AI Provider Settings
Keys are stored only for your session
Models are fetched from the selected provider after validating your API key.
100% { background-position: 0% 50%; } }

4n6

MRU (Most Recently Used)

Oct 2 3 min read

The MRU (Most Recently Used) registry is a database in Microsoft Windows that stores information about recently opened files, URLs, and other items. …

4n6 digital forensics windows forensics

Amcache.hve

Oct 1 2 min read

Amcache.hve is a forensic artifact that can be used to uncover valuable information about a computer system, both in normal and malicious use cases. …

registry 4n6 digital forensics

Registry- SYSTEM Select

Jan 1 3 min read

Windows Registry SYSTEM Select Key Analysis The Windows Registry is a hierarchical database that stores configuration information for the operating …

4n6 digital forensics windows registry

Registry- Start, Shutdown, and Reboot

Oct 1 4 min read

Windows Registry: System Start, Shutdown, and Reboot Tracking The Windows registry is a hierarchical database that stores configuration settings for …

4n6 digital forensics windows forensics

ShimCache

Oct 1 7 min read

ShimCache - Windows Application Compatibility Cache for Digital Forensics Shimcache is a Windows artifact that stores information about programs that …

4n6 digital forensics windows forensics

Windows OS Install Date & Time Registry Analysis

Jan 15 3 min read

The Windows registry is a central repository of configuration data for the Windows operating system and its applications. One important aspect of the …

4n6 digital forensics windows forensics

Ad Disabling Tailored Experience

Jan 1 2 min read

Customizing Windows: Ad Disabling and Tailored Experience In the realm of Windows customization, users often seek ways to tailor their experience to …

registry 4n6 digital forensics

Enable Windows BSOD Detail

Jan 1 2 min read

Introduction By default, Windows displays a simple emoticon (smiley face) when a Blue Screen of Death (BSOD) occurs. However, if you prefer to see …

registry 4n6 digital forensics

File and Folder Opening - Link Files (LNK)

Jan 1 6 min read

Windows users are likely familiar with .lnk files, also known as LNK Link files. These files are shortcuts that point to another file or folder on the …

4n6 digital forensics windows forensics

JumpList Forensics

Jan 1 5 min read

JumpList Forensics JumpList is a feature of Microsoft Windows operating systems that allows users to quickly access frequently used files, folders, …

4n6 digital forensics windows forensics

MFT

Jan 1 8 min read

MFT Analysis - Master File Table Forensics Guide The $MFT, or Master File Table, plays a crucial role in the NTFS (New Technology File System) …

4n6 digital forensics windows forensics

Prefetch

Jan 1 7 min read

Windows Prefetch Analysis - Digital Forensics Execution Tracking Windows Prefetch is a feature in the Windows operating system that was first …

4n6 digital forensics windows forensics

Recycling.Bin / Recycler

Jan 1 5 min read

The Recycling Bin is a well-known feature in Windows operating systems that acts as a temporary storage location for deleted files. However, what many …

4n6 digital forensics windows forensics

Registry- UserAssist

Jan 1 4 min read

UserAssist Registry Analysis - Windows Program Execution Tracking UserAssist is a feature of the Windows operating system that keeps track of the …

UserAssist Explorer UserAssist NTUSER.DAT

SysInternals Tools Registry Forensics

Jan 1 8 min read

SysInternals Tools - Registry Forensics and Analysis What is SysInternals? SysInternals is a suite of advanced system utilities for Microsoft Windows …

4n6 digital forensics windows forensics

TimeZone Information

Jan 1 4 min read

The Windows registry is a critical component of the Windows operating system. It stores important configuration data and settings that help the …

4n6 digital forensics windows forensics

TypedPath Registry

Jan 1 3 min read

Registry Section of TypedPath: Understanding Its Importance in Digital Forensics The registry is an important aspect of a computer’s operating …

4n6 digital forensics windows forensics

Windows Border Size Modification

Jan 1 3 min read

Exploring Windows Border Size Modification Welcome to our exploration of a subtle yet impactful customization in the Windows operating system. Today, …

4n6 digital forensics windows forensics

Windows Generic Installation Keys

Jan 1 4 min read

SOURCE: https://www.windowsafg.com/keys.html This is just a copy of the data from the source windowafg. I make a copy so that others can find it. …

4n6 digital forensics windows forensics

Windows USB Connection Analysis

Jan 1 4 min read

USB connections are a commonly used method for transferring data between computers and other electronic devices. In Windows, the use of USB …

4n6 digital forensics windows forensics

WMI Filter Query Consumer

Jan 1 5 min read

Windows Management Instrumentation (WMI) is a Microsoft technology that provides a unified way of managing Windows operating systems and applications. …

4n6 digital forensics windows forensics

WordWheelQuery

Jan 1 3 min read

The Registry Section of WordWheelQuery: An Overview for Digital Forensic Investigators The WordWheelQuery registry section is a critical component for …

4n6 digital forensics windows forensics