Windows Registry Forensic Artifacts; Shellbags for Computer Security

MP Mbatha - 2016 - erepository.uonbi.ac.ke
… but fail to provide factual evidence relating to these crimes. This … window by showing the
users view preference particular to … An analyst is required to bring together all the data collected

Case Based Interpretation of Windows 10 Registry Forensics

H Binjuraid, MM Din - International Journal of Innovative Computing, 2018 - ijic.utm.my
… In this research, interpretation of these artifacts is the main … and thorough investigation,
evidence gathering and analysis for … us to view the registry encrypted data, including usernames …

An evidence collection and analysis of Windows registry

DN Patil, BB Meshram - … Security and Digital Forensics, 2017 - inderscienceonline.com
… The various registry artifacts created for the BitTorrent … a registry forensic tool which can
extract the forensic data from the … Figure 5 RegForensicTool showing extracted evidence and the …

Forensic artefacts associated with intentionally deleted user accounts

MI Al-Saleh, MJ Al-Shamaileh - … and Digital Forensics, 2017 - inderscienceonline.com
… We seek artefacts in windows event logs, registry hives, RAM, … Section 3 illustrates experimental
setup. Our results are shown … to collect evidences about the execution of applications. …

Investigating file use and knowledge with Windows 10 artifacts

A Đuranec, D Topolčić, K Hausknecht… - … on Information and …, 2019 - ieeexplore.ieee.org
… manually turned off prefetching in Windows Registry or sometimes … An example below is
showing how artifacts can be combined … With all collected information examiner can confirm the …

Microsoft Word Forensic Artifacts in Windows 10 Registry

A Amin, F Shabbir, S Saleem… - … on Applied and …, 2019 - ieeexplore.ieee.org
… [11] collected the internet usage related registry values and … based on the collection and
filtration of registry values in the … Windows Registry as a forensic artefact: Illustrating evidence

Electronic crime investigations in a virtualised environment: a forensic process and prototype for evidence collection and analysis

I Ahmad, H Abbas, A Raza, KKR Choo… - … Journal of Forensic …, 2018 - Taylor & Francis
… research to collect and normalise the forensics-related data from a … VMFAC provides a user
friendly interface, as illustrated in … This paper presented various artefacts from the registry and …

Identification of forensic artifacts from the registry of windows 10 device in relation to idrive cloud storage usage

AA Adesina, AA Adebiyi, CK Ayo - Bulletin of Electrical Engineering and …, 2022 - beei.org
… areas, the integrity of the data artifacts that can be provided by … ) forensic framework (comprising
the acquisition/collection, … the forensic expression of the investigation and also illustrate

Cloud Forensic Artifacts: Digital Forensics Registry Artifacts discovered from Cloud Storage Application

M Bajahzar, S Mishra - International Journal of Computing and …, 2023 - journal.uob.edu.bh
… Due to the data breaches which can occur by cloud-based applications, this … on gathering
evidence from Windows 11 operating systems to discover and collect left over registry artifacts

An investigation into the forensic implications of the Windows 10 operating system: recoverable artefacts and significant changes from Windows 8.1

D Hintea, R Bird, M Green - … Security and Digital Forensics, 2017 - inderscienceonline.com
… article illustrating the forensic value of Windows 10 artefacts was … research will be partly
performed using Windows Registry. … (2013c) ‘Forensic collection of cloud storage data: does the …