Wednesday, June 4, 2014

Windows Registry Hives

A hive is a logical group of keys, subkeys, and values in the registry that has a set of supporting files containing backups of its data.

Most of the supporting files for the hives are in the %SystemRoot%\System32\Config directory. These files are updated each time a user logs on.


Registry hive                                          Supporting files
HKEY_CURRENT_CONFIG                 System, System.alt, System.log, System.sav
HKEY_CURRENT_USER                     Ntuser.dat, Ntuser.dat.log
HKEY_LOCAL_MACHINE\SAM            Sam, Sam.log, Sam.sav
HKEY_LOCAL_MACHINE\Security      Security, Security.log, Security.sav
HKEY_LOCAL_MACHINE\Software     Software, Software.log, Software.sav
HKEY_LOCAL_MACHINE\System        System, System.alt, System.log, System.sav
HKEY_USERS\.DEFAULT                    Default, Default.log, Default.sav


Detail URL: http://msdn.microsoft.com/en-us/library/windows/desktop/ms724877%28v=vs.85%29.aspx