Understanding, Collecting, Parsing, Analyzing the $MFT
NTFS Common Activity Patterns in the Journals $LogFile, $UsnJrnl
NTFS Journaling in Digital Forensics $LogFile, $UsnJrnl:- Analyzing of $J || $LogFile using Timeline explorer
NTFS Journaling in Digital Forensics $LogFile, $UsnJrnl:- Parsing of $J || $Logfile using MFTECmd.exe
Power of NTFS Journaling in Digital Forensics $LogFile, $UsnJrnl
Anti-Forensics: Timestomping
NTFS: Metadata with The Sleuth Kit(istat)
NTFS: Understanding Metadata Entries
NTFS: Understanding Metadata Structures($MFT) and Types of System Files
NTFS: Versatility of NTFS: A Comprehensive Overview
Analysis of Super-Timeline: Created using Plaso(Log2timeline)
A Deep Dive into Plaso/Log2Timeline Forensic Tools
Importance of Timestamp in Timeline Analysis while Forensic Investigations
Understanding NTFS Timestamps(Timeline Analysis) : With Example
Understanding NTFS Timestamps (Timeline Analysis)
Understanding Timeline Analysis in Digital Forensics
Overview of the differences between various forensic artifacts:
Artifacts for USB or Drive Usage Part 2: Drive Letter and Volume Name || Volume Serial Number || Shortcut (LNK) Files || P&P Event Log
Artifacts for USB or Drive Usage Part 1: Key Identification || First/Last Times || User
Artifacts for Physical Location : Timezone || Browser Search Terms || Network History || Cookies