HeYStRanGeR
article thumbnail
[포렌식] DBbrowser 설치하기 + 사용법
Security/Digital Forensic 2021. 1. 21. 01:09

(2021.01.21) DBbrowser 설치하기 DB Browser for SQLite (sqlitebrowser.org) DB Browser for SQLite DB Browser for SQLite The Official home of the DB Browser for SQLite Screenshot What it is DB Browser for SQLite (DB4S) is a high quality, visual, open source tool to create, design, and edit database files compatible with SQLite. DB4S is for users and dev sqlitebrowser.org 위 링크에 들어가서 나는 3번째껄로 다운받았다! DBbr..

article thumbnail
[포렌식] WinPrefetchView 설치하기 + 사용법
Security/Digital Forensic 2021. 1. 21. 00:59

(2021.01.21) WinPrefetchView 설치하기 View the content of Windows Prefetch (.pf) files (nirsoft.net) View the content of Windows Prefetch (.pf) files WinPrefetchView v1.36 Copyright (c) 2010 - 2020 Nir Sofer Description Each time that you run an application in your system, a Prefetch file which contains information about the files loaded by the application is created by Windows operating system. T w..

article thumbnail
[포렌식] NTFS Log Tracker 설치하기 + 사용법
Security/Digital Forensic 2021. 1. 21. 00:42

(2021.01.21) NTFS Log Tracker 설치하기 sites.google.com/site/forensicnote/ntfs-log-tracker NTFS Log Tracker - blueangel's ForensicNote NTFS Log TrackerThis tool can parse $LogFile, $UsnJrnl:$J of NTFS and carve UsnJrnl record in multiple files(unallocated dump, file slack, pagefile.sys, memory dump, vss, ...). A input of this tool is sample file extracted by another tool like Encase, Win sites.googl..

article thumbnail
[포렌식] FTK Imager 설치하기 + 사용법
Security/Digital Forensic 2021. 1. 21. 00:05

(2021.01.20) FTK Imager 설치하기 FTK Imager는 포렌식 도구 중에 하나이다. FTK Imager Version 4.5 | AccessData FTK Imager Version 4.5 AccessData provides digital forensics software solutions for law enforcement and government agencies, including the Forensic Toolkit (FTK) Product. accessdata.com 위의 링크에 들어가서 다운을 받아준다. 귀찮지만 다 입력해주고, 다운링크를 받자... 받아주고 다운된 파일을 실행시켜준다. FTK Imager 사용방법 File > Add Evidence Item 을 눌러준다. P..

728x90