Investigating file use and knowledge with Windows 10 artifacts

A Đuranec, D Topolčić, K Hausknecht… - … on Information and …, 2019 - ieeexplore.ieee.org
… manually turned off prefetching in Windows Registry or sometimes … An example below is
showing how artifacts can be combined … With all collected information examiner can confirm the …

Microsoft Word Forensic Artifacts in Windows 10 Registry

A Amin, F Shabbir, S Saleem… - … on Applied and …, 2019 - ieeexplore.ieee.org
… [11] collected the internet usage related registry values and … based on the collection and
filtration of registry values in the … Windows Registry as a forensic artefact: Illustrating evidence

Identification of forensic artifacts from the registry of windows 10 device in relation to idrive cloud storage usage

AA Adesina, AA Adebiyi, CK Ayo - Bulletin of Electrical Engineering and …, 2022 - beei.org
… areas, the integrity of the data artifacts that can be provided by … ) forensic framework (comprising
the acquisition/collection, … the forensic expression of the investigation and also illustrate

Cloud Forensic Artifacts: Digital Forensics Registry Artifacts discovered from Cloud Storage Application

M Bajahzar, S Mishra - International Journal of Computing and …, 2023 - journal.uob.edu.bh
… Due to the data breaches which can occur by cloud-based applications, this … on gathering
evidence from Windows 11 operating systems to discover and collect left over registry artifacts

Cloud Forensic Artefacts: Digital Forensics Registry Artefacts discovered from Cloud Storage Application

S Mishra, MA Bajahzar - International Journal of Computing …, 2024 - journal.uob.edu.bh
… focuses on collecting evidence from Windows 11 operating … the registry artefacts collected
and retrieved during a forensic … to obtain the data in the Windows 11 registry. The purpose of …

Forensic artifact finder (ForensicAF): an approach & tool for leveraging crowd-sourced curated forensic artifacts

T Balon, K Herlopian, I Baggili… - Proceedings of the 16th …, 2021 - dl.acm.org
… Figure 2 illustrates the difference between ForensicAF and … for the registry hive containing
the registry key in the artifacts … against a well-known file collection to which the files seen as …

Windows Forensics Analysis

M Al Jouhi, S Al Hosani - Emirati Journal of Policing & Security …, 2022 - emiratesscholar.com
… The Windows registry in several “Hives” is among the valuable forensic artifacts considered
… Autopsy is an Open Source tool, which allows users to collect and analyze evidence data on …

[PDF][PDF] Digital Forensic Tools Used in Analyzing Cybercrime

M Dweikat, D Eleyan, A Eleyan - Journal of University of Shanghai …, 2020 - academia.edu
… obtain forensic artifacts that can be used in forensic investigations. … used to extract forensic
evidence and collect information about … time between memory forensic tools showing in Fig .3 …

Forensic Analysis of Evernote Data Remnants on Windows 10

V Keter - 2022 - erepository.uonbi.ac.ke
… and live forensics to identify Evernote artifacts on Windows 10 … collection of forensic images
of the snapshot for use in dead … It illustrates the feasibility of retrieving deleted Evernote files …

[PDF][PDF] Exploiting Digital Evidence Artefacts

O Brady - 2019 - kclpure.kcl.ac.uk
… The collection and examination of non-oral evidence is often … data and can be explained
by showing a chain of evidence … type - which includes File, Windows Registry, SMS Message …