Knowledge Base

Understand-Microsoft-Authentication

Understand Microsoft Authentication

Understand Microsoft Authentication in this article When users log in to the Windows pc, a series of steps is performed for user authentication. The Windows OS authenticates its users with the help of 3 mechanisms (protocols) provided by the Microsoft. SAM database Windows uses the sam info to manage user accounts and passwords within the hashed format (one-way hash). The system doesn’t store the passwords in plaintext format however stores them in hashed format in …

Understand Microsoft Authentication Read More »

Password-Cracking-Techniques

Password Cracking Techniques

Password Cracking Techniques in this article explain different types of password cracking techniques and tools. There are three popular techniques for password cracking: Method 1: Dictionary Attacks In a dictionary attack, a dictionary file is loaded into the cracking application that runs against user accounts. A dictionary is a text file that contains a number of dictionary words or predetermined character combinations. The program uses every word present in the dictionary to find the password. …

Password Cracking Techniques Read More »

Anti-Forensics-Techniques-Password-Protection

Anti-Forensics Techniques: Password Protection

Anti-Forensics Techniques: Password Protection in this A password refers to collection of words, letters, numbers, and/or special characters used for security processes such as user authentication or to grant access to a resource. The password ensures that unauthorized users do not access the computer, network resources, or other secured information. In addition, data files and programs may require a password. Password protection shields information, protects networks, applications, files, documents, etc., from unauthorized users. Many organizations …

Anti-Forensics Techniques: Password Protection Read More »

Understand-Anti-forensics-and-their-goals

Understand Anti-forensics and their goals

Understand Anti-forensics and their goals, also referred to as counter forensics, may be a set of techniques that attackers or perpetrators use so as to avert or sidetrack the forensic investigation process or attempt to make it much harder. These techniques negatively impact the number and quality of evidence from a criminal offense scene, thereby making the forensic investigation process difficult. Therefore, the investigator may need to conduct a few more additional steps so as …

Understand Anti-forensics and their goals Read More »

Understand-Linux-Standard-Tools

Understand Linux Standard Tools

Understand Linux Standard Tools in this the forensic investigators use built-in Linux command dd to copy data from a disk drive. This command can create a bit-stream disk-to-disk copy and a disk-to-image file. It can copy any disk data that Linux can mount and access. Forensic tools like AccessData FTC and Hook, can read dd image files. In Linux, the advantage of dd command is its independence on any additional computer resources. The dd command …

Understand Linux Standard Tools Read More »

Data-Acquisition-Methods

Data Acquisition Methods

Data Acquisition Methods in this article explain which of the method using on data acquition and also explain those method which is continuously using in forensic investigation. There are following four methods available for data acquisition: 1. Bit-stream disk-to-image file Forensic investigators commonly use this data acquisition method. It is a flexible method, which allows creation of one or more copies, or bit-for-bit repkations of the suspect drive. ProDiscover, EnCase, FTK, The Sleuth Kit, X-Ways …

Data Acquisition Methods Read More »

Understand-Static-Data-Acquisition

Understand Static Data Acquisition

Understand Static Data Acquisition in this refer to the non-volatile data, which does not change its state after the system shut down. Static data acquisition refers to the process of extracting and gathering the unaltered data from storage media. Sources of non-volatile data include hard drives, DVD-ROMs, USB drives, flash cards, smart-phones, external hard drives, etc. This type of data exists in the form of emails, word processing documents, web activity, spreadsheets, slack space, swap …

Understand Static Data Acquisition Read More »

Understanding-Data-Acquisition

Understanding Data Acquisition

Understanding Data Acquisition in this the forensic data acquisition is a process of imaging or collecting information from various media in accordance with certain standards for analyzing its forensic value. With the progress of technology, the process of data acquisition has become more accurate, simple, and versatile. It uses many types of equipment , starting from small sensors to classy computers. Data acquisition is that the process of sampling signals that measure world physical conditions …

Understanding Data Acquisition Read More »

ISO 27001 Annex : 18.2 Information Security Reviews

ISO 27001 Annex : 18.2 Information Security Reviews

Its objective is to ensure that information security is enforced and managed in compliance with organizational policies and procedures. A.18.2.1 Independent Review of Information Security Control- A proposed or major improvement should be taken into account internally for the organization’s approach to information security management and execution, (ie. control objectives, controls, policies, processes, and procedures for information security). Related Product : ISO 27001 Lead Auditor Training And Certification ISMS Implementation Guidance The independent review will be …

ISO 27001 Annex : 18.2 Information Security Reviews Read More »