Questions tagged [ntfs]

New Technology File System, or NTFS, is a Microsoft file system that debuted with Windows NT. This file system is the default in Windows land and replaced the FAT and FAT32 file systems.

New Technology File System, or NTFS, is a Microsoft file system that debuted with Windows NT. This file system is the default in Windows land and replaced the FAT and FAT32 file systems.

Related reading

30 questions
1
vote
1 answer

Identification of File Deletion Time

following problem: A file is marked as being deleted without a tracked time-deletion date. However, timestamps such as File Accessed, Entry Modified etc. point e. g. to the 30.12.2019. Is it safe to assume that the deletion must have happened at or…
Satu
  • 11
  • 1
1
vote
1 answer

How files are allocated to memory in NTFS?

If a file is deleted in memory which is using NTFS and after that, I copied a new file, then where is the new file is allocated in memory? Is the file allocated in the deleted memory space or it is allocated randomly? note: both the deleted file and…
1
vote
1 answer

Read NTFS / EFS encrypted files on iOS with saved certificate

I have data saved on old NTFS-format hard disks which were encrypted on Windows machines, using EFS (the native file encryption system built into Windows). I encrypted selected files/folders, only, not the entire drive. Is there any possibility to…
Michael
  • 11
  • 1
1
vote
1 answer

How does this NTFS Bug work?

A while back, (about 1 month ago), I submitted an NTFS DoS vulnerability on exploit-db. It got accepted and is currently on the website, but I do not quite understand how the vulnerability works, and why it does not work on Windows 10. The bug…
noodles
  • 83
  • 4
1
vote
1 answer

Will granting access to data without owner approval set a bad precedent?

I work for a small company that does contract work that involves storing customer data on our servers for the duration of a project. We recently adopted more strict folder security in which each team can only access their own folder. For example,…
Bad Neighbor
  • 113
  • 4
1
vote
0 answers

Windows Protect Strorage Service store private key's cipher text?

I'm reading NTFS file encryption explanation from ntfs.com, and I think I have understood it quite well, except a baffle with a statement: Protected Storage encrypts all private keys with Session Key, derived from 512 bit Master Key, and stores…
Jimm Chen
  • 111
  • 2
0
votes
1 answer

How to enforce NTFS permission compliance?

I have to enforce NTFS permissions based on business roles. Each role (group in ADS) can be granted the permission to read or write a file server directory. I do not care about share permissions. I care about permissions stored in the NTFS. I have…
ceving
  • 462
  • 2
  • 7
0
votes
0 answers

Is it possible to create an NTFS partition having only the $MFT and $J tables ? Forensics CTF

This is the third part of a forensics challenge in a European CTF, and it is apparently the most difficult one because only three people flagged it among 700 participating. I'm only here for guidance on what could be done and only want an answer for…
0
votes
1 answer

Windows/NTFS: do files have any unique, immutable properties?

I want to detect if a file on disk was edited since last access, or restored since last deletion. Let's assume this isn't on a VM. Basic scheme: Somewhere in the file is a cryptographic hash of the file's last access date/time. Any modification to…
Tyson
  • 143
  • 3
0
votes
1 answer

USN Journal leaks information on exFAT-hosted files (in VeraCrypt containers)

I'm using a secondary drive to store encrypted files, in VeraCrypt file containers. Unfortunately, even if the external drive is formatted as exFAT, Windows leaks information on files inside mounted VeraCrypt containers. The highlighted file has…
LppEdd
  • 103
  • 3
0
votes
1 answer

Bypass NTFS Encryption via Password Change (Encrypting File System)

Is it possible to bypass NTFS encryption if the password used to encrypt the RSA key is a password to an AD account? So if an administrator can simply change your password, they would then be able to decrypt your files. My understanding of…
john doe
  • 648
  • 4
  • 15
0
votes
1 answer

Recovering NTFS encrypted files from a USB drive on a different machine

I have some files on an NTFS USB drive. The files were encrypted on a Windows 10 pc and copied to the USB. I had to completely reinstall Windows on the PC. I do not have a backup of the USB files I know the name of the PC, and the username and…
Adam
  • 1
0
votes
0 answers

How to prohibit overwriting of Files

I have applied NTFS permissions to help protect a few files from accidental deletion. All the features do prevent users from accidentally/purposefully delete files. However, I am unable to find a solution to the problem of avoiding overwriting of…
Vikas
  • 347
  • 1
  • 12
0
votes
1 answer

How do I need to secure my Windows Shares?

I am working on an Domain Controller / File Server on Windows Server 2012. Lets say that I am from a school and that I have 3 OU's (or security groups) Students Staff IT When I create a shared directory, where teachers can share some files with…
-1
votes
1 answer

Logical Methods to Protect Against Ransomware

I hate antivirus programs. They hinder more than help. I have some ideas but I have doubts about their practicality... Can ransomware infect a FAT32 drive? (As I think they usually benefit from the NTFS encryption feature, FAT32 doesn't have this,…
1
2