Sept. 19, 2023, 2:29 p.m. | SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response www.youtube.com

Windows Registry analysis is fundamental to forensics, but are your tools on a strong foundation? We wanted a fast, cross-platform library for parsing registry hives with full support for transaction logs, but nothing was available. So, we wrote our own in Rust and open-sourced it! We'll show you how to use it with real DFIR use cases and how to integrate it with TimeSketch, Excel, and other tools. Finally, we'll use it to dive deep into Shellbags and uncommon extension …

analysis fast forensics foundation hives library logs own parsing platform registry rust support tools transaction windows

Sr. Product Manager

@ MixMode | Remote, US

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Cyber Security Engineer

@ SNC-Lavalin | VA531: 13900 Lincoln Park Dr, Herndon 13900 Lincoln Park Drive Suite 220, Herndon, VA, 20171 USA

Information Systems Security Officer (ISSO) - early career -Tucson AZ, Onsite

@ Austin Community College | AZ855: RMS AP Bldg M05 1151 East Hermans Road Building M05, Tucson, AZ, 85756 USA