PAC | Digital Forensics Using Kali Linux (2019 EN)

Discussion in 'Information Technology' started by Kanka, Jul 13, 2019.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,037
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Company: Packt Publishing
    Author: Sunil Gupta
    Full Title: Digital Forensics Using Kali Linux
    Year: 2019
    Language: English
    Genre: Educational: Networking and servers
    Skill Level: -
    Price: €124.99
    -
    Files: MP4
    Time: 03:50:45
    Video: AVC, 1920 x 1080 (1.778) at 30.000 fps, 350 kbps
    Audio: AAC at 160 Kbps, 2 channels, 48.0 KHz



    Digital investigation and analysis made easy with Kali Linux.

    Forensics is becoming increasingly important in today's digital age, in which many crimes are committed using digital technologies. Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It offers a wide range of tools forto support forensic investigations and incident response mechanisms. This video course will equip you with the forensic capabilities provided by Kali Linux.

    In this course, you will be utilizing the latest version of Kali Linux and its Sleuth Kit. We will cover the fundamentals of digital forensics and learn about the various formats for file storage, including secret hiding places unseen by the end user or even the OS itself. Then, you will learn how to create forensic images of data and maintain integrity using the hashing tools. You will work with powerful tools that cater for all aspects of full digital forensic investigations, from hashing to reporting. We will perform all the techniques related to evidence acquisition, preservation, and analysis— and all using the various tools within Kali Linux.

    By the end of this course, you will be confident about implementing and working with all the areas of digital forensics—acquisition, extraction, analysis, and presentation—using key Kali Linux tools.


    Learn:
    ✓ Work on a wide range of forensics scenario with the latest range of tools & techniques
    ✓ Use the techniques of the carving process to recover deleted files, folders and pictures
    ✓ Explore the working of Image Acquisition techniques
    ✓ Demystify Memory Imaging Process
    ✓ Perform Memory Analysis of Image Files
    ✓ Work with tools & techniques to generate forensic reports and documentation

    Features:
    ✓ Extensive coverage to help you understand and explore various key digital forensics techniques
    ✓ Robust techniques for handling digital forensics, including image forensics, file analysis, and memory analysis
    ✓ Work on a wide range of forensics scenarios with the latest tools and methodologies


    Lessons:
    1. Course Introduction and Lab Setup
    01. The Course Overview
    02. Digital Forensics
    03. How to Get Most out of the Course?
    04. Virtual Machine
    05. Kali Linux Installation
    06. Windows Installation
    2. Forensics Imaging: Acquiring Forensic Images
    07. Forensics Imaging Overview
    08. dcfldd and dc3dd
    09. Drive Acquisition Using FTK Imager
    10. Drive Acquisition Using ewfacquire Tool
    11. Image Acquisition Using Guymager Tool
    3. File Analysis Forensics Tools and Techniques
    12. Sleuth Kit Overview
    13. File System Analysis
    14. Registry Analysis Using reglookup Tool
    15. Registry Analysis Using regripper Tool
    16. Analyze Email and Browser Artifacts
    17. Analyze PDF Files Using PDF-Parser Tool
    18. Analyze PDF Files Using peepdf Tool
    19. Page File Analysis with Page Brute and Yara
    20. Analyze Malware Files Using File Analysis Tool
    4. Forensics Carving: Artifacts Extraction and Data Recovery
    21. Forensics Carving Overview
    22. File Recovery Using Foremost Tool
    23. Recover Deleted Files Using Scalpel Tool
    24. Recover Pictures Using recoverjpeg Tool
    25. Recover Plain Text Passwords from Memory
    26. Recover Clipboard Content from Memory
    27. Analyze Suspicious File Using pestudio Tool
    28. File Carving Using PhotoRec Tool
    29. Data Extraction and Memory Analysis with Bulk-Extractor
    5. Autopsy - Performing Forensics Operation
    30. Autopsy Platform Overview
    31. Building a New Case in Autopsy
    32. Generate Hashes of Image Files
    33. Windows Image Analysis Using Autopsy
    34. Android Image Analysis Using Autopsy
    6. Memory Analysis Forensics and Acquisition
    35. Memory Forensics Overview
    36. Physical Memory Acquisition Using WinPmem
    37. Memory Acquisition Using FTK Imager
    38. Volatility Tool Overview
    39. Memory Analysis Using Volatility Tool
    40. Analyze Malware Infected System's Memory File
    7. Network Forensics Tools and Techniques
    41. Network Forensics Overview
    42. Wireshark Tool Overview
    43. Demo: Network Traffic
    44. Demo: Analyze Network Traffic
    45. Network Forensics Techniques
    8. Generating Reports
    46. Reporting Overview
    47. Reporting Tools
    48. Documentation
    49. Summary


    -------------