 214215, 514

Fragmented files, data carving, 146

Frameworks for case management, 380

FRCP (Federal Rules of Civil Procedure)

civil investigations, 9

disclosure (Rule 26f), 361363

expert witnesses, 31

eyewitnesses, 31

role of electronic documentation (Rule 34), 358

FRED (Forensic Recovery of Evidence Device), 425427

FREDDIE (Forensic Recovery of Evidence Device Diminutive Interrogation Equipment), 425, 427

Fricosu, Ramona, 75

Fricosu, U.S. v., 75, 303

FROM: field, e-mail, 196197

Front side bus, 431

Fruit of a poisonous tree, 88

FTK (Forensic Tool Kit)

case management, 383384

creating timelines, 19

e-discovery, 370

EWF support, 124

live capture of registry entries, 331

FTK Imager, 118119, 121, 295

FTP (File Transfer Protocol), 214

Fully Qualified Domain Name (FQDN), 214215, 514

G

Garbage, reasonable expectation of privacy, 39, 274

Gargoyle, 354

GCFA (GIAC Certified Forensic Analyst), 443444

GCFE (GIAC Certified Forensic Examiner), 443445

General case documentation, 1415

General warrants. See Writs of assistance.

Georgia v. Randolph, 48

Ghost partitions, 338339

GIAC Certified Forensic Analyst (GCFA), 443444

GIAC Certified Forensic Examiner (GCFE), 443445

GIAC (Global Information Assurance Certification), 443

GIAC Reverse Engineering Malware, 443

GIMP (Graphics Image Manipulator Program), 439

Governance, policies and procedures, 468

GPS (Global Positioning System), 311313

Graceful shutdown, data destruction, 143

Graff, Gayle, 4748

Graham-Leach-Bliley Act of 1999, 6162

Grand, Joe, 119

Grants, as revenue source, 480

Graphics Image Manipulator Program (GIMP), 439

Greenwood, California v., 39, 274

GREP

description, 140141

Linux, 405

Macintosh OSX, 406

searching hidden data, 180181

Group communications, e-mail searches, 207

Grouping VMs (virtual machines), 292

GSM (Global System for Mobile Communications), 310311

Guessing passwords, 348

Guest operating systems, VMs, 291292

Guidance Software

certification program, 450

detecting duplicate files, 370

Encase Forensics, 408

evidentiary tools, 7

EWF (Expert Witness Format), 124

Neutrino, 408

Tableau controllers, 436

write-protect interfaces, 415

Guidelines for Evidence Collection and Archiving, 112

H

Hagopian v. Publix Supermarkets, Inc., 362

Handling evidence. See Evidence handling.

Handshaking packet, 188

Hard disks

collecting data from. See Data acquisition from media.

Microsoft file system, 133137

permanent, 434435

physical disk information, sample form, 510

Hard skills, certification, 445

A Hardware-Based Memory Acquisition..., 119

Hardware inventory at crime scenes, 99100

Hardware memory capture, 119120

Hargrove v. Commonwealth, 21

Hash, definition, 514

Hash files, reporting, 78

Hash utility, 409

Hash values

comparing, 369370

rolling hash, 370

Hashing the memory image, 114

HDAT2, 338

HEAD, 406

Health care, privacy legislation, 6263

Health Insurance Portability and Accountability Act (HIPAA) of 1996, 6263

Hearsay

admissibility as evidence, 7576

definition, 514

exceptions, 7576

Hellman tables, 349

HELO packet, 188

Hidden files, Recycle Bin, 142. See also File recovery.

Hidden partitions, 337338

Hiding data. See also Covert data.

in an ADS (alternate data stream), 344346

in bad clusters, 181182, 339

common file metadata, 178

dark data, 336337, 513

document metadata, 166175, 178181

finding hidden streams, 346

ghost partitions, 338339

hidden partitions, 337338

HPA/DCO data hiding, 338

HPA (Host Protected Area), 337338

in metadata files, 166172

partition slack, 339

reading, 168, 178182

in the registry, 176178

in slack space, 338339

tools for finding, 168, 178181, 338. See also specific tools.

warrens, 337

Hiding data, in the registry

field values, 343

key types, 340341

registry structure, 339341

tools, 342. See also specific tools.

HIPAA (Health Insurance Portability and Accountability Act) of 1996, 6263

Hiring, policies and procedures, 469

Histogram of e-mail account activity, 206

History of events. See Timeline.

HKEY_USERS, Windows registry, 328331

HLR (Home Locator Register), 310

Hooks, detecting, 117

Horowitz, U.S. v., 40

Horton v. California, 7779

Host operating systems, VMs, 291292

Host protected area, 514

Hosted application management, 282

Hot-swap bays, 435436

Howard et al., U.S. v., 25

HPA/DCO data hiding, 338

HPA (Host Protected Area), 337338

HTML (HyperText Markup Language), 216

HTTP 300 message, 224

HTTP (Hypertext Transfer Protocol)

Internet addresses, 214

status codes, 241242

HTTPERR Web server logs, 235

HTTPS (Hypertext Transfer Protocol Secure), 214

Hudson v. Michigan, 4142

Human-readable metadata vs. binary metadata, 156

Hybrid cloud, 279

I

I/O ports, 437

i4i Limited Partnership v. Microsoft Corporation, 13

IaaS (Infrastructure as a Service), 280282

ICCID (Integrated Circuit Chip Identifier), 315

IDEMA (International Disk Drive Equipment and Materials Association), 139

Identification/assessment, 45

IDIF (iLook Default Image Format), 127

IDX files, 192

IEIF (iLook Encrypted Image Format), 127

IIS ODBC (Open Database Connectivity) Web server logs, 234

IIS Web server logs, 234235

IISMSID Web server logs, 235

iLook, 127

Image extraction, cell phones, 320321

Image processing

forensic imaging data, sample form, 510

forensics workstations, 439

legal argument for, 123

photographs of physical disk, sample form, 510

IMAP (Internet Message Access Protocol), 189, 514

IMEI (International Mobile Equipment Identity), 315316

Inaccessible data, 366367, 514

Inadvertence approach

authenticity of evidence, 78

plain view doctrine, 78

Inadvertent discovery of child pornography, 78

Inboxes, e-mail

multiple per user, 195

sharing, 195

Incriminating, definition, 514

Inculpatory, definition, 514

Indexed Log, 242243

Individual characteristics of evidence, 94

INFO file, 142

INFO2 file, 142

Information store, definition, 514

Infrastructure as a Service (IaaS), 280282

Installed software, extracting registry history by user, 331

Instances, 282. See also VMs (virtual machines).

Integrated Circuit Chip Identifier (ICCID), 315

Intel processors, 431

Intelligent Computer Systems, 415

Interception devices, 251252

Internal investigations

definition, 1, 514

investigation scope, 89

International Disk Drive Equipment and Materials Association (IDEMA), 139

International Mobile Equipment Identity (IMEI), 315316

International Society of Forensic Computer Examiners (ISFCE), 448

Internet addresses

FQDM (fully qualified domain name), 214215

FTP (File Transfer Protocol), 214

HTTP (Hypertext Transfer Protocol), 214

HTTPS (Hypertext Transfer Protocol Secure), 214

overview, 213

scheme, 214

top-level domain, 215

URLs (Uniform Resource Locators), 213214

Internet Explorer, browser history, 219

Internet history, tools for tracing, 19

Internet Message Access Protocol (IMAP), 189, 514

Intrusion detection, 107

Intrusion on seclusion or solitude, 30

Investigation model

analysis, 67

collection/acquisition, 5

examination, 67

flowchart, 3

identification/assessment, 45

investigator’s burden of proof, 5

legal documentation, listing, 45

overview, 24

preservation, 56

reporting, 78

Investigation scope

civil investigations, 910

criminal investigations, 1012

internal investigations, 89

Investigation stage, case management

crime scene management, 385386

evidence examination, 387388

evidence handling, 386387

first response, 384385

lab preparation, 386

overview, 382383

triage, 383384

Investigations, 1. See also specific types.

Invisible file names, 141142

Invisible files. See File recovery.

IP addresses

querying e-mail by, 208210

spoofing, 254

IRBF (iLook Raw Bitstream Format), 127

ISFCE (International Society of Forensic Computer Examiners), 448

ISPs (Internet service providers), First Amendment protection, 29. See also Service providers, electronic communication.

IXimager, 127

J

Jackson, Dorothy, 82

Jarrett, U.S. v., 87

JavaCool Software, 168

Jefferson, William, 67

Jeter v. Commonwealth, 21

John Doe, U.S. v., 75

John the Ripper, 349

Jurisdiction in cyberspace, 8586

Jurisdictional issues, cloud forensics, 285

K

Katz v. U.S., 38, 81

Kazeon Systems, 372

KeeLog, 251

Kendra D’Andrea, U.S. v., 88

Kernel mode, 116, 515

KeyCapture, 251

Keygrabber Wi-Fi, 251

Keyloggers

definition, 515

proactive evidence collection, 251252

Keystrokes, recording, 251252

Keyword searches, e-mail, 205

Kill switch on targeted equipment, 4142

Kirk, Paul L., 93

Knock and announce rule, 41

Knowledge of possession, 222224

KOffice, 439

Kornblum, Jesse, 271

L

Lab preparation, 386

Laptop computer, as forensic tool, 419

Laser printers, retrieving evidence from, 100

Latent evidence, 94

Laws. See Constitution of the United States; Privacy legislation; specific laws.

LBD (Long Block Data) standard, 139140

LDE (Linux Disk Editor), 405

LDF (log data file), 298

Least significant bit (LSB) insertion, steganography, 351

Legal aspects of investigations. See Constitution of the United States; Privacy legislation; specific issues.

Legal/ethical issues of starting a forensics shop, 471472

Legislation. See Constitution of the United States; Privacy legislation; specific legislation.

Licensing, 452453. See also Certification.

Linux, forensics workstations, 438439

Linux, tools

DD (Disk Dump), 405

GREP, 405

LDE (Linux Disk Editor), 405

overview, 404405

PhotoRec, 405406

suites, 407

Litigation, definition, 515

Litigation hold

definition, 515

e-discovery, 362363

Live acquisition, Web servers, 233234

Live connection information, 261262

Live response, 113115. See also Data acquisition from memory.

LiveJournal, 29

Locard’s exchange principle, 93

Lockdown, 408

Log files. See also Web server logs.

definition, 515

investigation, creating, 118119

Log files, post-incident evidence collection

antivirus logs, 267268

application logs, 263, 264268

AVG Antivirus logs, 268

database activity logs, 266

DNS logs, 266267

ERRORLOG file, 266

event logs, 263264

log.trc file, 266

McAfee Antivirus logs, 267268

overview, 262

security logs, 264, 265

SQL Server Agent log, 266

SQL Server Error log, 266

SQL Server Profile log, 266

SQLAGENT.OUT file, 266

Symantec Antivirus logs, 267

system logs, 263264

Log Parser 2.2, 236

$LogFile metadata file, 136

Logging per server, 238

Logicube, 119

LogParser, 342

Logs

database transaction logs, 298

LDF (log data file), 298

Windows, 403404

Log.trc file, 266

Long Block Data (LBD) standard, 139140

Longevity of digital evidence, 95

Lossless

abstraction layers, 399

definition, 515

steganography compression, 350

Lossy

abstraction layers, 399

definition, 515

steganography compression, 350

Lost files. See File recovery.

Lovell v. City of Griffin, 28

LSB (least significant bit) insertion, steganography, 351

Lyons, U.S. v., 39

M

MAC (modify, access, create) file data

~fls utility, 163

access attribute, 160

analysis tool, 163

body file, 163

create attribute, 159160

creating a timeline, 19

definition, 515

DM (document management) systems, 164

EM (entry modified) attribute, 160162

file creation time stamp, 159160

investigative uses for, 162164

last access time stamp, 160

last modification time stamp, 160162

metadata, 159162

modifying attribute, 160

protecting, 121, 159

The Sleuth Kit, 163

time stamps, viewing, 161162

timeline creation, 163

Macintosh OSX, tools

Finder, 406

GREP, 406

HEAD, 406

overview, 406

Spotlight, 406407

MACtime, 19

Magic numbers, 157

Mail delivery agent (MDA), 186, 515

Mail folders, 191

Mail transport agent (MTA), 186, 515

Mail user agent (MUA), 186, 515

Malware, detecting, 227

Mancusi v. DeForte, 49

Mandiant Systems, 117

Mann, U.S. v., 78

Mapp v. Ohio, 4445

Maresware, 354

Masking, steganography, 351

Master database file (MDF), 296, 298299

Master File Table (MFT), 135, 144, 223, 332335

Master node, 137138

Material evidence, 72

Matlock, U.S. v., 4748, 81

.mbx files, 192

MBX files, 192

.mbx folders, 191

McAfee Antivirus logs, 267268

McFadden, Martin, 45

McKeever, U.S. v., 102

McKeever Test for evidence handling, 102

MD5 hash

calculating, 118

definition, 515

MDA (mail delivery agent), 186, 515

MDF (master database file), 296, 298299

Measured service, cloud computing, 278

MEID (mobile equipment identifier), 315316

mem command, 114115

Memory

acquiring data from. See Data acquisition from memory.

cell phones, 313315

density, 433

as a device, 116

errors, 432433

forensics workstations, 432433

system vs. addressable, 114115

Memory card reader, 437

Memory Grabber Forensic Tool, 119

Memoryze, 117

Messages, steganography, 351

Metadata. See also Documents, metadata; File metadata; Temporary files.

British Government incident, 167168

definition, 515

deleted documents, proving existence of, 159162

vs. documents, cloud forensics, 285

MAC data, 159162

OS, value of, 159162

overview, 157158

timeline research, 159162

UNIX/Linux file systems, 137138

viewing, 165170

Metadata, types of

embedded, 164172

substantive, 164172

summary, 158. See also specific types.

system, 158164

Metadata Analyzer, 181

Metadata Extraction Tool, 178

Metadata files

hidden data, 166172

overview, 135137

tools, 135

Metadiscover, 408

Metasploit, 182, 274, 338

Metaviewer, 409

Metrics for software tools, 400

MFCE (Mobile Forensics Certified Examiner), 448449

MFI (Mobile Forensics, Inc.), 448449

MFT attributes, 153155

MFT (Master File Table), 135, 144, 223, 332335

MFT metadata, effects of deleting files, 229

$Mft metadata file, 135136

$MftMirr metadata file, 136

MHDD, 338

Micro-SIM cards, 314

Microsoft file systems

8.3 file names, 134

$BadClus metadata file, 135136

clusters, 133, 138140

FAT12, 133134

FAT16, 134, 141142

FAT32, 134135

File Allocation Tables, 133135

file names, 134

floppy disks, 133134

hard disks, 133137

IDEMA (International Disk Drive Equipment and Materials Association), 139

LBD (Long Block Data) standard, 139140

metadata files, 135137

MFT (Master File Table), 135, 144

$Mft metadata file, 135136

NTFS, 135137

overview, 132133

partitions, 132133

sectors, 132133, 139

slack space, description, 138140

slack space vs. unallocated space, 140

storage devices, layout, 132133

summary of, 132

from unallocated space, 140

Microsoft products. See specific products.

Miller, U.S. v., 302

MIME headers, 197202

MIME (Multipurpose Internet Mail Extensions), 196, 515

Mini-SIM cards, 314

Minus sign (-), Boolean operator, 205

Mnemonics as passwords, 349

Mobile devices, forensics. See also specific devices.

in civil cases, 323324

exigent circumstances, 323

legal aspects, 322324

overview, 307308

presumption of ownership, 323324

search and seizure laws, 322323

Mobile equipment identifier (MEID), 315316

Mobile Forensics, Inc. (MFI), 448449

Mobile Forensics Certified Examiner (MFCE), 448449

Mobile Switching Center (MSC), 310

Modify, access, create (MAC) file data. See MAC (modify, access, create) file data.

Modifying attribute, 160

MoonSols toolkit, 118

Most, U.S. v., 40

Most recently used (MRU) files, extracting registry history, 328331

Most recently used (MRU) sites, Web browsers, 217

Motherboards, 433434

MRU (most recently used) files, extracting registry history, 328331

MRU (most recently used) sites, Web browsers, 217

MSC (Mobile Switching Center), 310

MTA (mail transport agent), 186, 515

MUA (mail user agent), 186, 515

Multicore processors, 431

Multiple users on a computer, authenticity of evidence, 8081, 83

Multipurpose Internet Mail Extensions (MIME), 196, 515

N

National Library of New Zealand, 178

Native format, 374

NCH files, 192

NCSA (Common Log) Web server logs, 234

Near-line data, 366367

Near-native format, 374

NEAR operator, 205

net sessions command, 262

net share command, 262

net use command, 262

Netcat, 118

Netstat, definition, 516

netstat command, 262

netstats.txt file, 261262

Network connections, listing, 262

Network forensics, Windows tools, 403404

Network Instruments, 255

Network interface cards (NICs), promiscuous mode, 257

Network Monitor, 255256

Network search. See also Virtual networking.

overview, 247248

response plan objectives, 250

scope assessment, 248250

Network search, evidence collection

overview, 250251

types of, 250251

Network search, post-incident evidence collection

antivirus logs, 267268

application logs, 263, 264268

AVG Antivirus logs, 268

database activity logs, 266

DNS logs, 266267

ERRORLOG file, 266

event logs, 263264

log.trc file, 266

McAfee Antivirus logs, 267268

overview, 262

security logs, 264, 265

SQL Server Agent log, 266

SQL Server Error log, 266

SQL Server Profile log, 266

SQLAGENT.OUT file, 266

Symantec Antivirus logs, 267

system logs, 263264

Network search, proactive evidence collection

acquisition window, 255

altering the source IP, 254

anonymous remailers, 254

authenticity, verifying, 254255

blanket search, 252

collecting passwords, 251

consent exception, 252

DNS cache poisoning, 254

interception devices, 251

IP spoofing, 254

keyloggers, 251252

live connection information, 261262

net sessions command, 262

net share command, 262

net use command, 262

netstat command, 262

netstats.txt file, 261262

network capture, 254262

network connections, listing, 262

onion routing, 254

Ordinary Course of Business exception, 252

password requirements, modifying, 262

promiscuous mode, 257

recording keystrokes, 251252

sessionizing, 257

shared resources, listing, 262

system auditing, 252254

tapping private computers, 252

tools, 251, 255256. See also specific tools.

traffic, identifying, 255257

Network search, router and switch forensics

analyzing data, 273275

Cisco routers, 271273

command history, listing, 272

commands, 271, 272

#copy startupconfig tftp command, 272

#dir slot command, 272

flash disk files, displaying, 272

flash RAM, 272273

nonvolatile information, collecting, 272273

nonvolatile information, definition, 269

NVRAM (Nonvolatile Random Access Memory), 272

overview, 268269

router interfaces, 269270

#show history command, 272

#show users command, 272

startup configuration, copying, 272

tools, 271272, 274. See also specific tools.

users, listing, 272

volatile information, collecting, 270272

volatile information, definition, 268269

WHOIS query, 273275

Networked computers, evidence handling, 104

Neutrino, 408

nfi, 334335

Nicodema S. Scarfo et al., U.S. v., 252

NICs (network interface cards), promiscuous mode, 257

Nirsoft, 219220

No-knock warrants

definition, 516

description, 4142

knock and announce rule, 41

Nodes, 292

Nonprofit organizations, as revenue source, 479480

Nonvolatile information

collecting, 272273

definition, 269

NOT operator, 205

Notepad++, loading registry file, 343

Novell log files. See Proxy server logs, Novell.

NSLookup, 516

nslookup command, 208209

NTFS, 135137

NTFS attributes, 154

NTFS metafiles, 333

Null cipher

definition, 516

steganography, 354

NVRAM files, 293

NVRAM (Nonvolatile Random Access Memory), router and switch forensics, 272

NWAdmin, 243

O

Observer, 255

O’Connor v. Ortega, 324

ODBC, 243

Off-line storage, 366367

Office, 439

Office suites, 439

Offsets, 125, 516

Oliver v. U.S., 39

Omnibus Control and Safe Streets Act of 1968, 58

OmniPeek, 255256

On-demand service, cloud computing, 278

Onion routing, 254

Open Database Connectivity (IIS ODBC) Web server logs, 234

Open source tools, 408410

OpenOffice, 439

Operating systems, forensics workstations, 438439

Opinions as evidence, 7374

OpticsPro, 439

OR operator, 204

Oracle, 292

Order of volatility, data acquisition, 112

Ordinary Course of Business exception, 252

Ortiz, U.S. v., 322

OS metadata, value of, 159162

OS utilities, 401

O’Scannlain, Diarmuid F., 49

Ostensible authority

definition, 516

description, 49

Outgoing messages, 188

Outlook

overview, 193

PST files, 193

version history, 194

Outlook Express

CLSID (content class identifier), 192

.dbx files, 192193

DBX files, 192193

file formats, 192

IDX files, 192

.mbx files, 192

MBX files, 192

NCH files, 192

overview, 192

version history, 192

Outsourcing, 478479

P

P2 Commander, 331, 408

P2 Explorer, 328

P2P (peer to peer) networking, 288

PaaS (Platform as a Service), 284

Packaging evidence, 105

Paraben Certified Forensic Examiner (PCFE), 452

Paraben Certified Mobile Examiner (PCME), 452

Paraben Software

certification program, 451452

Decryption Collection, 408

Device Seizure, 321

Eclipse, 320

Forensic Replicator, 328, 408

Lockdown, 408

P2 Commander, 331, 408

P2 Explorer, 328

Project-A-Phone, 320

Registry Analyzer, 178

Save-A-Phone, 321

StrongHold pouch, 319

Parse, definition, 516

Particularity

definition, 516

search, 84

search warrant requirements, 36

Partition slack, 339

Partitions

definition, 516

ghost, 338339

hidden, 337338

Microsoft file system, 132133

Pasco, 221

Password cracking

@ (at sign) in, 349

brute-force attacks, 349

cracking algorithms, 349

e-mail addresses as, 349

guessing, 348

Hellman tables, 349

mnemonics as, 349

rainbow tables, 349

recovering from media, 122

tools, 349

Password-encoded accounts, authenticity of evidence, 8081, 88

Passwords

cell phone, extracting, 320321

collecting during proactive evidence collection, 251

concealed at a crime scene, 100

encryption, 348350

Fifth Amendment protection, 27, 303

forced surrender of, 303

multiple user access to, 284

requirements, modifying, 262

Patent evidence, 94

Patriot Act, sneak and peek warrants, 42

Payton v. New York, 38

PC Hardware Maintenance and Repair, 417

PCFE (Paraben Certified Forensic Examiner), 452

PCME (Paraben Certified Mobile Examiner), 452

PCs for forensics work. See Forensics workstations.

Pedophiles. See also Child pornography.

exposed by vigilantes, 88

on LiveJournal, 29

private citizens searching for, 88

Peer to peer (P2P) networking, 288

PendMoves, 404

Personal property, warrantless searches, 4748

Personnel, starting a forensics shop, 472473

Perverted Justice, 88

PG Pinpoint, 408

Phone companies. See Service providers, electronic communication.

Photographing evidence, 104

PhotoRec, 405406

Photoshop, 439

Physical disk information, sample form, 510

Physical disk photographs, sample form, 510

Physical evidence vs. digital, 9496

Physician/patient privilege, 6465

PII (personally identifiable information)

definition, 516

handling, 473

PIN (personal identification number)

cell phones, 314

description, 314

unlocking, 315, 320321

Pin unlock key (PUK), 314

Pinpoint Labs

Metadiscover, 408

PG Pinpoint, 408

SafeCopy, 408

Pinpoint Tools

Filematch, 409

Hash, 409

Metaviewer, 409

Safecopy, 409

Piping commands, 124

Pirated intellectual property, 29

Pivotal Guidance, 409

Plain view doctrine

applied to computers, 4344

authenticity of evidence, 7779

computers as containers, 79

definition, 516

description, 4344

exception to reasonable expectation of privacy, 39

inadvertence approach, 78

overview, 77

prophylactic test, 7879

search and seizure, 37

search warrants, 4344

Plaintiff

in civil cases, 1

in criminal cases, 1

definition, 517

as stakeholder, 12

Platform as a Service (PaaS), 284

Plus sign (+), Boolean operator, 205

PMBOK (Project Management Book of Knowledge), 14

PMI (Project Management Institute), 14

Policies and procedures, in a forensics shop

accepting assignments, 469

data retention, 471472

evidence handling, 470

governance, 468

hiring, 469

overview, 466468

procedural policies, 470

reporting, 470471

training, 469

Pop-up bombs, 224

POP3 (Post Office Protocol 3), 188189, 517

Port 25, e-mail protocols, 188

Port 143, e-mail protocols, 189

Port replicator, 122

Post-incident evidence collection. See Network search, post-incident evidence collection.

Powering off devices

destroying data during graceful shutdown, 143

with encryption, 348

evidence handling, 103104

pulling the plug, 143

Precision, e-mail searches, 206

Prejudiced, definition, 517

Prejudicial of evidence, 74, 517

Preparation stage, case management, 381382

Present possession concept, 222

Presenting results, case management, 388389

Preservation

description, 56

e-discovery, 368369

Preservation orders

definition, 517

description, 59

for documents, 164

e-discovery, 362363

Press, definition of, 28

Presslock evidence bags, 421

Pretexting provision, 62

Privacy, right to

appropriation of name or likeness, 30

in the Constitution of the United States, 2930

embarrassing public disclosure, 30

false publicity, 30

film cameras as threat to, 30

individual, 30

intrusion on seclusion or solitude, 30

laws restricting, 30

legal precedence for, 2930

“Privacy,” 30

The Right to Privacy, 30

seclusion and solitude tort, 30

“Privacy,” 30

The Privacy Act of 1974, 5658

Privacy legislation. See also Reasonable expectation of privacy.

education, 6364

FERPA (Family Educational Rights and Privacy Act) of 2008, 6364

health care, 6263

HIPAA (Health Insurance Portability and Accountability Act) of 1996, 6263

rights covered in the Constitution, 2930, 55

student information, 6364

Privacy legislation, financial

CRA (Consumer Reporting Agencies), guidelines for, 60

credit reports, 60

debt collection, 62

electronic discovery, 6162

Fair Credit Reporting Act of 1970, 60

FDPA (Fair Debt Collection Practices Act of 2006), 62

Graham-Leach-Bliley Act of 1999, 6162

overview, 59

pretexting provision, 62

Right to Financial Privacy Act of 1978, 6061

The Safeguards Act, 6162

Privacy legislation, general privacy

audit trails, 57

ECPA (Electronic Communications Privacy Act of 1986), 5859

ECS (Electronic Communications Services), 58

Omnibus Control and Safe Streets Act of 1968, 58

overview, 56

The Privacy Act of 1974, 5658

private communications over electronic media, 5859

RCS (Remote Computing Services), 58

SCA (Stored Communication Act), 58

Wiretap Act, 58

Privacy legislation, privileged information

attorney/client privilege, 6465

exceptions to, 66

identifying, 6667

overview, 64

physician/patient privilege, 6465

protective orders, 66

taint teams, 6667

work/product doctrine, 6566

Private citizens performing searches

vs. agents of the government, 38

Artists Against 419, 88

constitutional limitations, 8687

fruit of a poisonous tree, 88

legality of warrants, 8788

limits of the Constitution, 8687

for pedophiles, 88

Perverted Justice, 88

for scam artists, 88

“wink and the nod” approach, 87

Private cloud, 278279

Private communications over electronic media, privacy legislation, 5859

Private investigators, as agents of the government, 2526

Private sector organizations

reasonable expectation of privacy, 49

warrantless searches, 4849

Privileged information. See also Privacy legislation, privileged information.

definition, 517

as evidence, 7475

Proactive evidence collection. See Network search, proactive evidence collection.

Probable cause

definition, 26, 517

ex ante (before the fact) action, 26

in the Fourth Amendment, 26

search warrants, 36

warrantless searches, 26, 46

Probitive evidence, 72

Procedural documentation, 1518

Process documentation, 18

Processes, acquiring data from. See Data acquisition from memory.

Processor power, forensics workstations, 430431

Prodiscover, 127128

Product testing, 475

Project-A-Phone device, 320

Project management, documentation, 13

Project Management Book of Knowledge (PMBOK), 14

Project Management Institute (PMI), 14

Promiscuous mode, 257, 517

Prophylactic test, 7879

Prosser, William, 30

Protected mode, Web browsers, 219

Protecting non-targeted information, 290291

Protective orders

definition, 517

privacy legislation, 66

Proxy, definition, 517

Proxy server logs

access log, 243

cache log, 243

configuration log, 243

file formats, 239

file naming conventions, 239

Squid, 243

Proxy server logs, analyzing

Sawmill utility, 244

tools, 243244

WebTrends utility, 243

Proxy server logs, Novell

BUTIL utility, 243

Common Log fields, 240

CSAUDIT utility, 243

Extended Log fields, 242

HTTP status codes, 241242

Indexed Log, 242243

NWAdmin utility, 243

ODBC utility, 243

tools, 243

Proxy servers. See also Web servers.

overview, 238

purpose of, 238

PSFile, 404

PSList, 404

PSService, 404

PST files, 193

.pst folders, 191

Public cloud, 279

Public sector organizations, warrantless searches, 4950

PUK (pin unlock key), 314

Putting VMs to sleep, 294295

PyFlag, 124

Q

Quashing subpoenas, 3637, 51

Quon, City of Ontario, California v., 324

R

Radio frequency isolation, 318319

Rainbow tables, 349, 517

Rakas v. Illinois, 39

RAM (random access memory), 315

Ramses IX, ancient case document, 379

Rangwala, Glen, 168

RAT (Router Audit Tool), 272

RCS (Remote Computing Services), 58

RDRAM (Rambus Dynamic Random Access Memory), 432

RE: prefix, e-mail, 197

Real-time monitoring, cloud forensics, 291

Reasonable anticipation of litigation, 362

Reasonable expectation of privacy. See also Privacy legislation.

case law, 3839

closed container clause, 3839

cloud forensics, 302

definition, 517

examples, 3839

factors determining, 38

in the Fourth Amendment, 26

garbage, 39, 274

law enforcement exceptions, 57

multiple users on a computer, 8081, 83

non-U.S. citizens, 57

password-encoded accounts, 8081, 88

plain view exception, 39

in private sector organizations, 49

right to sue violators, 5758

searches, 38

society’s acceptance, 3839

stored electronic information in the hands of a third party, 3940

Recall, e-mail searches, 206

Recipient frequency, e-mail searches, 207

Recording keystrokes, 251252

Records, Computers, and the Rights of Citizens, 56

Recovering files or data. See Data recovery; File recovery.

Recycle Bin. See also Deleted files; File recovery.

deleting files, 142

for multiple users, 144145

subdirectories, 144145

$Recycle Bin file, 144

Redaction, 376, 518

Redirects, 224225

Redundant pattern encoding, steganography, 351

regedit (registry editor), 402403

Registry

accessing, 225

browser history analysis, 225226

hidden data, 176178

Registry, extracting history from

deleted applications, 330

HKEY_USERS, Windows registry, 328331

installed software, by user, 331

listing users, 328331

MRU (most recently used) files, 328331

SID (Security Identifier), 329

tools, 331. See also specific tools.

Registry, hiding data in

field values, 343

key types, 340341

registry structure, 339341

tools, 342. See also specific tools.

Registry Analyzer, 178

RegRipper, 331

Reiser file system, 137

Relevance

definition, 518

digital evidence, 96

Relevant, definition, 518

Relevant evidence, 72

Reliability of digital evidence, 95

Remote Computing Services (RCS), 58

Report writing, contents, 389390

Report writing, structure

acquisition and preparation, 391392

case summary, 391

conclusion, 392393

findings, 392

overview, 390391

Reporting. See also Documentation.

description, 78

hash files, 78

policies and procedures, 470471

software for cell phones, 321

Resource pooling, cloud computing, 278

Revenue sources. See also Costs.

corporate departments, 480481

for-profit organizations, 478479

grants, 480

nonprofit organizations, 479480

outsourcing, 478479

overview, 478

Reviewing potential data, 372373

Revision history, viewing, 168, 170171

Reyes, U.S. v., 39

Right to Financial Privacy Act of 1978, 6061

Right to privacy

appropriation of name or likeness, 30

in the Constitution of the United States, 2930

embarrassing public disclosure, 30

false publicity, 30

film cameras as threat to, 30

individual, 30

intrusion on seclusion or solitude, 30

laws restricting, 30

legal precedence for, 30

“Privacy,” 30

The Right to Privacy, 30

seclusion and solitude tort, 30

The Right to Privacy, 30

Riverbed, 255

Rodriguez, U.S. v., 251

Rodriquez, Illinois v., 8283

Rolling hash, 370

Rolling review, 372373

ROM (read-only memory), 315

RootkitRevealer, 404

Rootkits

definition, 114

detecting, 114, 117

Ross, U.S. v., 38

Rotating logs, 237

Router Audit Tool (RAT), 272

Router forensics. See Network search, router and switch forensics.

Router interfaces, 269270

Royal & Sunalliance ... v. Lauderdale Marine Center, 362

Runtime

Captain Nemo, 409

Disk Explorer for FAT, 409

Disk Explorer for NTFS, 409

DriveImageXL, 409

DriveLook, 409

S

SaaS (Software as a Service), 282284

Safeback, 126127

SafeCard Services, Inc. v. SEC, 366

SafeCopy, 408409

The Safeguards Act, 6162

Salgado, U.S. v., 323

Save-A-Phone product, 321

Sawmill, 244

SCA (Stored Communication Act), 58

Scalpel, 149

Scam artists, private citizens searching for, 88

Scan once/print many devices, 99

Schemes

definition, 518

Internet addresses, 214

Schneckloth v. Bustamonte, 47

Scope of search. See also Breadth of search.

defining, 84

definition, 518

e-discovery, 362

Scope of the investigation. See Investigation scope.

Screen capture, cell phones, 320

Search, definition, 37, 518

Search, legal bounds. See also Warrantless searches.

breadth, 84

defining the scope, 84

exceeding the scope of the warrant, 38

particularity, 84

performed by a private citizen. See Private citizens performing searches.

reasonable expectation of privacy, 38

specificity, 84

Search and seizure. See also Unreasonable search and seizure.

fishing expeditions, 24

mobile device forensics, 322323

offices of the press, 28

plain view doctrine, 37

sequence of events, 27

Search incident to arrest (SITA), cell phones, 317

Search processes, e-discovery, 363364

Search protocols, 4344

Search warrants

affidavits, 36, 40

after-hours, 41

after hours, 511

definition, 36, 520

documenting execution of, 41

e-mail searches, 203

exception to requiring. See Plain view doctrine.

general. See Writs of assistance.

obtaining, 4041

for offices of the press, 28

particularity requirements, 36

plain view doctrine, 4344

private citizens performing searches, 8788

probable cause, 36

sample form, 506

vs. subpoenas, 3637

Search warrants, no-knock

definition, 516

description, 4142

knock and announce rule, 41

Search warrants, sneak and peek

definition, 518

delayed notice, 42

description, 42

Patriot Act provisions, 42

third-party assistance, 42

Searching. See E-mail searches.

Searching and Seizing Computers..., 6465, 67

Seclusion and solitude tort, 30

Sectors

definition, 518

Microsoft file system, 132133, 139

Secure evidence storage facilities, 107

Secure Hash Algorithm

256-bit (SHA256), 518

512-bit (SHA512), 518

$Secure metadata file, 136

Security

forensics workstations, 424

of potential data, 372373

Security logs, 264, 265

Seizure, 37, 518. See also Search and seizure.

Server logs. See Proxy server logs; Web server logs.

Servers. See E-mail information stores, e-mail servers; Proxy servers; Web servers.

Service providers, electronic communication. See also ISPs (Internet service providers).

basic subscriber information, 58

categories of customer information, 5859

content information, 59

customer records, 58

legislation affecting, 5859

preservation orders, 59

voluntary release of information, 59

Serving subpoenas, 50

Sessionizing evidence collection, 257, 518

SHA1 hash, calculating, 118

Shared resources, listing, 262

#show history command, 272

#show users command, 272

Shred, 108

SID (Security Identifier), 329

Signatures, steganography, 354

SilentRunner, 408

SIM cards, 313315, 320

SIM (Subscriber Identity Module) cards, 313315, 518

Similar users, e-mail searches, 206

SIMless phones, 314

Simons, U.S. v., 50, 252

Simple Mail Transport Protocol (SMTP), 188

Single sign-on (SSO) security, 283

SITA (search incident to arrest), cell phones, 317

64-bit vs. 32-bit forensics workstations, 432, 438

Slack space

definition, 518

description, 138140

hiding data, 338339

recovering data from. See Data carving.

vs. unallocated space, 140

Slacker, 338

The Sleuth Kit

browser history analysis, 220

for evidentiary use, 7

timelines from MAC data, 163

Smart cards, encryption, 347

Smart PC Solutions, 181

SmartCarving, 146

Smear images, 116

SMTP (Simple Mail Transport Protocol), 188

Snapshots, virtual machines, 294295

Sneak and peek warrants

definition, 518

delayed notice, 42

description, 42

Patriot Act provisions, 42

third-party assistance, 42

Societal recognition of privacy, 3839, 81

Soft skills, certification, 445

Software as a Service (SaaS), 282284

Software change control, 477478

Software memory capture, 117119. See also Data acquisition from memory and running processes.

Sorting records, browser history analysis, 221

Specificity, search, 84

Spoliation

definition, 518

e-discovery, 361, 362363

Spoofing

e-mail addresses, 188

IP addresses, 254

Spotlight, 406407

SQL MDF viewer, 298

SQL Server Agent log, 266

SQL Server Error log, 266

SQL Server Profile log, 266

SQLAGENT.OUT file, 266

SQUID, 519

Squid proxy server, 243

ssdeep fuzzy hashing algorithm, 370

SSO (single sign-on) security, 283

Stability of digital evidence, 95

Stakeholders

accused, 12

accuser, 12

definition, 12, 519

identifying, 1213

Standalone computers, evidence handling, 103104

Starting a shop

legal/ethical issues, 471472

organizational certification, 481483

personnel, 472473

PII (personally identifiable information), handling, 473

Starting a shop, building from scratch

cost justification, 480481

estimating startup costs, 462466

facilities improvement costs, 466

factors to consider, 458459

hardware acquisition costs, 463464

logistics of building, 460462

operational planning aspects, 461462

preplanning, 459

scope of services, 460

software acquisition costs, 464466

Starting a shop, change control

business change, 476477

software change, 477478

Starting a shop, policies and procedures

accepting assignments, 469

data retention, 471472

evidence handling, 470

governance, 468

hiring, 469

overview, 466468

procedural policies, 470

reporting, 470471

training, 469

Starting a shop, revenue sources

corporate departments, 480481

for-profit organizations, 478479

grants, 480

nonprofit organizations, 479480

outsourcing, 478479

overview, 478

Starting a shop, technology management

adding new technology, 475476

choosing equipment, 474

product testing, 475

support infrastructure, 474475

Startup configuration, copying for router and switch forensics, 272

Stateful applications, 289

Stateless applications, 289

Statements requesting a warrant. See Affidavits.

Stationary user profiles, 206

StegAlyzer AS, 354

StegAlyzer SS, 354

Steganografia, 350

Steganography

algorithms, 351

carriers, 351

cover files, 351

definition, 519

detecting, 354

dictionary attacks, 354

filtering, 351

lossless compression, 350

lossy compression, 350

LSB (least significant bit) insertion, 351

masking, 351

messages, 351

methodology, 350351

null cipher, 354

overview, 350

redundant pattern encoding, 351

signatures, 354

stegoimage, 351

stegokey, 351

tools, 351354

transformations, 351

StegBreak, 354

StegDetect, 354

Stego Watch, 354

Stegoimage, 351

Stegokey, 351

Storage device layout, Microsoft file system, 132133

Storage models, cloud forensics, 287288

Stored Communication Act (SCA), 58

Storing

digital media, 103

evidence, 106107

streams, 346, 519

Streams, 404

string (Linux utility), 180

String search, file system metadata, 333

Strings (of text), recovering, 140141

strings (Windows utility)

description, 404

reading hidden data, 178181

wildcard searches, 180

StrongHold pouch, 319

Student information, privacy legislation, 6364

SUBJECT: field, e-mail, 196197

Subjective expectation of privacy, 81

Subpoena duces tecum

definition, 519

description, 36

Subpoenas

definition, 36, 519

federal vs. state, 37

for journalists, 28

to produce materials. See Subpoena duces tecum.

proposing alternate conditions, 51

purpose of, 50

quashing, 3637, 51

rules for issuing, serving, and executing, 50

sample form, 507

serving, 50

vs. warrants, 36

Subscriber Identity Module (SIM) cards, 313315, 518

Substantive metadata, 164172

Superblocks, UNIX/Linux file systems, 137138

Switch forensics. See Network search, router and switch forensics.

Syba I/O panels, 437

Symantec Antivirus logs, 267

SysInternals, 404

SYSINTERNALS suite, 346

System auditing, proactive evidence collection, 252254

System boards, 433434

System logs, 263264

System memory vs. addressable, 114115

System metadata, 158164

System Research and Application Corporation, 119

Systools, 298

T

Tableau controllers, 436

Tableau write protection devices, 436

TAC (Type Allocation Code), 316

Taint teams, 6667, 519

Tapping private computers, 252

Tarasoff v. Regents of the University of California, 65

TDMA (Time Division Multiple Access), 310311

Teams, case management, 382. See also Taint teams.

Teams of virtual machines, 292

Technician’s toolkit, 414

Technology management

adding new technology, 475476

choosing equipment, 474

product testing, 475

support infrastructure, 474475

Technology Pathways, 127

Templates, documentation, 1617

Temporary files

artifact destruction, 335336

automatic deletion, 175

common files, 173175

creating, 172

Word, 335336

Terminal emulators, 140141

Terry v. Ohio, 45

Testimony

definition, 519

hearsay rule, 31

to material not witnessed by the speaker. See Hearsay.

Text Retrieval Conference (TReC), 205

Third-party assistance, sneak and peek warrants, 42

32-bit vs. 64-bit forensics workstations, 432, 438

Threat assessment, case management, 381

Time Division Multiple Access (TDMA), 310311

Timeline Maker, 20

Timelines

browser history, creating, 220, 227

definition, 519

documenting, 1820

for evidence. See Chain of custody.

researching, 159162

Timelines, creating

example, 19

MAC file data, 163

MAC (modify, access, create), file data, 19

overview, 1820

tools for, 1920

Timestamps

browser history, 220

definition, 519

viewing, 161162

TO: field, e-mail, 196197

Tobacco industry, e-mail searches, 205

Tools (hardware), nontechnical

adhesive labels, 421

antistatic bags, 420421

digital audio recorder, 420

digital camera, 419420

Faraday shields, 420

felt-tipped pens, 421

laptop computer, 419

overview, 418

presslock evidence bags, 421

video recorder, 419420

Tools (hardware), technical

Advanced Test Products, 415

Digital Intelligence, 415

external storage units, 416

Forensic Computers, Inc., 415

Forensic PC, 415

forensics workstations, 416418

Guidance Software, 415

Intelligent Computer Systems, 415

overview, 413

technician’s toolkit, 414

WiebeTech, 118, 122, 416, 428429

write-protect interfaces, 414416

Tools (software). See also specific tools.

Adroit Photo Forensics, 146

applications, 407408

Bee Docs, 20

Canon Imageware, 298

Captain Nemo, 409

Capture, 408

carver-recovery, 149

categories of, 395396

cell phone acquisition, 317321

cell phone storage, 319

CFTT (Computer Forensics Tool Testing), 411

cloud forensics, 295, 298

court approval, 11, 410413

data abstraction layers, 396398

data acquisition from media, 124128

data carving, 146, 147149

Daubert Process, 400401

Decryption Collection, 408

demonstrating sound use of, 412413

Directory Snoop, 135, 143144, 409

Disk Explorer for FAT, 409

Disk Explorer for NTFS, 409

Disk Investigator, 409

displaying metadata files, 135

DocScrubber, 168

DriveImageXL, 409

DriveLook, 409

e-mail analysis, 206

e-mail header extraction, 199202

e-mail searches, 206

EDiscovery, 408

EMT (E-mail Mining Toolkit), 206

Encase Forensics, 408

Entourage utility, 199202

EWFACQUIRE, 124

Excel, 19

extracting registry history, 331

file recovery, 135, 140141, 143144

Filematch, 409

Forensic ComboDock, 122

Forensic Dossier, 119

Forensic Replicator, 408

Forensic Ultra Dock, 118

FTK (Forensic Tool Kit), 124

FTK Imager, 118119, 121, 295

GREP, 140141, 180181

hardware memory capture, 119120

Hash, 409

hidden data, reading, 168, 178182

hiding data in slack space, 338

hiding data in the registry, 342

Internet history, tracing, 19

IXimager, 127

Lockdown, 408

Log Parser 2.2, 236

logging in a case log, 412

MAC analysis, 163

MACtime, 19

Memory Grabber Forensic Tool, 119

Memoryze, 117

Metadata Analyzer, 181

Metadiscover, 408

Metaviewer, 409

metrics for capabilities, 400

MoonSols toolkit, 118

Netcat, 118

Neutrino, 408

open source, 408410

OS utilities, 401. See also specific operating systems.

Outlook header extraction, 199202

P2 Commander, 408

password cracking, 349

PG Pinpoint, 408

proxy server log analysis, 243244

PyFlag, 124

recovering temporary files, 175

Registry Analyzer, 178

Safecopy, 409

SafeCopy, 408

Scalpel, 149

SilentRunner, 408

software memory capture, 117119

SQL MDF viewer, 298

strings, 131

suitability for purpose, 398401

timeline creation, 1920

Timeline Maker, 20

Trace, 408

Tribble, 119

user activity, tracing, 19

Visio, 19

Web server logs, 236

Web servers, 233

WINDD, 117118

Winhex, 408, 410

X-Ways Trace, 19

Tools (software), browser history analysis

BUTIL, 243

The Coroner’s Toolkit, 233

CSAUDIT, 243

Directory Snoop, 223

Log Parser 2.2, 236

NWAdmin, 243

ODBC, 243

Pasco, 221

Sawmill, 244

summary of, 230

Web Historian, 220, 225, 227

WebTrends, 243

Tools (software), e-discovery

Analysis and Review package, 372

concept extraction, 372

data collection, 367368

ZyLab Discovery, 372

Tools (software), Encase

creating timelines, 19

e-discovery, 370

saving images in EWF (Expert Witness Format), 124

Tools (software), evidence collection

CascadeShark, 255

CommView, 255256

Computer Watchdog, 251

EndaceExtreme, 255

interception devices, 251252

KeyCapture, 251

Keygrabber Wi-Fi, 251

keyloggers, 251

Network Monitor, 255256

Observer, 255

OmniPeek, 255256

WireShark, 255256, 257261

Tools (software), FTK (Forensic Tool Kit)

case management, 383384

creating timelines, 19

e-discovery, 370

EWF support, 124

live capture of registry entries, 331

Tools (software), Linux

DD (Disk Dump), 405

GREP, 405

LDE (Linux Disk Editor), 405

overview, 404405

PhotoRec, 405406

suites, 407

Tools (software), Macintosh OSX

Finder, 406

GREP, 406

HEAD, 406

overview, 406

Spotlight, 406407

Tools (software), router and switch forensics

CREED (Cisco Router Evidence Extraction Disk), 271

Metasploit, 274

RAT (Router Audit Tool), 272

router and switch forensics, 271272, 274

Tools (software), The Sleuth Kit

browser analysis, 220

for evidentiary use, 7

timelines from MAC data, 163

Tools (software), Windows

Autoruns, 404

downloading, 401

dumpchk.exe, 404

EFSDump, 404

Event Viewer, 403404

network forensics, 403404

PendMoves, 404

PSFile, 404

PSList, 404

PSService, 404

regedit (registry editor), 402403

RootkitRevealer, 404

Streams, 404

strings, 404

suites, 407

SysInternals, 404

system logs, 403404

Userdump, 404

Top-level domains

Internet addresses, 215

Web browsers, 215

Trace, 408

Tracing e-mail sources, 202203, 208210

Training, policies and procedures, 469

Transacted compound file, 335336

Transporting evidence, 105106

TransUnion, 60

Trash. See Garbage.

TReC (Text Retrieval Conference), 205

Triage, 383384

Triangulation

between cellular towers, 311313

definition, 519

Tribble, 119

Trigger point, e-discovery, 362

Trilateration, cell phones, 311313

TriTech Forensics, forensics workstations, 429

Trithemius, Johannes, 350

Trojan horse defense, 227

True negatives, 206

True positives, 206

Tucker, U.S. v., 223

Turbocharge device, 319

Type Allocation Code (TAC), 316

U

UFED (Universal Forensic Extraction Device), 320321

UFS (UNIX File System), 137

Unallocated space

definition, 519

recovering data from. See Data carving.

recovering files from, 140

vs. slack space, 140

Uniform Resource Locators (URLs). See URLs (Uniform Resource Locators).

Unique identifiers, 376

Universal Forensic Extraction Device (UFED), 320321

UNIX File System (UFS), 137

UNIX/Linux file systems

dentries, 137138

Ext, 137

file objects, 137138

master node, 137138

metadata, 137138

Reiser, 137

superblocks, 137138

UFS (UNIX File System), 137

Unknownuser (vigilante), 8687

Unprovoked flight, 46

Unreasonable search and seizure

in the Fourth Amendment, 2526

societal recognition of privacy, 81

subjective expectation of privacy, 81

two-component test, 81

$Upcase metadata file, 136

Upgrading and Repairing PCs, 423

Upjohn v. U.S., 65

URL logging, Web browsers, 217

URLs (Uniform Resource Locators)

definition, 520

Internet addresses, 213214

typed into a browser, 225226

URLSCAN Web server logs, 235

USB devices at crime scenes, 98

User mode, 116, 520

Userdump, 404

Users

actions, establishing, 224230

activity, tracing, 19

extracting registry history, 328331

intent and control, 226227

listing, router and switch forensics, 272

names, in e-mail addresses, 187

V

Vantec I/O panels, 437

Video recorder, as forensic tool, 419420

Video surveillance, 107

Viking DNA, 95

Virtual adapter (VNIC), 293

Virtual local area networks (VLANs), 293

Virtual Machine Manager application, 292

Virtual machines (VMs). See VMs (virtual machines).

Virtual networking. See also Network search.

overview, 293294

VLANs (virtual local area networks), 293

VNIC (virtual adapter), 293

VSs (virtual switches), 293294

Virtual PC application, 292

Virtual private networks (VPNs), 103

Virtual server applications, 292

Virtual switches (VSs), 293294

VirtualBox application, 291292

Virtualization. See also Cloud computing; Virtual networking.

for IaaS (Infrastructure as a Service), 281282

instances, 282. See also VMs (virtual machines).

nodes, 282

overview, 291

servers. See Nodes.

virtual machines. See Instances.

Visio, 19

Visitor Locator Register (VLR), 310

VLANs (virtual local area networks), 293

VLR (Visitor Locator Register), 310

VMDK files, 292

VMEM files, 292

VMs (virtual machines). See also Virtualization.

capturing, 299300

files specific to, 292293

grouping, 292

guest operating systems, 291292

host operating systems, 291292

NVRAM files, 293

putting to sleep, 294295

server applications, 292

snapshots, 294295

teams, 292

VMDK files, 292

VMEM files, 292

VMSD files, 292

VMSN files, 292

VMSS files, 293

VMTM files, 293

VMX files, 293

VMXF files, 293

VMSD files, 292

VMSN files, 292

VMSS files, 293

VMTM files, 293

VMWare application, 292293

VMX files, 293

VMXF files, 293

VNIC (virtual adapter), 293

Volatile information

collecting, 270272

definition, 268269

$Volume metadata file, 136

Voluntary release of information. See also Warrantless searches, with consent.

consent to search, 81

in corporate environments, 88

medical facilities, 63

service providers, electronic communication, 59

VPNs (virtual private networks), 103

VSs (virtual switches), 293294

W

W3C fields, 237

W3C Web server logs, 234

.wab folders, 191

Wardlow, Illinois v., 45

Warrantless searches

exclusionary rule, 44

health care information, 63

incident to arrest, 4546

by medical facilities, 63

mitigating circumstances, 45

overview, 4445

probable cause, 26, 46

unprovoked flight, 46

Warrantless searches, with consent. See also Voluntary release of information.

actual authority, 47, 511

apparent authority, 47, 82

assumed permission, 48

categories of consent, 47

common authority, 8182

erroneous assumption of authority, 83

ostensible authority, 49, 516

overview, 4647

parental permission over children, 48

personal property, 4748

potential issues, 46

private sector organizations, 4849

public sector organizations, 4950

shared computers, 83

Warrants. See Search warrants.

Warrens, 337, 520

Washington, Earl, 95

Web browsers

browser engine, 216

browsing Web sites, 217

cached files, location of, 219

caching information, 216

cookies, 217

description, 216217

effects on performance, 216

HTML (HyperText Markup Language), 216

MRU (most recently used) sites, 217

parsing HTML, 216

settings, 217219

top-level domains, 215

URL logging, 217

Web browsers, browser history

analysis tools, 220

cached history, 219

cookies, storage location, 219

Firefox, 220

Internet Explorer, 219

overview, 219

protected mode, 219

settings, 218

The Sleuth Kit, 220

timelines, creating, 220

timestamps, 220

Web Historian, 220

Web browsers, browser history analysis

control of digital material, 226227

counting contraband, 230

DAT files, displaying, 221

deleted files, 227230

detecting active measures, 227230

detecting malware, 227

Directory Snoop, 223, 227

establishing user actions, 224230

evidence of deleted files, 223

fast meta refresh, 224

file wipes, 227230

goal of forensic analysis, 222

HTTP 300 message, 224

identifying specific records, 221

job of the investigator, 222224

knowledge of possession, 222224

MFT (Master File Table), 223

MFT metadata, effects of deleting files, 229

for multiple users, 224

pop-up bombs, 224

present possession concept, 222

redirects, 224225

sorting records, 221

timeline, creating, 227

tools, 221, 223, 225, 227, 230, 233

Trojan horse defense, 227

typed URLs, 225226

user intent and control, 226227

Web Historian, 225, 231233

Website Profiler, 233

Windows registry, 225226

Web Historian, browser history analysis

downloading, 231

redirected URLs, 225

running, 231233

for undetermined browsers, 220

Web server logs

AWSTATS log, 236

Log Parser 2.2, 236

parsing, 236

tools, 236

Web server logs, analyzing

centralized logging, 238

epoch time conversion, 237238

logging per server, 238

overview, 236238

rotating logs, 237

W3C fields, 237

Web server logs, Apache files

access log, 235

access_log, 235

error log, 235

error_log, 235

httpd.pid file, 236

NCSA (Common Log), 235

Rewrite log, 236

Script log, 236

Web server logs, Windows

BIN (Centralized Binary), 234

HTTPERR, 235

IIS, 234235

IIS ODBC (Open Database Connectivity), 234

IISMSID, 235

NCSA (Common Log), 234

URLSCAN, 235

W3C, 234

XML (Extensible Markup Language), 234

Web servers. See also Proxy servers.

The Coroner’s Toolkit, 233

description, 233234

live acquisition, 233234

tools, 233

Website Profiler, 233

WebTrends, 243

Weeks v. U.S., 4445, 76

Wetstone Technologies, 354

WHOIS query, 209210, 273275

WiebeTech

components in forensic workstations, 428429

Forensic ComboDock, 122

Forensic Ultra Dock, 118

write-protect interfaces, 416

William A. Gross Constr. Assocs., Inc. v. Am. Mfrs. Mut. Ins. Co., 365

William Anderson Jarrett, U.S. v., 87

Williams, Curtis, 79

Williams, Karol, 79

Williams, U.S. v., 79

Wilson v. R, 72

WINDD, 117118

Windows, tools

Autoruns, 404

downloading, 401

dumpchk.exe, 404

EFSDump, 404

Event Viewer, 403404

network forensics, 403404

PendMoves, 404

PSFile, 404

PSList, 404

PSService, 404

regedit (registry editor), 402403

RootkitRevealer, 404

Streams, 404

strings, 404

suites, 407

SysInternals, 404

system logs, 403404

Userdump, 404

Windows 7, forensics workstations, 438

Windows registry. See Registry.

Windows Web server logs. See Web server logs, Windows.

Winhex, 408, 410

“Wink and the nod” approach, 87

WIPE.EXE, 108

WireShark, 255256, 257261

Wiretap Act, 58

Witnesses. See Expert witnesses; Eyewitnesses.

Word

autosave function, 336

directed compound file, 335336

metadata, extracting, 181

redo function, 336

temporary files, 335336

transacted compound file, 335336

Work/product doctrine, 6566

Write-protect interfaces, 414416

Write-protected I/O, 436437

Write-protected port replicator, 122

Writing reports. See Report writing.

Writs of Assistance, 24

X

X-Ways Forensics

Capture, 408

duplicate files, detecting, 370

Trace, 408

Winhex, 408

X-Ways Trace, 19

XML (Extensible Markup Language), 234

Y

Young, U.S. v., 323

YouTube, First Amendment protection, 29

Z

Ziegler, U.S. v., 49

Zubulake test, 1112

Zubulake v. UBS Warburg, 1112, 362

ZyLab Discovery, 372

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.137.217.17