Windows Registry Forensics
Rated 3.5/5 based on 11 customer reviews

Windows Registry Forensics

Available: Out of Stock
$0.00

Request Info
The Windows Registry Forensics learning path will enable you to understand the purpose and structure of the files that create the Windows Registry. You will learn to identify, extract and interpret important data from a live and non-live Windows Registry

Skill assessment

Skill assessment | 20 questions

See how your Windows Registry forensics skills stack up against other professionals in your field.

Windows Registry Forensics Project

Project | 2 hours 37 minutes

Practice your Windows Registry forensics skills by solving challenges.

Introduction to the Windows Registry

Course | 16 minutes

Discover what the Windows Registry is and why it is important in digital forensic investigations.

Preparing to Examine the Windows Registry

Course | 57 minutes

This course takes a look at the location of the Registry files within the Windows OS and the many tools freely available to view the file structure and artifacts contained within the Windows Registry. 

NTUser.Dat Hive File Analysis

Course | 2 hours 26 minutes

This course demonstrates an in-depth analysis of the artifacts contained within the NTUser.Dat hive file.

SAM Hive File

Course | 50 minutes

This course explains forensic artifacts found in the SAM (Security Account Manager) file, which stores and organizes information about each user on a system.

Software Hive File

Course | 1 hour 4 minutes

This course will show examiners how to locate information of forensic value relating to application execution and installation contained within the software hive file.

System Hive File

Course | 1 hour 13 minutes

This course will demonstrate evidence of forensic value contained within the system hive file.

USRClass.dat Hive File

Course | 33 minutes

This course identifies and explains forensic artifacts found in the UsrClass.dat hive file.

AmCache Hive File

Course | 32 minutes

This course will examine the AmCache hive file, which stores information relating to the execution of applications.

The Windows Registry Forensics learning path will enable you to understand the purpose and structure of the files that create the Windows Registry. You will learn to identify, extract and interpret important data from a live and non-live Windows Registry

Skill assessment

Skill assessment | 20 questions

See how your Windows Registry forensics skills stack up against other professionals in your field.

Windows Registry Forensics Project

Project | 2 hours 37 minutes

Practice your Windows Registry forensics skills by solving challenges.

Introduction to the Windows Registry

Course | 16 minutes

Discover what the Windows Registry is and why it is important in digital forensic investigations.

Preparing to Examine the Windows Registry

Course | 57 minutes

This course takes a look at the location of the Registry files within the Windows OS and the many tools freely available to view the file structure and artifacts contained within the Windows Registry. 

NTUser.Dat Hive File Analysis

Course | 2 hours 26 minutes

This course demonstrates an in-depth analysis of the artifacts contained within the NTUser.Dat hive file.

SAM Hive File

Course | 50 minutes

This course explains forensic artifacts found in the SAM (Security Account Manager) file, which stores and organizes information about each user on a system.

Software Hive File

Course | 1 hour 4 minutes

This course will show examiners how to locate information of forensic value relating to application execution and installation contained within the software hive file.

System Hive File

Course | 1 hour 13 minutes

This course will demonstrate evidence of forensic value contained within the system hive file.

USRClass.dat Hive File

Course | 33 minutes

This course identifies and explains forensic artifacts found in the UsrClass.dat hive file.

AmCache Hive File

Course | 32 minutes

This course will examine the AmCache hive file, which stores information relating to the execution of applications.