Index
Note: Page numbers followed by t indicates tables; f indicates figures; b indicates boxes.
A
ACK bit
446–447
Address Book, Macintosh analysis
379, 380f
Alibi, digital forensic analysis assessment
28–29
AMX Corp
1–2
Apple
seeiPod
see alsoMacintosh
Attribution, digital forensic analysis applications
27–28
B
Back-door, embedded system access
399–400, 400b
Backlog, management with limited resources
33b
Backup tape, data preservation and collection
105–106, 106b
Ball Grid Array (BGA) chip, removal and analysis
410–411, 411f, 412f
Bind Torture Kill (BTK) case
27–28
Bitlocker, analysis in Windows
288–290
Boot loader
data acquisition
407–408
features
389
Boundary-scan/JTAG
data acquisition
408–410, 409f
principles
389
Broccoli v. Echostar Communications
67–68
Brown, Josie Phyllis
13b, 22b
Browsers
BSD, see Unix
302–303
C
Carr, Maxine
28b
Carving, files
36–37, 418
Catalog Node Identifier (CNID), Macintosh
356
Cell phones
Central processing unit (CPU)
386
Chapman, Jessica
28b
Chat
Unix analysis
350–351
Windows analysis
282–283, 283f
Chief operating officer (COO), electronic discovery
82b
Cisco routers
IOS command line interface
459b, 460
ISO commands
461t
show tech-support command
462b
core dumps
462–463, 463f
Cleaning
devices
396
Code Division Multiple Access (CDMA), mobile networks
520
Coleman v. Morgan Stanley
64b
Command history, Unix
332–334
Common Log Format (CLF)
451
Compression
New Technology File System data compression
222
uncompressing files
38b
Corrupted files, repair
39
Creston Electronics
1–2
Crime reconstruction, overview
13–15
Custodian
data preservation
84b
electronic discovery
81–82, 82b
D
Data abstraction, layers
6–9
Data Attribute, New Technology File System
225–226, 226f, 227f, 234f
Date-time stamp
intrusions
tampering
180b
temporal analysis
180, 199b
unsynchronized stamp resolution
196–202, 198t
Macintosh analysis
355–356
New Technology File System
backdating
231b
features versus FAT
224b
tampering detection
225b
timestamp analysis in embedded systems
424–426
Unix analysis
308b, 309–316
Deduplication, data reduction
114–116, 115b
Defragmentation, Windows data destruction
276–278, 276f
Deleted data salvaging
file carving
36–37
files and folders
32–48, 35f, 36b
special files
37–40
Desoldering, chips
410–411
Digital camera, embedded metadata
40–48, 41b
Digital clone, creation and use
54b
Digital document, authentication
31–32
Disk image, Macintosh analysis
369–370
Distributed Network Attack (DNA)
39–40
Documentation, importance
25b, 76b, 77t
Domain name server (DNS), tracking in intrusion investigation
165b
dtSearch, data reduction
117b, 118f, 119f, 120f, 121f, 122f, 123f
Duncan, John Edward, III
29b, 32b
Durall, Robert
29–30
Dynamic Host Configuration Protocol (DHCP), lease
441b
E
Electrically erasable programmable read only memory (EEPROM), features
387
Electronic discovery
case management
74–78, 74b
costs
75, 75b
criminal procedure utilization for accentuation
72–74
data accessibility assessment
71–72
data preservation and collection
backup tapes
105–106, 106b
cell phones
104
e-Mail
Exmerge tool
88b, 89f
F-Response tool
92b, 93f, 94f
live servers
85–86
Lotus Domino server
96–97, 96b
Microsoft Exchange servers
86–96, 91f, 92b, 95b
evidence chain of custody and control
104–105
FTK Imager
94f, 97–102, 97b, 98f
Microsoft Backup
101–102
overview
83–106, 84b
Robocopy
101–102, 102f
transactional systems and databases
102–104
xxcopy
100, 101f
data processing
compressed or encrypted files
109–110
data reduction
advanced analytics
127–130
case example
108b
deduplication
114–116, 115b
dtSearch
117b, 118f, 119f, 120f, 121f, 122f, 123f
keyword searching
116–127, 126b
data transformation and review
130
deleted file fragment recovery from unallocated space
114–116
deleted files and folders
109
e-mail, file servers, and backup tapes
113–114
forensic images
108–113
high-priority custodian computers
110
image files
110
indexing of documents
120–124
overview
106–130
personal data
111–112
Web usage exploration
112–113
data storage locations
78
documentation importance
76b, 77t
Electronic Discovery Reference Model
64–65, 64f, 65b
electronically stored information preservation obligations
66–70, 67b
initial meeting, disclosures, and agreements
70–71
international considerations
66b
interviews
custodians
81–82
information technology personnel
79–81
legal basis
66
overview
63–65
presentation of data
130–132
quality assurance
131b
E-Mail
intrusion alerts
171–172
Macintosh analysis
377–379, 378f
preservation and collection
Exmerge tool
88b, 89f
F-Response tool
92b, 93f, 94f
live servers
85–86
Lotus Domino server
96–97, 96b
Microsoft Exchange servers
86–96, 91f, 92b, 95b
processing in electronic discovery
113–114
Unix analysis
345–350
Windows client analysis
283–285, 284b
Embedded system
acronyms
431–433
cell phones
classification
426–428
file traces
429
improvised explosive devices
412f, 426b
multimedia data
428–429
video file system information and metadata
428t
central processing unit
386
data collection
back-doors
399–400, 400b
brute force
403–404
correlation measurements
402–403
logical data acquisition
405–406, 405b, 406b
manual examination
404–405
physical data acquisition
boot loaders
407–408
Boundary-scan/JTAG
408–410, 409f
chip cleaning, connecting, and reading
411–413
definition
406–413
desoldering
410–411
reballing of chips
411
software
407
procedural access
398–399
definition
384–391
devices
385–386
electrical diagram reconstruction
430
functionality determination
429–430
information recovery
data carving
418
data records
hex editors
414–415, 415f
IDA Pro
415–417, 416f
file system recovery
417–418
overview
413–424
Samsung SGH-D500 phone example
file system recovery
422–424
flash translation layer
421–422
overview
419–424, 421f
memory
injection
402
management
389–390
measurement
400–402, 401f
overview
383–384
prospects for analysis
430–431
software reconstruction
430
timestamp analysis
424–426
trace preservation
cleaning
396
live versus dead dilemmas
392–396
network connectivity
394–396
nondigital traces
392
power maintenance
393–394, 393b
security barriers
394
EnCase
Encrypted File System analysis
291f, 292b
Macintosh inode file display
358f
Windows Enhanced Metafile conversion
252f
Windows file permissions display
220b
work flow
112b
Encrypted File System (EFS), analysis in Windows
290–292, 291f, 292b
Encryption
mobile encrypted phones
550–553, 552f, 554f
mobile network data protection
541
overview
33–37
Windows
Bitlocker
288–290
Encrypted File System
290–292, 291f, 292b
Enhanced Cell Identification, positioning of mobile devices
524
Enhanced Metafile (EMF), Windows printer
251–254, 252f
Enhanced Observed Time Difference (E-OTD), positioning of mobile devices
525
Enron
106b
Entwistle, Neil
29
Erasable programmable read only memory (EPROM), features
387
Ethernet, frame
443f, 444f
Event Viewer, Windows
242f
Evidence dynamics
causes
9–10
minimization in intrusion investigation
160b
Exmerge tool, e-mail preservation and collection
88b, 89f
F
Fax, electronic
38
Ferro electric random access memory (FeRAM), features
389
Filename Attribute (FNA), New Technology File System
225
FileVault, accessing data
370b
Firefox, Unix analysis
339–344, 341f, 342f, 343f, 344f
Firewall
definition
463–464
intruder connection through virtual private network
465b
Flash memory
features
387–388
file systems
390
Flow-tools
Forensic residue, identification
49, 50b
Forensic soundness
3–5
F-Response
e-mail preservation and collection
92b, 93f, 94f
intrusion investigation
205
FTK Imager
data preservation and collection
94f, 97–102, 97b, 98f
Windows file permissions display
220b
Windows shadow copies
268f
Functional analysis, overview
14
Fuzzy hatching, intrusion investigation
185–186
G
Gaumer, John
13b, 22b
Global Positioning System (GPS)
embedded information in mobile devices
12b
positioning of mobile devices
524
SatNav artifact analysis
54b
Globally Unique Identifier (GUID), Office files
30
Gmail, reconstruction of account setup page
47f
Goldenberg, David
1–2
The Good Practice Guide for Computer-Based Electronic Evidence
84–85
Google Maps, reconstruction of page
52f
Google Spreadsheet, data extraction
58b
Gramm-Leach-Bliley Act (GLBA)
137
Grepmail, Unix analysis
347–348
Guthrie, William
29
H
Hash correlation, intrusion investigation
185
Header signatures, graphics files
8b
Health Insurance Portability and Accountability Act (HIPAA)
137
Hex editor, data record recovery from embedded systems
414–415, 415f
Heyne, Frank
221b
Hiberfil.sys
261–263
Home Location Register (HLR), mobile networks
521
Huntley, Ian
28b
Hypertext Transfer Protocol (HTTP)
overview
448–452
requests
449t, 450t
response status codes
450t, 451f
specifications
448b
Hypothesis
evaluation
48
formation
48
I
iCal, Macintosh analysis
379–382, 381f
IDA Pro, data record recovery from embedded systems
415–417, 416f
Inode
Macintosh analysis
357–359, 358f
Integrated Service Solutions, Inc. v. Rodman
70b
Intent, digital forensic analysis determination
29–30
Interception, mobile network data
audit logs
540
authentication systems
538
data deletion
539–540
definition
532–533
encryption and data protection
541
evolution
541
information system documentation
540–541
intercept related information report
cell information IRI record format
546–549
packet switched network IRI record format
549–550, 550t, 551t
interception system features
542–546, 543f, 544f
privacy concerns
537–540
separate data storage
538–539
International Mobile Equipment Identifier (IMEI)
521–522, 522b
Internet Explorer, analysis in Windows 00005:b0210
280–282, 281f
Intrusion detection system (IDS)
503–505, 505b
Intrusions
analysis examples
180b, 183b, 197b
case management
attributes
account events
167, 167b
configuration settings
166
files of system
166
general event tracking
167, 168t
host identity
165–166, 165b
indicators of execution
166–167
network transmissions and sessions
167
tracking
164–165, 164t
communication channels
162–163
containment/remediation versus investigative success
163–164
evidence dynamics minimization
160b
organizational structure
158–161, 159f
project management comparison
162b
task tracking
161–162, 161t, 162t
collection of evidence
forensic acquisition of memory
177–178
live collection
176–177
log copying
179b
network packet capture
178–179
overview
175–179
date-time stamp
tampering
180b
temporal analysis
180, 199b
unsynchronized stamp resolution
196–202, 198t
domain/directory preparation
155–156
evidence sources
138b
feeding analysis back into detection phase
enterprise-wide visibility
203–204
hardware load
204
host-based detection
202–203
network-based intrusion detection
205–206
rootkit interference circumvention for artificial sweeps
204
host-based analysis
directory correlation
186
fuzzy hatching
185–186
hash correlation
185
keyword search
186–187
process structure correlation
186
segmentation hashing
185–186
incident response life cycle
139–140, 139f
initial observations
antivirus alerts
170–171, 171b
blacklist violations
173
crashes
172–173
e-mail with suspicious contents
171–172
external notifications
173–174, 173b
intrusion detection system alert
171
network traffic abnormalities
173
initial processing
host analysis
189–190
log analysis
173–174
malicious code
191
overview
188–191
log correlation
191b, 192f, 200b, 200f, 201f
network architecture
154–155
overview
135–139, 136b
preparation for security breach
host preparation
147–150
infrastructure logging
149b, 150–153, 151b, 152b
inventory of assets and data
145–146
log retention
147–150
overview
143–157, 144b, 145b
policies and procedures
146–147
tools
157b
training and drills
156–157
reporting of investigations
audiences
169–170
fact versus speculation
168–169, 169b
interim reports
170
scientific method for investigation
140–143, 183b
scope assessment
141–143, 141f, 142b, 174–175
time synchronization
156, 156b
tools
F-Response
205
overview
204–205
ProDiscoverIR
184–185, 184f
trends
135, 136t
written authorizations for investigation
143b
IP address, searching in packet contents
494, 494f
iPod, sharing analysis
368b
J
Jamming device, technical specification
527t
Johnson v. Wells Fargo
216b
JPG
deleted file recovery
36b
header signatures
8b
K
Kercher, Meredith
517b
Keyword search
data reduction
Boolean expressions
126–127
dtSearch
117b, 118f, 119f, 120f, 121f, 122f, 123f
field searching
127
keyword completion
126
keyword stemming
127
overview
116–127
phonic searching
127
synonym searching
127
targeted keywords
124–126, 126b
intrusion investigation
186–187
L
LADS, alternate data stream display
221b
Leon v. IDX Systems Corp.
274b
Link file, analysis in Windows
243–245, 244f, 245b
Linux
seeUnix
$LogFile
217–218, 217f
Logging
incomplete logs
152b
infrastructure
149b, 150–153, 151b, 152b
intrusion investigation
copying
179b
log analysis
173–174
log correlation
191b, 192f, 200b, 200f, 201f
network-level logging
151b
retention
147–150
Logical Disk Manager (LDM), analysis in Windows
294–295, 295b
Lotus Domino server, e-mail preservation and collection
96–97, 96b
Lumumba, Patrick
517b
M
Macintosh
Address Book
379, 380f
application analysis
364–365
disk images
369–370
e-mail analysis
377–379, 378f
external device connections
368–369, 368b
file systems
data versus resource forks
356, 357f
date-time stamps
355–356
file attributes
356, 356f
file deletion
356–357
partitioning
355b
imaging
353–355
log on and off
369
Notepad
382f
property lists
359, 360f
Safari use analysis
374f, 375–377, 375t, 376f, 377b
system configuration files
365–370
user accounts
overview
359–364, 361f, 362b
passwords
362–364
user folders
applications
372–382, 374f
media files
371–372
overview
370–371
Mail, Macintosh analysis
377–379, 378f
Mairix, Unix analysis
348–350
Malware
digital forensic analysis rationale
44
unknown code assessment in intrusion investigation
187–188
Master File Table (MFT), New Technology File System
alternate data streams
221b, 223
Data Attribute
225–226, 226f, 227f, 234f
data access control
219–221
data compression
222
data runs with negative offsets
228b
date-time stamp
backdating
231b
features versus FAT
224b
$LogFile
217–218, 217f
tampering detection
225b
Filename Attribute
225
overview
216–217
querying
204
records
223
reparse points
222–223, 223f
$Secure
219–221
Standard Information Attribute
223–225
Memory management unit (MMU), features
389–390
Metadata
extraction
40–48, 41b
Windows
application metadata
232–235
extraction from Microsoft Office
233b, 234f
file system
230–232
tampering
235b
Metaviewer, output
234f
Microsoft Backup, data preservation and collection
101–102
Microsoft Exchange servers, e-mail preservation and collection
86–96, 91f, 92b, 95b
Microsoft Office, metadata extraction
233b, 234f
Microsoft Windows
MIME encoding
38–39
Mobile networks
components
519–522, 519f
evidence types
intercepted data
532–533
localization parameters
524–527
positioning of mobile devices
524–526
remote activation of electronic devices
526–527
text/multimedia messages
529–532
usage logs and billing records
527–529
interception
audit logs
540
authentication systems
538
data deletion
539–540
definition
532–533
encryption and data protection
541
evolution
541
information system documentation
540–541
intercept related information report
cell information IRI record format
546–549
packet switched network IRI record format
549–550, 550t, 551t
interception system features
542–546, 543f, 544f
privacy concerns
537–540
separate data storage
538–539
investigation
data collection
535
data sources
533–537
European regulations
535–537
overview
522–524, 523f
service provider data types and request
534–537, 534b
mobile device definition
518
mobile encrypted phones
550–553, 552f, 554f
Semantic Intelligence
556–557
telephony versus telematic services
519t
traffic analysis
553–556
usage log analysis
553
Multimedia Message Service (MMS), evidence
531
N
NetFlow
flow-tools package
469b
losses
472b
misinterpretation
472b
overview
467–472
NetIntercept, intrusion investigation
495f
NetWitness, capture file profiling
483b
Network-attached storage (NAS), analysis in Windows
298–299
Network-based intrusion detection (NIDS), intrusion investigation
205–206
Network investigations
authentication
intruder connection to router through dialup
477b
log correlation
441b
challenges in evidence collection
15–16
computer tracking within network
441b
credit card theft case
452b
cybertrail case example
438b
data theft case
456b
enterprise networks
439–442, 440f
evidence preservation
457–458
firewalls
463–464
Hypertext Transfer Protocol
448–452, 449f, 450t, 451f
log correlation
505–516
mobile networks
NetFlow
flow-tools package
469b
losses
472b
misinterpretation
472b
overview
467–472
network device configuration
458–479, 459b, 461t, 462b, 463f
overview
437–439
protocol types
442–457
Server Message Block
452–457, 453f, 454t, 455f, 456f, 457b
traffic analysis
capture files
filtering to reduce size
490b
profiling
483b
file extraction from TCP session
automatic extraction
494–496, 495b, 495f, 496f
manual extraction
496–503, 496b, 498b
hex or ASCII value searching
491–494, 491t, 492f, 492t
host searching
487–488, 488t
intrusion detection systems
503–505
IP address searching in packet contents
494, 494f
port and protocol searches
488–491
protocol hierarchy
485–487, 486t
tools
statistical information extraction
483–487, 483t
virtual private network
441–442, 464–467, 465b
Network Miner, file extraction from TCP session
495b, 496f
New Technology File System (NTFS)
alternate data streams
221b, 223
data access control
219–221
data compression
222
date-time stamp
backdating
231b
features versus FAT
224b
tampering detection
225b
file deletion detection
229–230
internal files
215–216, 216t
$LogFile
217–218, 217f
Master File Table
Data Attribute
225–226, 226f, 227f, 234f
data runs with negative offsets
228b
Filename Attribute
225
overview
216–217
records
223
Standard Information Attribute
223–225
reparse points
222–223, 223f
$Secure
219–221
Ngrep, network traffic analysis
ASCII and hex value searches
491, 491t
host searches
488t
options
482t
overview
481–482
Notepad, Macintosh analysis
382f
O
Occam's razor, intrusion investigation
182–184
Operating system, configuration and usage
42–48, 42b
Optical character recognition (OCR)
38
OS X
Outlook, analysis in Windows
283–285, 284b
P
Pagefile, security risks
149b
Pagefile.sys
261–263
Passwords, Macintosh analysis
362–364
Payment Card Industry Data Security Standard (PCI DSS)
137
PDF, searching
38
Power, maintenance in embedded systems
393–394, 393b
Prefetch files, analysis in Windows
245–247, 246f, 275f
ProDiscoverIR
intrusion investigation
184–185, 184f
$Volume file display
219f
Programmable read only memory (PROM), features
387
Proximity searching, caveats
9b
Q
Qualcomm, Inc. v. Broadcom Corp.
69b
R
Random access memory (RAM)
features
388–389
Windows analysis
285–287, 286b, 287f
Read only memory (ROM), features
387
Reballing, chips
411
Recycle Bin, analysis in Windows
254–256, 254f, 255f, 256f
Redundant array of inexpensive disks (RAID)
acquisition
295–298
creation
293f
levels
293
reconstruction
297b, 298b
Registry, analysis in Windows
270b, 271–273, 272f, 273b
Relational analysis, overview
14
Remote Authentication Dial In User Service (RADIUS)
473–475, 473t
Repair, devices
396–397, 397f
Reparse points, New Technology File System
222–223, 223f
Resource fork, Macintosh analysis
356, 357f
Restore point (RP), analysis in Windows
263–268, 263f, 265f, 266f
Robocopy, data preservation and collection
101–102, 102f
Root directory, Unix
316–318
S
Safari, Macintosh analysis
374f, 375–377, 375t, 376f, 377b
Sarbanes-Oxley Act (SOX)
137
SatNav, artifact analysis
54b
Scientific method
application to digital forensics
5–13, 10b
intrusion investigation
overview
140–143, 183b
scope assessment
141–143, 141f, 142b
$Secure
219–221
Secure Shell, Unix
339
Security breach
Segmentation hashing, intrusion investigation
185–186
Semantic Intelligence, mobile network analysis
556–557
Server Message Block (SMB)
anonymous connections
457b
command codes
454t
message exchange
446f
overview
452–457
packets
453f, 455f, 456f
Shadow copies, analysis in Windows
266f, 267f, 268f
Short Message Service (SMS)
analysis
517b
evidence
529–532
Skimming, magnetic cards
392b
Skype, usage information extraction
55, 56b, 57t, 58f
Source
digital forensic analysis
30–31
evidence relationship
10–13
Splunk
log correlation
200b
network log correlation
506f, 507f
Spoliation, Leon v. IDX Systems Corp.
274b
SQLite, Firefox data in Unix
339–344, 341f, 342f, 343f
Standard Information Attribute (SIA), New Technology File System
223–225
Steganography, overview
33–37
Storage area network, analysis in Windows
298–299
Stroz Discovery, document categorization
129, 129f
Superblock, Unix
318–322, 320f
Swap space, Unix
351
SYN bit
446–447
SYN packet
446–447
Syslog, Unix
331b, 334–337
System V, Unix
305–306
T
TCP/IP
abstraction layers
443t
circuit initiation
446f
header format
445f
overview
444–446
TCP headers
447f
Tcpdump, network traffic analysis
overview
480–481
port and protocol searches
481t, 487, 489t
Temporal analysis, overview
14–15
Thin Small-Outline Package (TSOP) chip, removal and analysis
410f, 411
Thumbs.db file
236b, 249–251, 250f
Time difference of arrival (TDOA), positioning of mobile devices
524
Time Division Multiple Access (TDMA), mobile networks
520
Time of arrival (TOA), positioning of mobile devices
524–525
Time synchronization, intrusion investigation
156, 156b
Time zone, case complications
51b
Timestamp
Travis, Maury
27b
Trojan horse, digital forensic analysis rationale
44
Tshark, network traffic analysis
host searching
487–488
IP conversation capture
485, 485t
protocol hierarchy
485–487
U
Unallocated space
deleted file fragment recovery
114–116
quantification
37b
Unix
boot process
BSD
306
overview
304–306
System V
305–306
BSD programs
302–303
commercial operating systems
303–304
data deletion and recovery
323–325, 325b
definitions
301–302
file systems
date-time stamp analysis
308b, 309–316
inodes out-of-place
325–326
metadata and file content
318–322, 320f, 322f
overview
306–326, 308f
root directory
316–318
useful features
308–309
forensic duplication
306, 307b
Linux
302
swap space
351
system configuration and scheduled tasks
328–329
user accounts
326–328
user activity artifacts
application traces and recently opened files
334–337, 335f, 336f
command history
332–334
communications
cache
344, 345f
e-mail analysis
345–350
Grepmail
347–348
Mairix
348–350
saved session
344–345
Secure Shell
339
data deletion and destruction
338–339
log on and off
329–330, 330f
printers
337–338, 337b, 337f
removable media
338
USB device
Macintosh traces
368–369, 368b
Unix traces
338
Windows traces
256–261, 257b, 258f, 259f, 260f, 261b
V
Validation, tools
26
Virginia Prescription Marketing Program (VPMP)
2
Virtual identity, versus actual identity
441b
Virtual private network (VPN)
firewall connection through virtual private network
465b
Vista
W
Web browsers
artifact interpretation
52b
page reconstruction
52f, 53b
Wells, Holly
28b
Windows
autorun locations
148b
communications activity analysis
e-mail clients
283–285, 284b
Internet Explorer
280–282, 281f, 282b
data destruction
defragmentation
276–278, 276f
deletion evidence
278–279, 279b
overview
274–276, 275f
emulators
209
encryption
Bitlocker
288–290
Encrypted File System
290–292, 291f, 292b
Event Viewer
242f
Logical Disk Manager
294–295, 295b
metadata
application metadata
232–235
extraction from Microsoft Office
233b, 234f
file system
230–232
tampering
235b
network-attached storage (NAS)
298–299
New Technology File System
alternate data streams
221b, 223
data access control
219–221
data compression
222
date-time stamp
backdating
231b
features versus FAT
224b
tampering detection
225b
file deletion detection
229–230
internal files
215–216, 216t
$LogFile
217–218, 217f
Master File Table
Data Attribute
225–226, 226f, 227f, 234f
data runs with negative offsets
228b
Filename Attribute
225
overview
216–217
records
223
Standard Information Attribute
223–225
reparse points
222–223, 223f
$Secure
219–221
process memory
285–287, 286b, 287f
redundant array of inexpensive disks
acquisition
295–298
creation
293f
levels
293
reconstruction
297b, 298b
startup process
210–211, 211f, 212f, 213f
storage area network
298–299
user activity artifacts
event logging
240–243, 241f, 242b, 242f, 243b
external device connections
256–261, 257b, 258f, 259f, 260f, 261b
hiberfil.sys
261–263
installed programs
247–249, 248f
link file analysis
243–245, 244f, 245b
log on and log off
235–273, 236b, 237f, 238f, 239f, 240f
miscellaneous artifacts
268–273, 270b, 270t
pagefile.sys
261–263
prefetch files
245–247, 246f, 275f
printer files
251–254, 252f, 253f
Recycle Bin
254–256, 254f, 255f, 256f
registry analysis
270b, 271–273, 272f, 273b
restore points
263–268, 263f, 265f, 266f
shadow copies
266f, 267f, 268f
thumbs.db file
236b, 249–251, 250f
versions
210
Windows 7
213–214
Windows Vista
212–214, 213f
Windows XP
211–212
Windows Mobile
logical acquisition using .XRY
8f
physical acquisition using XACT
7f
Winhex, data record recovery from embedded systems
415f
Wireshark
anonymous connections
457b
Ethernet frame display
444f
HTTP GET request
449f
Server Message Blocks
453f, 455f
TCP header display
447f
Wireshark, network traffic analysis
ASCII and hex value searches
491–494, 492b, 492f, 492t
file extraction from packet containing unknown protocol
496b
file extraction from TCP session containing unknown protocol
498b
host searches
482t, 487–488, 488f, 489f
IP address searches
494f
overview
482–483
port and protocol searches
490t
X
XACT, information recovery from embedded systems
418–419, 420f
XP
xxcopy, data preservation and collection
100, 101f
Z
Zubulake v. UBS Warburg
67b, 75
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset