Skip to content

DFIR

Linux

Disk

Deleted files

Linux

lost+found
strings /dev/sdb
sudo dcfldd if=/dev/sdb of=/home/pi/usb.dd
testdisk /home/pi/usb.dd

Temp files

  • myfile.txt~
  • .myfile.txt.swp
  • .myfile.txt.un~
  • .backup

Windows

Disk

Registry

C: \ Windows \ system32 \ config

Important Files

$MFT Master File Table

MRU Most Recently Used

  • NTUSER.dat
  • Can be read with RegRipper with the plugin runmru.
    • Pulling the UserAssist, which stores the latest applications, shortcuts and documents opened by the user
      • rip.exe -p userassist -r ../NTUSER.DAT

USN Journal (Update Sequence Number Journal)

C: \ $ Extend \ $ UsrJrnl,

Logs:

C: \ Windows \ system32 \ winevt \ logs

User logins:

Each time a session is started the user profile is loaded. This action leaves a record in the Microsoft-Windows-User Profile Service log/Operational.evtx

Prefetch:

File extensions of interest:

Common

Memory

  • Volatility
    • Cheatsheet: https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf
      volatility -f example.dmp imageinfo
      volatility -f example.dmp --profile Win2012R2x64 lsadump
      volatility -f example.dmp --profile Win2012R2x64 hivelist 
      volatility -f example.dmp --profile Win2012R2x64 hashdump -y 0xffffc00000028000 -s 0xffffc00000619000 
      -y is virtual address of SYSTEM hive
      -s is virtual address of SYSTEM hive
      

CTFs

Writeups

References

Books

New References

Cheatsheets