Intro to Windows Forensics - Windows Registry Artifacts

Intro to Windows Forensics - Windows Registry Artifacts

DFIRScience via YouTube Direct link

Conclusion

11 of 11

11 of 11

Conclusion

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Intro to Windows Forensics - Windows Registry Artifacts

Automatically move to the next video in the Classroom when playback concludes

  1. 1 TryHackMe WindowsForensics
  2. 2 Open TryHackMe Windows Forensics room
  3. 3 Introduction to Windows Forensics
  4. 4 Windows Registry and Forensics
  5. 5 Exploring Windows Registry
  6. 6 System Information and System Accounts
  7. 7 Usage or knowledge of files/folders
  8. 8 Evidence of Execution
  9. 9 External Devices/USB device forensics
  10. 10 Hands-on Challenge
  11. 11 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.