Загрузка страницы

Let's Talk About Shimcache - The Most Misunderstood Artifact

In this episode, we'll take an in-depth look at Windows Shimcache (aka AppCompatCache, or "Application Compatibility Cache"). In my experience, this is the most misunderstood Windows forensic artifact. Let's clear up the confusion by reviewing the artiFACTS. Then, we'll jump into a demo and see all of this in action over the course of several reboots.

*** If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. ***

📖 Chapters

00:00 - Intro
08:01 - Demo
09:05 - Demo (Reboot #1)
11:58 - Demo (Reboot #2)
14:27 - Demo (Reboot #3)
16:35 - Demo (Reboot #4)
18:31 - Demo (Reboot #5) and Conclusion

🛠 Resources

Eric Zimmerman Tools:
https://ericzimmerman.github.io/

#Forensics #DigitalForensics #DFIR #ComputerForensics #WindowsForensics

Видео Let's Talk About Shimcache - The Most Misunderstood Artifact канала 13Cubed
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
19 июля 2021 г. 16:55:38
00:21:51
Яндекс.Метрика