Understanding index. DAT files determining source of fragments in unallocated Space

Source: Internet
Author: User

the "index. dat "file is a database file used to manage, among other things, MSIE browser functions. there is an "index. dat "in the cookie folder, one in the" History "folder, one in each daily history folder, one in each weekly history folder, and one sitting at the root of the content. ie5 folder under Temporary Internet Files (Cache folder ).

Their location clearly sets forth their function when they exist as a logical file. however, when these files find their way into the unallocated clusters, it can be difficult to figure out the source. for any index. DAT file fragments found, locate the characters "url" (see note below ). starting at "u", sweep 104 bytes. the byte that follows, byte offset 105, is the beginning of a field that will easily identify the source of your index. DAT File Fragment. here is a listing of the data you may have CT to find. under each hyperlink is an example of each in encase.

Cookie index. dat
Starting at byte offset 105: COOKIE: [username] @ [website url]. Ends In hex 00

History File
Starting at byte offset 105: [username] @ [website url]. Ends In hex 00

Daily history index. dat
Starting at byte offset 105: [Date range]: [username] @ [website url]. Ends In hex 00 (if date range covers a day, it's a daily History)

Weekly history index. Date
Starting at byte offset 105: [Date range]: [username] @ [website url]. Ends In hex 00 (if date range covers a week, it's a weekly History)

Cache index. dat
Starting at byte offset 105: URL. Ends In hex 00

The easiest way to work with these, as there are often too failed to manually decode, is to use encase's Virtual File System Mount feature to mount the drive. you now have access to the unallocated clusters in windows. run the stand-alone utility "hstex.exe" in the netanalysis Program Folder against the unallocated clusters. this parses out all index. dat entries found in the unallocated space, giving you the file "UC. dat "when completed. bring this file into netanalysis and it will decode everything for you in seconds.

For an example of the meanings of the dates in weekly history index. dat, see the following encase mini-report showing this data and its meaning.

See also: a quick summary of the 64-bit windows timestamps in the URL records (all types), often called first and second date.

Note: A record may start with "url", "leak" (Microsoft term for an error ), or "RedR" (redirect and not all "redirects" Start with RedR-in fact few do, but that's another topic altogether ). thus if URL, start at "U ". if "leak", start at "L", and if "RedR", start at first "R ". redR will not have the two dates, so there's isn' t much point in counting!

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.