Rapid7 Vulnerability & Exploit Database

Windows Gather Prefetch File Information

Back to Search

Windows Gather Prefetch File Information

Created
05/30/2018

Description

This module gathers prefetch file information from WinXP, Win2k3 and Win7 systems and current values of related registry keys. From each prefetch file we'll collect filetime (converted to utc) of the last execution, file path hash, run count, filename and the execution path.

Author(s)

  • TJ Glad <tjglad@cmail.nu>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;