23.12.2012 Views

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

Digital Forensics in Small Devices: RFID Tag Investigation

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

components of database were enabled or disabled. Hence, the follow<strong>in</strong>g syntax<br />

(Figure 4.45) was used for the acquisition of SAC <strong>in</strong>formation, the security<br />

harden<strong>in</strong>g status of the SQL Server 2005.<br />

Figure 4.45: Syntax used for the acquisition of SAC <strong>in</strong>formation<br />

The output result of acquired data was as shown <strong>in</strong> the Figure 4.46 below and<br />

the result should be checked aga<strong>in</strong>st the default status of SAC objects<br />

documented by Microsoft (http://msdn.microsoft.com/en-<br />

us/library/ms183753.aspx) to identify whether the malicious hacker or<br />

unauthorized user had used such sett<strong>in</strong>gs to compromise the SQL Server.<br />

Figure 4.46: Surface Area Configuration results by runn<strong>in</strong>g<br />

sys.system_components_surface_area_configuration<br />

4.2.3.5 Record of SQLCMD Disconnection and SQL Server Service<br />

Shutdown<br />

Once the acquisition of all volatile and non-volatile data from the runn<strong>in</strong>g SQL<br />

Server, the residual artefacts could be collected while the SQL Server <strong>in</strong>stance<br />

was shut down. However, it was significant to note that the all volatile data<br />

should be acquired before stopp<strong>in</strong>g the SQL Server <strong>in</strong>stance. Similarly, the<br />

114

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!