Prefetch Deep Dive

Sdílet
Vložit
  • čas přidán 6. 09. 2024

Komentáře • 71

  • @astro_gabe
    @astro_gabe Před 4 lety +13

    This is the kind of content I enjoy the most. Thank you for your effort in producing such high quality content!

  • @jimducroiset1628
    @jimducroiset1628 Před 4 lety +4

    Really liked it a lot. Great length and complete explanations. Thank you, have been learning a lot. Linux forensics would be a great addition.

    • @13Cubed
      @13Cubed  Před 4 lety +2

      It's coming soon. :)

  • @andrewrathbun3407
    @andrewrathbun3407 Před 4 lety +8

    Extremely valuable! Like all your previous videos, they will be helpful for years to come.

  • @samjohn1098
    @samjohn1098 Před 4 lety +2

    Extremely useful .. expecting more videos like this

  • @saadabdulmalik9763
    @saadabdulmalik9763 Před 3 lety +4

    Excellent content and explanation on Pre-fetch. I still learned a few new things considering i passed my 508 already :) Looking forward to deep dive videos for AMCACHE, SHIMCACHE and SHELLBAGS

  • @samyuj
    @samyuj Před 4 lety +2

    In my opinion these are a little better than the shorts

  • @Deveyus
    @Deveyus Před 4 lety +1

    Thank you for making these, things I learn here get used to help me build better products for users, often in the tiniest details and offhanded comments. It's really appreciated.

  • @CougarESP
    @CougarESP Před 4 lety +1

    Thank you. This was amazing. Would love a dive into Windows Search. How it works, where to look for evidence and how to parse. For instance a user searching for IP before copying to an external drive etc.

  • @lautarob
    @lautarob Před 4 lety +2

    Excellent! Thanks 😊 suggestions for new episodes: Mac osX unified logs, Shim cache

  • @balazslendvay7236
    @balazslendvay7236 Před 4 lety +1

    Excellent tutorial, keep going one-by-one like this, it helps the community a LOT!

  • @sai1234g24
    @sai1234g24 Před 4 lety +2

    Excellent content, can you do a video on ShimCache and AmCache?

  • @okiplays8639
    @okiplays8639 Před 4 lety +1

    yes please more deep dives thank you! kinda exciting when you have new vids with detailed info, its like sitting at cinema and the show is about to start!

  • @wunamede
    @wunamede Před 4 lety +1

    This is a very good video, great effort Audience centric. Appreciated it and look forward to the next deepdive episode.

  • @cexesp2022
    @cexesp2022 Před 2 lety +1

    I wish all your videos are a deep dive ,, it is just a one-stop-shop for the topic

    • @13Cubed
      @13Cubed  Před 2 lety

      There's another Deep Dive coming up late this month. It's from a guest presenter (a first for the channel), but I think you'll really enjoy it because it is very in-depth.

  • @KenPryor
    @KenPryor Před rokem

    This was excellent. Thank you for such a great explanation of prefetch files.

  • @constucticons
    @constucticons Před 4 lety +2

    Really liked the deep dive. Please keep them coming. :)

  • @gaurav572684
    @gaurav572684 Před 4 lety +1

    Great content and the efforts are much appreciated. This is going to help me a lot in preparing for 508. Thanks a lot Richard..!

  • @samyuj
    @samyuj Před 4 lety +1

    Thank you @13Cubed!!

  • @MajesticLogic
    @MajesticLogic Před 4 lety +1

    After creating my own youtube channel I stumbled across your channel. I really enjoyed your videos and hope to have you as a mentor. I have subscribed to you and look forward to watching your videos.

  • @GauravSharma-pk7xt
    @GauravSharma-pk7xt Před 3 lety +1

    I saw this, and was clueless earlier, now I know, this is something I would want to do all my life. Maybe Forensics was my love at first sight!
    😁

  • @mesutisleyen8828
    @mesutisleyen8828 Před 2 lety +1

    Thank you for all your hard work. I always get help from your content, If we have chance MacOS systems forensics would be super cool

    • @13Cubed
      @13Cubed  Před 2 lety

      Thanks! There is one video on the channel covering .DS_Store files, but I think that's it for macOS. I will likely create some more in the future, but the primary focus will probably continue to be Windows and Linux, just because that's the vast majority of what people are investigating (and what most of the world uses).

  • @joetaylor8089
    @joetaylor8089 Před 3 lety +1

    Love the deep dives and would love to see more.

  • @cameronm.2508
    @cameronm.2508 Před 4 lety +2

    Great new format!!

  • @whitemouse229
    @whitemouse229 Před 6 měsíci

    I found 2 anti-forensics method for prefetch: First is secure delete prefetch folder twice and the second is use USB boot to secure delete prefetch folder.

  • @adityabiswaas
    @adityabiswaas Před 3 lety +1

    very cool stuff....easy to learn.

  • @osamaradwan2806
    @osamaradwan2806 Před 4 lety +1

    Best channel indeed!

  • @nilanjana25
    @nilanjana25 Před 3 lety

    Thank you for the deep dive on prefetch. Really useful 👍🏻

  • @abdullahsmadi1570
    @abdullahsmadi1570 Před 7 měsíci

    I think it is a great video about prefetch files.

  • @mossarafzamankhan8707
    @mossarafzamankhan8707 Před 4 lety +1

    Valuable Content.. Thank you for this..

  • @kareemh91
    @kareemh91 Před 4 lety +1

    Thank you for your efforts, appreciated.

  • @ab866
    @ab866 Před 4 lety

    Very informative videos, is it possible for you to make detailed video on Windows process and registry analysis.
    I know you have created videos on these topics but I am referring to video can cover much more in detail.
    Thanks!

  • @gerardocaudillo1902
    @gerardocaudillo1902 Před 4 lety +1

    This is awesome!!! Thank you!!

  • @shauryashrivastava8965
    @shauryashrivastava8965 Před 4 lety +3

    Can you bring a Complete Malware Analysis and Reverse Engineering course for absolute beginners so that complete newbies find it easy and can get started easily ? Please ?.....

    • @13Cubed
      @13Cubed  Před 4 lety +1

      I'm not an RE person by trade, but I do have a few episodes covering those topics. Check out the Introduction to Malware Analysis playlist.

  • @ZafarPravaiz
    @ZafarPravaiz Před 4 lety +1

    Fantastic episode. I have question. What tools do you use for windows 10 memory acquisition. Really appreciate your time and efforts to produce such contents.

    • @13Cubed
      @13Cubed  Před 4 lety +1

      Magnet RAM Capture or DumpIt.

  • @jimducroiset1628
    @jimducroiset1628 Před 4 lety +1

    I know it’s been a bit since this episode, but I still use it occasionally for review, have you seen or looked into malwarearcheology\ARTHIR at all? It’s based on the Kansa framework but extends it to be able to push binaries and retrieve output. Could make for an interesting episode. Thanks for all of this great information!

    • @13Cubed
      @13Cubed  Před 4 lety

      Haven't looked at it, but I'll check it out!

  • @emilbirch3866
    @emilbirch3866 Před 3 lety

    Very well explained, thanks!

  • @StayPremiium
    @StayPremiium Před 3 lety +1

    This is amazing content, keep it coming!

  • @madhuvantthy7668
    @madhuvantthy7668 Před 3 lety +1

    Shimcache would be GREAT. Thank you !!!! Also, I would like to know how to perform threat hunting from parquet files. I have converted it to data frames in python, what do I do next, how do I prepare the report? It doesn't seem to be available anywhere online and I'd love it if you could help me out. GREAT content. loved it.

    • @13Cubed
      @13Cubed  Před 3 lety

      Thanks for the feedback. Unfortunately, no experience with Hadoop so I wouldn't be able to advise you there.

  • @umerkha
    @umerkha Před 4 lety +1

    Hey, excellent deep dive! One question, are there any prefetch files generated for the execution of PowerShell scripts, etc?

    • @13Cubed
      @13Cubed  Před 4 lety

      Not for the script itself, but for powershell.exe (or whatever would run the script), yes.

  • @JaKeizBrick33
    @JaKeizBrick33 Před 4 lety +1

    very good video. thank you!

  • @fevingeorge5603
    @fevingeorge5603 Před 4 lety +1

    Thank you so much for the rich content.

  • @supremum100
    @supremum100 Před 4 lety +2

    Keep going! Nice videos!

  • @caredess
    @caredess Před 4 lety +1

    premium content, thank you ;)

  • @cexesp2022
    @cexesp2022 Před 2 lety +1

    Like before watching

  • @castle228
    @castle228 Před 4 lety

    New to the channel. Excellent content! Thanks!

  • @sulthansk6444
    @sulthansk6444 Před 4 lety

    Thanks for the video...

  • @connorpayne8210
    @connorpayne8210 Před rokem

    Amazing Video! Sorry if this is a silly question and is answered elsewhere but I tried to find some reference material regarding how to pass prefetch by hand ( e.g., from Hex) but can't to see if this would be possible. You mentioned that sometimes executable like SVCHost or RunDLL32 will have a separate prefetch file for different command line arguments, is it possible to extract these arguments from the prefetch file itself. again sorry if I misunderstood this

    • @13Cubed
      @13Cubed  Před rokem +1

      The hex you referred to is actually a hash -- there is no way to "reverse" that process. You could perhaps create a hash of the binary's path and arguments using that particular hashing algorithm and compare the computed hash to the hash associated with the PF file name, but I don't think that's very well documented. As for the command line arguments, no, no way to obtain those from the parsed PF file that I am aware of.

    • @connorpayne8210
      @connorpayne8210 Před rokem

      @@13Cubed Thank you

  • @StayPremiium
    @StayPremiium Před 3 lety

    Does anyone know if the prefetch file NTOSBOOT still exists in Win10 systems or was it 8 and prior? Also if it is now gone, has it been replaced by anything? TIA

  • @radwanaplicant3707
    @radwanaplicant3707 Před 4 lety

    What is the relation with superfetch ? it’s seems dB files but I did not find any parser for it

  • @gunblad3
    @gunblad3 Před 4 lety +1

    Thanks for posting. Asking from a past case: What about ntosboot prefetch? Is it only present on servers, and on by default? (in spite of prefetch being off by default)

    • @13Cubed
      @13Cubed  Před 4 lety

      Perhaps a topic for another video. To be honest, I haven't done a lot of research there. This academic paper has a good bit of info on the topic, and may interest you: citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.736.1911&rep=rep1&type=pdf

    • @gunblad3
      @gunblad3 Před 4 lety

      Thanks nonetheless! Will dig in.

  • @karreevn9085
    @karreevn9085 Před rokem

    How to convert the volume{…} to driver letters in python bro :)

  • @garrysingh4484
    @garrysingh4484 Před 4 lety +1

    When .DS_Store etc.. Coming ??

    • @13Cubed
      @13Cubed  Před 4 lety +3

      In a week or so for Patreon supporters, and either late this month or next for everyone else.

  • @rohithkalvala9315
    @rohithkalvala9315 Před rokem +1

    If possible can you start Linux forensic training in your channel.

  • @Grid21
    @Grid21 Před 27 dny

    Ok, but I want a simple answer, SSDs are STUPID FAST, especially with high speed DDR 3, 4, and now 5, and soon DDR 6, so why the hell do we need Prefetch, when history tells us that things will get faster? Asking your OS to write useless files to an SSD that is ALREADY fast, is rather pointless right? Am I wrong? Am I right? Can I just disable something stupid like Prefetch and let my ram and SSD do all the heavy lifting?

    • @13Cubed
      @13Cubed  Před 26 dny

      Keep in mind that prefetch is also keeping track of the files and directories with which a given binary interacts. It's more than just a simple caching mechanism, and does make a meaningful difference in performance. You can try disabling it even on an SSD-based system and measure the performance difference.
      All of that said, the feature itself is not really what's of interest to us as forensic investigators; rather, it's the data the feature provides to us. Even if you were correct and it was useless, as long as the data is accessible to us and helps us paint a clearer picture of what happened on a given system, that's what we care about.