Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Specialized DFIR: Windows Registry Forensics

via Pluralsight

Overview

The Windows registry is a valuable source of information during a forensic investigation. This course will teach you how to investigate the registry to obtain evidence of malicious execution and persistence.

The Windows registry is a key source of information during any forensic investigation, but registry artifacts are often misunderstood. In this course, Specialized DFIR: Windows Registry Forensics, you’ll learn how to properly analyze the Windows registry to discover signs of malicious activity. First, you’ll explore where registry hives are located and how to obtain them. Next, you’ll discover how backdoors remain persistent in the registry. Finally, you’ll learn how to determine if a program was executed from registry artifacts. When you’re finished with the course, you’ll have the skills and knowledge of Windows registry analysis needed to perform forensic analysis.

Syllabus

  • Course Overview 1min
  • Windows Registry Analysis Concepts 13mins
  • Access Analysis within the Registry 21mins
  • Execution Analysis within the Registry 9mins
  • Persistence in the Registry 15mins
  • Conclusion 7mins

Taught by

Tyler Hudak

Reviews

4.9 rating at Pluralsight based on 22 ratings

Start your review of Specialized DFIR: Windows Registry Forensics

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.