Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Learn Computer Forensics

You're reading from  Learn Computer Forensics

Product type Book
Published in Apr 2020
Publisher Packt
ISBN-13 9781838648176
Pages 368 pages
Edition 1st Edition
Languages
Concepts
Author (1):
William Oettinger William Oettinger
Profile icon William Oettinger

Table of Contents (17) Chapters

Preface 1. Section 1: Acquiring Evidence
2. Chapter 1: Types of Computer-Based Investigations 3. Chapter 2: The Forensic Analysis Process 4. Chapter 3: Acquisition of Evidence 5. Chapter 4: Computer Systems 6. Section 2: Investigation
7. Chapter 5: Computer Investigation Process 8. Chapter 6: Windows Artifact Analysis 9. Chapter 7: RAM Memory Forensic Analysis 10. Chapter 8: Email Forensics – Investigation Techniques 11. Chapter 9: Internet Artifacts 12. Section 3: Reporting
13. Chapter 10: Report Writing 14. Chapter 11: Expert Witness Ethics 15. Assessments 16. Other Books You May Enjoy

Questions

  1. Where would you find the registry files?

    a. %SystemRoot%\System32\Config

    b. %SystemRoot%\System32

    c. %SystemRoot%\\Config\System32

    d. %SystemRoot%\System64\Config

  2. When examining log files, which event ID identifies a successful logon?

    a. 4624

    b. 4625

    c. 4672

    d. 4642

  3. A thumbcache is a ______________.

    a. Database of toenail images

    b. Database of thumbnail images

    c. Database of deleted thumbnail images

    d. Database of deleted images

  4. The user can use Internet Explorer/Edge to view files.

    a. True

    b. False

  5. Which of the following will you find in a link (LNK) file?

    a. Volume serial number

    b. Router name

    c. Date of deletion

    d. Volume details

  6. Which of the following Microsoft Windows operating systems uses JumpLists?

    a. Windows 98

    b. Windows ME

    c. Windows 7

    d. Windows 2000

  7. In which registry hive would we find artifacts relating to USB devices?

    a. NT USER.DAT

    b. SYSTEM

    c. SOFTWARE

    d. SECURITY

The answers can be found in the rear of the book under Assessments

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}