Emirates Scholar Research Center - Research Publishing & Indexing Center

Windows Forensics Analysis

Authors: Mariam Aljouhi

Journal: Emirati Journal Of Policing And Security Studies

Publication Date:  Vol 1 Issue 1, ( 2022 )

Keywords:  Digital Forensics, Windows Registry, Digital Evidence, Computer Investigation, Forensic Tools.


Abstract

Computer Forensics Investigates Crimes On Digital Devices Hard Disk And Any Other Digital Storage Devices To Determine The Evidence Of Any Unauthorized Access. Essentially, Forensic Investigators Conduct Forensic Analysis With The Help Of Different Approaches (Static And Dynamic) And Also Tools Like ProDiscover, Encase, Accessdata FTK And Autopsy To Guarantee The Security Of A System In An Organization. The Process Requires Knowledge Of Different Registry, Laws, And Regulations Related To Computer Crimes, The Operating System (Windows, Linux, Etc.) And The Network In An Organization (E.G., Win NT). In This Paper We Will Use Different Forensic Tools To Extract Forensic Evidence From A Windows Environment.

1.4K Views

Leave a Reply

Your email address will not be published. Required fields are marked *

Scroll to top
Close
Browse Tags