top of page
![](https://static.wixstatic.com/media/11062b_2ccb88c1c6de4151b51879d6c90fca9df000.jpg/v1/fill/w_1920,h_1080,al_c,q_90,enc_avif,quality_auto/11062b_2ccb88c1c6de4151b51879d6c90fca9df000.jpg)
![Part 1- Important Registries related to System configuration overview](https://static.wixstatic.com/media/5fb032_076015b1588e477b83bc802b68900ee3~mv2.png/v1/fill/w_294,h_178,fp_0.50_0.50,q_95,enc_auto/5fb032_076015b1588e477b83bc802b68900ee3~mv2.webp)
-
Mar 27, 20242 min read
Part 1- Important Registries related to System configuration overview
1. Identify the Microsoft version: An investigator will receive a disk image and have no idea what the specific Windows operating system...
60 views0 comments
![Understanding Important Registries](https://static.wixstatic.com/media/5fb032_019d7ce1770b47afb408649e7525c5fa~mv2.png/v1/fill/w_210,h_127,fp_0.50_0.50,q_95,enc_auto/5fb032_019d7ce1770b47afb408649e7525c5fa~mv2.webp)
-
Mar 26, 20242 min read
Understanding Important Registries
1. MRU Lists (Most recent used lists) NTUSER.DAT for particular user (If we use Registry explorer in my case c:\users\user\ntuser.dat)...
48 views0 comments
![Understanding Registry Hive transaction logs**](https://static.wixstatic.com/media/5fb032_53121bd348254586babe3c67d3d4c490~mv2.png/v1/fill/w_234,h_142,fp_0.50_0.50,q_95,enc_auto/5fb032_53121bd348254586babe3c67d3d4c490~mv2.webp)
-
Mar 25, 20242 min read
Understanding Registry Hive transaction logs**
The Windows operating system caches writes to the registry in two locations. The first is in memory. The second is on disk in the...
57 views0 comments
![Understanding Registry:](https://static.wixstatic.com/media/5fb032_99e560436c104e71aa0ca9b70f9b2d21~mv2.png/v1/fill/w_236,h_143,fp_0.50_0.50,q_95,enc_auto/5fb032_99e560436c104e71aa0ca9b70f9b2d21~mv2.webp)
-
Mar 24, 20243 min read
Understanding Registry:
Windows Registry Overview: The Windows registry is a crucial database storing system, software, hardware, and user configuration data....
71 views0 comments
![Extracting/Examine Volume Shadow Copies for Forensic Analysis](https://static.wixstatic.com/media/5fb032_e566db29ba8742929c03a2402ddeedf0~mv2.png/v1/fill/w_454,h_280,fp_0.50_0.50,q_95,enc_auto/5fb032_e566db29ba8742929c03a2402ddeedf0~mv2.webp)
-
Mar 23, 20244 min read
Extracting/Examine Volume Shadow Copies for Forensic Analysis
Introduction: In the realm of digital forensics, gaining insights into the changes made to files and volumes over time can be critical...
131 views0 comments
![Overview the Core Components of NTFS File System](https://static.wixstatic.com/media/5fb032_d5898e7459ef4382af47f864d5787dd7~mv2.png/v1/fill/w_353,h_174,fp_0.50_0.50,q_95,enc_auto/5fb032_d5898e7459ef4382af47f864d5787dd7~mv2.webp)
-
Mar 22, 20243 min read
Overview the Core Components of NTFS File System
The $MFT, $J, $LogFile, $T, and $I30 are all important components of the NTFS (New Technology File System) file system used in Windows...
44 views0 comments
![Understanding, Collecting, Parsing the $I30](https://static.wixstatic.com/media/5fb032_6dc4dd33f7f54d16951a20ac210951c9~mv2.png/v1/fill/w_329,h_162,fp_0.50_0.50,q_95,enc_auto/5fb032_6dc4dd33f7f54d16951a20ac210951c9~mv2.webp)
-
Mar 21, 20241 min read
Understanding, Collecting, Parsing the $I30
Introduction: In the intricate world of digital forensics, every byte of data tells a story. Within the NTFS file system, "$I30" files...
335 views0 comments
![Understanding, Collecting, Parsing, Analyzing the $MFT](https://static.wixstatic.com/media/5fb032_c46edcdcd65b4be099b31567612a290c~mv2.png/v1/fill/w_454,h_341,fp_0.50_0.50,q_95,enc_auto/5fb032_c46edcdcd65b4be099b31567612a290c~mv2.webp)
-
Mar 20, 20243 min read
Understanding, Collecting, Parsing, Analyzing the $MFT
Introductions The NTFS (New Technology File System) is equipped with a feature known as filesystem journaling, which plays a vital role...
100 views0 comments
![NTFS Common Activity Patterns in the Journals $LogFile, $UsnJrnl](https://static.wixstatic.com/media/5fb032_6861601f8ece4123b520e85cd3d6a926~mv2.png/v1/fill/w_454,h_224,fp_0.50_0.50,q_95,enc_auto/5fb032_6861601f8ece4123b520e85cd3d6a926~mv2.webp)
-
Mar 18, 20242 min read
NTFS Common Activity Patterns in the Journals $LogFile, $UsnJrnl
Introduction: NTFS journals play a crucial role in forensic analysis, providing valuable insights into file system activity....
45 views0 comments
![NTFS Journaling in Digital Forensics $LogFile, $UsnJrnl:- Analyzing of $J || $LogFile using Timeline explorer](https://static.wixstatic.com/media/5fb032_62e4854f30ab4a1fbe243046d2753a28~mv2.png/v1/fill/w_454,h_227,fp_0.50_0.50,q_95,enc_auto/5fb032_62e4854f30ab4a1fbe243046d2753a28~mv2.webp)
-
Mar 17, 20241 min read
NTFS Journaling in Digital Forensics $LogFile, $UsnJrnl:- Analyzing of $J || $LogFile using Timeline explorer
Analyses of $J Output: Understanding Column Headers: As we dive into the USN journal, the column headers are mostly self-explanatory....
56 views0 comments
![NTFS Journaling in Digital Forensics $LogFile, $UsnJrnl:- Parsing of $J || $Logfile using MFTECmd.exe](https://static.wixstatic.com/media/5fb032_dfba69e43db94c44bae602fd4f8fbd2b~mv2.png/v1/fill/w_329,h_162,fp_0.50_0.50,q_95,enc_auto/5fb032_dfba69e43db94c44bae602fd4f8fbd2b~mv2.webp)
-
Mar 16, 20242 min read
NTFS Journaling in Digital Forensics $LogFile, $UsnJrnl:- Parsing of $J || $Logfile using MFTECmd.exe
In last we have talked about collection of $J and $Logfile using kape: This blog we are going to deep delve into Tool MFTECmd.exe which...
102 views0 comments
![Power of NTFS Journaling in Digital Forensics $LogFile, $UsnJrnl](https://static.wixstatic.com/media/5fb032_c46edcdcd65b4be099b31567612a290c~mv2.png/v1/fill/w_454,h_341,fp_0.50_0.50,q_95,enc_auto/5fb032_c46edcdcd65b4be099b31567612a290c~mv2.webp)
-
Mar 15, 20242 min read
Power of NTFS Journaling in Digital Forensics $LogFile, $UsnJrnl
Introductions NTFS, the file system used by Windows operating systems, offers powerful journaling features that provide critical...
145 views0 comments
![Anti-Forensics: Timestomping](https://static.wixstatic.com/media/5fb032_22aae800e3d84328bcc7fdcb07fed0d6~mv2.png/v1/fill/w_454,h_341,fp_0.50_0.50,q_95,enc_auto/5fb032_22aae800e3d84328bcc7fdcb07fed0d6~mv2.webp)
-
Mar 14, 20242 min read
Anti-Forensics: Timestomping
What is Time stomping? Time stomping is a prevalent anti-forensic technique encountered in incident response matters. The manipulation of...
132 views0 comments
![NTFS: Metadata with The Sleuth Kit(istat)](https://static.wixstatic.com/media/5fb032_9cbdb5c3a47b4fbc8ba819ea47400e7e~mv2.png/v1/fill/w_454,h_150,fp_0.50_0.50,q_95,enc_auto/5fb032_9cbdb5c3a47b4fbc8ba819ea47400e7e~mv2.webp)
-
Mar 13, 20243 min read
NTFS: Metadata with The Sleuth Kit(istat)
In the realm of digital forensics, dissecting the intricacies of file systems is essential for uncovering valuable evidence and insights....
41 views0 comments
![NTFS: Understanding Metadata Entries](https://static.wixstatic.com/media/5fb032_3bfc40a9369646c485b14114873dba94~mv2.png/v1/fill/w_454,h_165,fp_0.50_0.50,q_95,enc_auto/5fb032_3bfc40a9369646c485b14114873dba94~mv2.webp)
-
Mar 12, 20242 min read
NTFS: Understanding Metadata Entries
In the realm of digital forensics and cybersecurity, mastering the intricacies of file systems like NTFS is paramount. One crucial aspect...
36 views0 comments
![NTFS: Understanding Metadata Structures($MFT) and Types of System Files](https://static.wixstatic.com/media/5fb032_423b78dc73184d288c58785fd8735bcc~mv2.png/v1/fill/w_454,h_177,fp_0.50_0.50,q_95,enc_auto/5fb032_423b78dc73184d288c58785fd8735bcc~mv2.webp)
-
Mar 11, 20243 min read
NTFS: Understanding Metadata Structures($MFT) and Types of System Files
Introduction: In the realm of file systems, metadata structures play a pivotal role in organizing and managing data. These structures,...
203 views0 comments
![NTFS: Versatility of NTFS: A Comprehensive Overview](https://static.wixstatic.com/media/5fb032_061d9973679b4df780d9cdf0def12517~mv2.png/v1/fill/w_454,h_165,fp_0.50_0.50,q_95,enc_auto/5fb032_061d9973679b4df780d9cdf0def12517~mv2.webp)
-
Mar 10, 20242 min read
NTFS: Versatility of NTFS: A Comprehensive Overview
Introduction: NTFS, short for New Technology File System, stands as a cornerstone of modern file management on Windows operating systems....
37 views0 comments
![Analysis of Super-Timeline: Created using Plaso(Log2timeline)](https://static.wixstatic.com/media/5fb032_540f590c85ba4247abe6f66ebbdefeef~mv2.png/v1/fill/w_454,h_341,fp_0.50_0.50,q_95,enc_auto/5fb032_540f590c85ba4247abe6f66ebbdefeef~mv2.webp)
-
Mar 7, 20242 min read
Analysis of Super-Timeline: Created using Plaso(Log2timeline)
Lets start with an example: The two drive letters present that could indicate USB/external device activity are "E:" and "F:". The...
47 views0 comments
![A Deep Dive into Plaso/Log2Timeline Forensic Tools](https://static.wixstatic.com/media/5fb032_f882c427bfdf41ff9d834ea1a688d59d~mv2.png/v1/fill/w_454,h_341,fp_0.50_0.50,q_95,enc_auto/5fb032_f882c427bfdf41ff9d834ea1a688d59d~mv2.webp)
-
Mar 6, 20245 min read
A Deep Dive into Plaso/Log2Timeline Forensic Tools
Plaso is the Python-based backend engine powering log2timeline, while log2timeline is the tool we use to extract timestamps and forensic...
249 views0 comments
![Importance of Timestamp in Timeline Analysis while Forensic Investigations](https://static.wixstatic.com/media/5fb032_4555e66468164badbf7aee0dc9636432~mv2.png/v1/fill/w_454,h_341,fp_0.50_0.50,q_95,enc_auto/5fb032_4555e66468164badbf7aee0dc9636432~mv2.webp)
-
Mar 5, 20242 min read
Importance of Timestamp in Timeline Analysis while Forensic Investigations
Introduction: Timestamp analysis plays a crucial role in forensic investigations, offering valuable insights into the timeline of events...
45 views0 comments
bottom of page