Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Specialized DFIR: Windows File System and Browser Forensics

Posted By: IrGens
Specialized DFIR: Windows File System and Browser Forensics

Specialized DFIR: Windows File System and Browser Forensics
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 55m | 183 MB
Instructor: Tyler Hudak

Analyzing Windows file systems and browser artifacts can provide critical information in investigations.

What you'll learn

Windows forensic investigations can be daunting with the number of places that contain potential evidence. Focusing on specific areas of the Windows OS will help speed an investigation up and find the information you need. Two of those areas are the Windows NTFS file system, and browser activity.

In this course, Specialized DFIR: Windows File System and Browser Forensics, you’ll learn to analyze the Windows NTFS file system as well as Internet browser activity for evidence of compromise and suspicious activities. First, you’ll explore the NTFS master file table, convert it to a readable format, and find new and modified files related to a compromise. Next, you’ll discover where Internet browsers store their information and how you can use that to your advantage. Finally, you’ll learn how to combine all of this information to have a more comprehensive view of the malicious activities that took place on a compromised host.

When you’re finished with this course, you’ll have the skills and knowledge needed to to perform file system and browser forensics on a Windows system.


Specialized DFIR: Windows File System and Browser Forensics