SlideShare uma empresa Scribd logo
1 de 15
By: Gaurav Ragtah and Nell Lapres




                                    1
 Goal: to locate and extract evidence from
  computers and digital storage media in criminal
  cases.
 Interest has grown recently.
 Widely accepted as reliable in US and European
  courts.
 Lots of information on NTFS computers can be used
  as evidence.



                                                      2
   Volatile data stored in RAM
   Non-volatile data stored on hard disk.
   Don’t want to lose date and time information
    when starting the computer.
   Boot to a forensic CD.




                                                   3
   Standard file system of Windows NT
   Preferred over FAT for Microsoft’s Windows Operating
    systems
     Microsoft currently provides a tool to convert FAT file
        systems to NTFS
   Improvements
       Improved support for metadata
       Use of advanced data structures to improve performance
       Reliability
       File system journaling
       Disk space utilization
       Multiple data streams
                                                                 4
NTFS Log
  Uses NTFS log to record metadata changes to the
   volume
  Help in maintaining consistency in case of system
   crash
  Rollback of uncommitted changes
  A recoverable file system.
Update Sequence Number Journal
  A system management feature that records changes
   to all files, streams and directories on the volume.
  Made available so that applications can track changes
   to the volume

                                                           5
   Contains information about settings for
    hardware and software.
   Changes in control panel or to installed
    software is seen in registry entries.




                                               6
   NTFS supports multiple data streams
   Data could be hidden in the ADS
   Hidden partitions by altering the partition
    table.
   Can be found in end-of-file slack space




                                                  7
   The Volume Shadow Copy Service (VSS) keeps historical versions
    of files and folders on NTFS volumes by copying old, newly-
    overwritten data to shadow copy.




   Allows data backup programs to archive files that are in use by the
    file system

                                                                          8
   All file data stored as metadata in the Master
    File Table.
   Continuously changed as files and folders are
    modified.
   First 16 records in MFT are for NTFS
    metadata files.
   An MFT record has a size limit of 1 KB.


                                                     9
Segment   File name   Description
number
0         $MFT        NTFS's Master File Table. Contains one base file record for each
                      file and folder on an NTFS volume.
1         $MFTMirr    A partial copy of the MFT. Serves as a backup to the MFT in case
                      of a single-sector failure.
2         $Logfile    Contains transaction log of file system metadata changes.
3         $Volume     Contains information about the volume.
4         $AttrDef    A table of MFT attributes which associates numeric identifiers
                      with names.
5         .           Root directory
6         $Bitmap     Array of bit entries, indicating whether a cluster is free or not.
7         $Boot       Volume boot record.
8         $BadClus    A file which contains all clusters marked as having bad sectors.
9         $Secure     Access control list. An ACL specifies which users or system
                      processes are granted access to objects, as well as what
                      operations are allowed on given objects.                             10
   Creation:
     Bitmap file in MFT updated.
     Index entry created to point to file.
   Deletion:
     Bitmap file changed.
     File remains on disk until overwritten.
     Allows for reconstruction.



                                                11
   $BadClus can be used to store hidden data.
   User writes information into good section of
    bad cluster.
   User marks good cluster as bad.




                                                   12
Segment   Filename      Purpose
Number
10        $UpCase       A table of unicode uppercase characters for ensuring case
                        insensitivity in Win32 and DOS namespaces.

11        $Extend       A filesystem directory containing various optional
                        extensions, such as $Quota, $ObjId, $Reparse or $UsnJrnl.


12-23                   Reserved for $MFT extension entries.

24        $Extend$Q    Holds disk quota information. Contains two index roots,
          uota          named $O and $Q.

25        $Extend$O    Holds distributed link tracking information. Contains an
          bjId          index root and allocation named $O.

26        $Extend$Re Holds reparse point data (such as symbolic links). Contains
          parse       an index root and allocation named $R.

27        file.ext      Beginning of regular file entries.
                                                                                    13
   Could be used maliciously
     Steal information
     Spy




                                14
   What are two ways to uncover hidden or deleted
    data or illegal action an NTFS computer?

     1) Registry Entries – contains settings and changes in
      hardware and software which can show illegal
      activity.
     2.) VSS – keeps historical versions of activities so can
      be used to create temporal reconstruction.
     3.) MFT – stores the metadata for changes and file is
      only lost if another file is written over. Can
      reconstruct by going to space where file was stored.
     4.) Look in bad clusters for hidden data.

                                                                 15

Mais conteúdo relacionado

Mais procurados

Anti forensic
Anti forensicAnti forensic
Anti forensic
Milap Oza
 
03 Data Recovery - Notes
03 Data Recovery - Notes03 Data Recovery - Notes
03 Data Recovery - Notes
Kranthi
 

Mais procurados (20)

Anti forensic
Anti forensicAnti forensic
Anti forensic
 
Windows registry forensics
Windows registry forensicsWindows registry forensics
Windows registry forensics
 
Ntfs forensics
Ntfs forensicsNtfs forensics
Ntfs forensics
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
Network Forensics
Network ForensicsNetwork Forensics
Network Forensics
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
 
03 Data Recovery - Notes
03 Data Recovery - Notes03 Data Recovery - Notes
03 Data Recovery - Notes
 
Windows forensic artifacts
Windows forensic artifactsWindows forensic artifacts
Windows forensic artifacts
 
Windows Registry
Windows RegistryWindows Registry
Windows Registry
 
Email investigation
Email investigationEmail investigation
Email investigation
 
Windows forensic
Windows forensicWindows forensic
Windows forensic
 
NTFS.ppt
NTFS.pptNTFS.ppt
NTFS.ppt
 
Initial Response and Forensic Duplication
Initial Response and Forensic Duplication Initial Response and Forensic Duplication
Initial Response and Forensic Duplication
 
Cyber Forensics Module 2
Cyber Forensics Module 2Cyber Forensics Module 2
Cyber Forensics Module 2
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
Linux forensics
Linux forensicsLinux forensics
Linux forensics
 
Data recovery tools
Data recovery toolsData recovery tools
Data recovery tools
 
Module 02 ftk imager
Module 02 ftk imagerModule 02 ftk imager
Module 02 ftk imager
 
Registry forensics
Registry forensicsRegistry forensics
Registry forensics
 
Windowsforensics
WindowsforensicsWindowsforensics
Windowsforensics
 

Destaque

01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
Kranthi
 
Keramik hicheel
Keramik hicheelKeramik hicheel
Keramik hicheel
saraiberh
 
14) audience survey music video
14) audience survey   music video14) audience survey   music video
14) audience survey music video
alegge
 
Presentació del hardware
Presentació del hardwarePresentació del hardware
Presentació del hardware
ainacomas
 
How to find new products to license (plg journal july 2010)
How to find new products to license (plg journal july 2010)How to find new products to license (plg journal july 2010)
How to find new products to license (plg journal july 2010)
Genericlicensing.com
 
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
acri009
 
тест булгаа
тест булгаатест булгаа
тест булгаа
saraiberh
 
дом. задания2
дом. задания2дом. задания2
дом. задания2
tulga0513
 
Pharma mag being seen by major clients online
Pharma mag   being seen by major clients onlinePharma mag   being seen by major clients online
Pharma mag being seen by major clients online
Genericlicensing.com
 
I am thakfull for asha
I am thakfull for ashaI am thakfull for asha
I am thakfull for asha
skipperlauren
 

Destaque (20)

Disk forensics
Disk forensicsDisk forensics
Disk forensics
 
NTFS vs FAT
NTFS vs FATNTFS vs FAT
NTFS vs FAT
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
Cphi licensing pavillion 2011
Cphi licensing pavillion 2011Cphi licensing pavillion 2011
Cphi licensing pavillion 2011
 
The 20th Century New Wave of Argentine Literature
The 20th Century New Wave of Argentine LiteratureThe 20th Century New Wave of Argentine Literature
The 20th Century New Wave of Argentine Literature
 
2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew
2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew
2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew
 
Keramik hicheel
Keramik hicheelKeramik hicheel
Keramik hicheel
 
Hoezo rustig adang van der torre
Hoezo rustig adang van der torreHoezo rustig adang van der torre
Hoezo rustig adang van der torre
 
14) audience survey music video
14) audience survey   music video14) audience survey   music video
14) audience survey music video
 
Somen mahdollisuudet urapolun rakentamisessa
Somen mahdollisuudet urapolun rakentamisessaSomen mahdollisuudet urapolun rakentamisessa
Somen mahdollisuudet urapolun rakentamisessa
 
Presentació del hardware
Presentació del hardwarePresentació del hardware
Presentació del hardware
 
How to find new products to license (plg journal july 2010)
How to find new products to license (plg journal july 2010)How to find new products to license (plg journal july 2010)
How to find new products to license (plg journal july 2010)
 
IAF134 nº3dixital
IAF134 nº3dixitalIAF134 nº3dixital
IAF134 nº3dixital
 
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
 
тест булгаа
тест булгаатест булгаа
тест булгаа
 
дом. задания2
дом. задания2дом. задания2
дом. задания2
 
Pharma mag being seen by major clients online
Pharma mag   being seen by major clients onlinePharma mag   being seen by major clients online
Pharma mag being seen by major clients online
 
grep ruby
grep rubygrep ruby
grep ruby
 
I am thakfull for asha
I am thakfull for ashaI am thakfull for asha
I am thakfull for asha
 
Joseph Nowoslawski Tribal Healthcare
Joseph Nowoslawski Tribal HealthcareJoseph Nowoslawski Tribal Healthcare
Joseph Nowoslawski Tribal Healthcare
 

Semelhante a Ntfs and computer forensics

Alternate Data Streams
Alternate Data StreamsAlternate Data Streams
Alternate Data Streams
nephijohnson
 
Distributed File System
Distributed File SystemDistributed File System
Distributed File System
Ntu
 
introduction to information security and management
introduction to information security and managementintroduction to information security and management
introduction to information security and management
ChyonChyon
 
Tier 2 net app baseline design standard revised nov 2011
Tier 2 net app baseline design standard   revised nov 2011Tier 2 net app baseline design standard   revised nov 2011
Tier 2 net app baseline design standard revised nov 2011
Accenture
 

Semelhante a Ntfs and computer forensics (20)

Alternate Data Streams
Alternate Data StreamsAlternate Data Streams
Alternate Data Streams
 
Microsoft Windows File System in Operating System
Microsoft Windows File System in Operating SystemMicrosoft Windows File System in Operating System
Microsoft Windows File System in Operating System
 
Disk and File System Management in Linux
Disk and File System Management in LinuxDisk and File System Management in Linux
Disk and File System Management in Linux
 
Guide to Windows 7 - Managing File Systems
Guide to Windows 7 - Managing File SystemsGuide to Windows 7 - Managing File Systems
Guide to Windows 7 - Managing File Systems
 
File system Os
File system OsFile system Os
File system Os
 
Distributed File System
Distributed File SystemDistributed File System
Distributed File System
 
linux file sysytem& input and output
linux file sysytem& input and outputlinux file sysytem& input and output
linux file sysytem& input and output
 
Operating System
Operating SystemOperating System
Operating System
 
Os
OsOs
Os
 
Linux file system
Linux file systemLinux file system
Linux file system
 
linuxfilesystem-180727181106 (1).pdf
linuxfilesystem-180727181106 (1).pdflinuxfilesystem-180727181106 (1).pdf
linuxfilesystem-180727181106 (1).pdf
 
The Storage Systems
The Storage Systems The Storage Systems
The Storage Systems
 
File system
File systemFile system
File system
 
File system
File systemFile system
File system
 
File system
File systemFile system
File system
 
XFS.ppt
XFS.pptXFS.ppt
XFS.ppt
 
introduction to information security and management
introduction to information security and managementintroduction to information security and management
introduction to information security and management
 
2 introduction of storage
2 introduction of storage2 introduction of storage
2 introduction of storage
 
Tier 2 net app baseline design standard revised nov 2011
Tier 2 net app baseline design standard   revised nov 2011Tier 2 net app baseline design standard   revised nov 2011
Tier 2 net app baseline design standard revised nov 2011
 
Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext
Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext
Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Último (20)

Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Ntfs and computer forensics

  • 1. By: Gaurav Ragtah and Nell Lapres 1
  • 2.  Goal: to locate and extract evidence from computers and digital storage media in criminal cases.  Interest has grown recently.  Widely accepted as reliable in US and European courts.  Lots of information on NTFS computers can be used as evidence. 2
  • 3. Volatile data stored in RAM  Non-volatile data stored on hard disk.  Don’t want to lose date and time information when starting the computer.  Boot to a forensic CD. 3
  • 4. Standard file system of Windows NT  Preferred over FAT for Microsoft’s Windows Operating systems  Microsoft currently provides a tool to convert FAT file systems to NTFS  Improvements  Improved support for metadata  Use of advanced data structures to improve performance  Reliability  File system journaling  Disk space utilization  Multiple data streams 4
  • 5. NTFS Log  Uses NTFS log to record metadata changes to the volume  Help in maintaining consistency in case of system crash  Rollback of uncommitted changes  A recoverable file system. Update Sequence Number Journal  A system management feature that records changes to all files, streams and directories on the volume.  Made available so that applications can track changes to the volume 5
  • 6. Contains information about settings for hardware and software.  Changes in control panel or to installed software is seen in registry entries. 6
  • 7. NTFS supports multiple data streams  Data could be hidden in the ADS  Hidden partitions by altering the partition table.  Can be found in end-of-file slack space 7
  • 8. The Volume Shadow Copy Service (VSS) keeps historical versions of files and folders on NTFS volumes by copying old, newly- overwritten data to shadow copy.  Allows data backup programs to archive files that are in use by the file system 8
  • 9. All file data stored as metadata in the Master File Table.  Continuously changed as files and folders are modified.  First 16 records in MFT are for NTFS metadata files.  An MFT record has a size limit of 1 KB. 9
  • 10. Segment File name Description number 0 $MFT NTFS's Master File Table. Contains one base file record for each file and folder on an NTFS volume. 1 $MFTMirr A partial copy of the MFT. Serves as a backup to the MFT in case of a single-sector failure. 2 $Logfile Contains transaction log of file system metadata changes. 3 $Volume Contains information about the volume. 4 $AttrDef A table of MFT attributes which associates numeric identifiers with names. 5 . Root directory 6 $Bitmap Array of bit entries, indicating whether a cluster is free or not. 7 $Boot Volume boot record. 8 $BadClus A file which contains all clusters marked as having bad sectors. 9 $Secure Access control list. An ACL specifies which users or system processes are granted access to objects, as well as what operations are allowed on given objects. 10
  • 11. Creation:  Bitmap file in MFT updated.  Index entry created to point to file.  Deletion:  Bitmap file changed.  File remains on disk until overwritten.  Allows for reconstruction. 11
  • 12. $BadClus can be used to store hidden data.  User writes information into good section of bad cluster.  User marks good cluster as bad. 12
  • 13. Segment Filename Purpose Number 10 $UpCase A table of unicode uppercase characters for ensuring case insensitivity in Win32 and DOS namespaces. 11 $Extend A filesystem directory containing various optional extensions, such as $Quota, $ObjId, $Reparse or $UsnJrnl. 12-23 Reserved for $MFT extension entries. 24 $Extend$Q Holds disk quota information. Contains two index roots, uota named $O and $Q. 25 $Extend$O Holds distributed link tracking information. Contains an bjId index root and allocation named $O. 26 $Extend$Re Holds reparse point data (such as symbolic links). Contains parse an index root and allocation named $R. 27 file.ext Beginning of regular file entries. 13
  • 14. Could be used maliciously  Steal information  Spy 14
  • 15. What are two ways to uncover hidden or deleted data or illegal action an NTFS computer?  1) Registry Entries – contains settings and changes in hardware and software which can show illegal activity.  2.) VSS – keeps historical versions of activities so can be used to create temporal reconstruction.  3.) MFT – stores the metadata for changes and file is only lost if another file is written over. Can reconstruct by going to space where file was stored.  4.) Look in bad clusters for hidden data. 15

Notas do Editor

  1. http://books.google.com/books?hl=en&lr=&id=xoZn5tJJ4gkC&oi=fnd&pg=PR3&dq=computer+forensics&ots=LCvAeaoKim&sig=WNaEwufz7KS7fUjnubWSytXrpjs#v=onepage&q=CD&f=false