Digi Forensics M5 - M6

0.0(0)
studied byStudied by 0 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/88

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

89 Terms

1
New cards

What is the purpose of the Windows Thumbcache?

To provide quick access to thumbnail previews of images and videos

2
New cards

What is the function of Redline in Windows forensics?

To analyze memory and gather data from a running system

3
New cards

What does the Windows Registry store?

Configuration settings and preferences for the operating system and applications

4
New cards

Which of the following is an advantage of using The Sleuth Kit?

Comprehensive analysis of disk and file system images

5
New cards

How can deleted files be recovered in Linux forensics?

Analyzing slack space in the file system

6
New cards

What is a common indicator of a Distributed Denial of Service (DDoS) attack?

A sudden spike in network traffic from multiple sources

7
New cards

What is the main function of network forensics tools like Zeek (formerly Bro)?

Analyzing and monitoring network traffic for security threats

8
New cards

What does "deep packet inspection" (DPI) analyze?

Both the packet headers and payloads for content analysis

9
New cards

What information can be obtained from network logs?

Details about IP addresses, protocols, and timestamps

10
New cards

Which log file format is commonly used in network forensics?

PCAP

11
New cards

What is packet sniffing?

Capturing and analyzing network packets to monitor traffic

12
New cards

What type of information can be found in Event Logs?

User login attempts and system errors

13
New cards

What is a Master File Table (MFT) in NTFS?

A database that contains information about every file and directory on the volume

14
New cards

Which of the following tools can analyze browser artifacts?

SQLite Browser

15
New cards

Which of the following can be recovered from a Windows memory dump?

Temporary data from running processes

16
New cards

What tool is commonly used for analyzing the Windows Registry?

Registry Viewer

17
New cards

What is the main purpose of Pagefile in Windows forensics?

To act as virtual memory and store data that cannot fit in RAM

18
New cards

What is the primary role of metadata in Windows files?

To store creation, modification, and access details of files

19
New cards

Which command is used to view active network connections in Windows?

netstat

20
New cards

What is the default partition scheme used by macOS?

GUID Partition Table (GPT)

21
New cards

What does the ifconfig command in Linux display?

Network interface configurations

22
New cards

What does the inode in Linux file systems store?

Metadata about a file, such as permissions and timestamps

23
New cards

What is the primary focus of Linux forensics?

Analyzing log files and recovering deleted data

24
New cards

Which Linux command is used to display open files by a process?

lsof

25
New cards

Which tool is useful for parsing Spotlight databases on macOS?

SQLite Browser

26
New cards

Which command in Linux retrieves the hostname of the system?

hostname

27
New cards

What is the purpose of journaling in file systems like HFS+?

To log changes for data recovery in case of a system crash

28
New cards

What is the purpose of Linux memory forensics?

To analyze live system data stored in memory

29
New cards

Which network protocol is used to transfer files securely?

SFTP

30
New cards

What is the importance of timestamp synchronization in network forensics?

To ensure accurate correlation of events across different devices

31
New cards

Which of the following is a challenge in network forensics?

Analyzing large volumes of data in real time

32
New cards

What is the primary purpose of network traffic baselining?

To establish normal traffic patterns for detecting anomalies

33
New cards

What is a key purpose of a SIEM system in network forensics?

Collecting, analyzing, and correlating log data from multiple sources

34
New cards

Which protocol is used to resolve domain names to IP addresses?

DNS

35
New cards

Which tool is commonly used for network traffic analysis?

Wireshark

36
New cards

Which of the following tools is used for investigating network-related compromises?

Wireshark

37
New cards

What is the purpose of intrusion detection systems (IDS) in network forensics?

Monitoring and alerting on malicious network activity

38
New cards

Where are Windows Prefetch files located?

C:\Windows\Prefetch

39
New cards

Why is the Recycle Bin useful in forensic investigations?

It may contain deleted files that are still recoverable

40
New cards

What does volatile data collection focus on?

Capturing data that will be lost when the system is shut down

41
New cards

What is a significant challenge in Windows forensics?

Dealing with extensive amounts of data

42
New cards

What is the purpose of metadata analysis in forensics?

To verify file integrity and examine usage patterns

43
New cards

Which command is used to capture memory in a Windows forensic investigation?

memdump

44
New cards

How can browser artifacts, such as cookies and cache, aid in a forensic investigation?

By providing information about user online activity

45
New cards

What is the purpose of plists in macOS forensics?

To analyze preferences and configurations for applications

46
New cards

Where are system logs stored on a Mac?

/var/log

47
New cards

Which of the following is a key feature of APFS, the macOS file system?

Data encryption and space sharing

48
New cards

Which Linux command is used to analyze network routing tables?

ip route

49
New cards

Which feature distinguishes APFS from HFS+?

Faster indexing and enhanced encryption

50
New cards

What is the main role of the Linux grep command in forensics?

Searching for specific patterns in text files

51
New cards

Which file system is commonly used by macOS?

HFS+

52
New cards

What is the primary goal of network forensics?

To monitor and analyze network traffic for evidence of cybercrimes

53
New cards

What is the role of firewalls in network forensics?

Monitoring and logging network activity for suspicious behavior

54
New cards

Which protocol is primarily used for secure web browsing?

HTTPS

55
New cards

How can network forensic investigators identify malicious insider activity?

By analyzing unusual login times and file access patterns

56
New cards

What type of data is considered volatile in Windows forensics?

Data stored in RAM

57
New cards

Which file contains information about deleted files in the Recycle Bin?

INFO2

58
New cards

Which of the following is an example of non-volatile data?

Deleted files on a hard drive

59
New cards

Which registry key contains startup applications?

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run

60
New cards

Which command in Linux displays active processes in a hierarchical format?

pstree

61
New cards

What is the purpose of the /var/log directory in Linux?

To store system and application log files

62
New cards

Which protocol is commonly targeted during man-in-the-middle attacks?

DNS

63
New cards

Which technique is used to bypass network firewalls?

DNS tunneling

64
New cards

How can an IoC be identified from network traffic?

By detecting anomalies such as unusual traffic spikes

65
New cards

What type of network traffic is commonly associated with DNS tunneling attacks?

Abnormally frequent DNS queries

66
New cards

What is the main goal of Windows forensics?

To analyze and recover digital evidence from Windows systems

67
New cards

Which Mac utility provides detailed insights into system performance and resource usage?

Activity Monitor

68
New cards

What is the significance of plists in macOS forensics?

They store application and user preference settings

69
New cards

Where are user preferences typically stored on macOS?

/Library/Preferences

70
New cards

What is the role of Spotlight in macOS forensics?

Indexing and searching files, including deleted metadata

71
New cards

Which command in Linux displays the system's IP address?

ip addr

72
New cards

Which protocol is commonly used in email traffic?

IMAP

73
New cards

What does the NTUSER.DAT file store?

User-specific settings and preferences

74
New cards

What is the significance of Prefetch files in Windows forensics?

They store information about recently executed programs

75
New cards

What does the Pagefile.sys file primarily store?

Swapped data from RAM

76
New cards

How does the Mac feature "Time Machine" assist forensic investigators?

By storing periodic backups of the system

77
New cards

What is the primary focus of memory forensics in Linux?

Analyzing RAM data to detect malware and active processes

78
New cards

How can a forensic investigator detect malicious activity in Mac logs?

By analyzing login attempts and application activity logs

79
New cards

What is the significance of MAC addresses in network forensics?

They uniquely identify devices on a network

80
New cards

What does the term "port scanning" refer to in network forensics?

Searching for open ports on a network to identify vulnerabilities

81
New cards

What type of attack involves redirecting traffic to malicious websites?

DNS spoofing

82
New cards

How can volatile memory be captured in Windows?

Using tools like Volatility or FTK Imager

83
New cards

Which tool is commonly used to analyze filesystem images in Linux?

The Sleuth Kit

84
New cards

Where are system logs stored on a Mac?

/Library/Logs

85
New cards

What is a honeypot used for in network forensics?

To divert and monitor potential attackers

86
New cards

What is the primary purpose of event correlation in network forensics?

Identifying patterns and relationships between network events

87
New cards

Which Registry hive stores information about the hardware profile?

HKEY_LOCAL_MACHINE

88
New cards

What is the primary use of the Windows Task Scheduler in forensics?

To identify scheduled tasks that may indicate malicious activity

89
New cards

Where are Windows Event Logs stored by default?

C:\Windows\System32\Config