Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Digital Forensics with Kali Linux
Installation and Setup
The Course Overview (4:16)
Brief Introduction to Digital Forensics (6:35)
Downloading and Installing Kali Linux (6:25)
Acquiring Forensic Images
Introduction to Forensic Imaging (11:08)
Overview of dcfldd and dc3dd (5:02)
Drive Imaging with dc3dd (9:03)
Android Device Imaging with dc3dd (12:47)
Image Acquisition with Guymager (5:15)
Artifacts Extraction and Analysis with CLI Tools
Overview of the Sleuth Kit and Filesystem Analysis (13:15)
Windows Registry Analysis with RegRipper (9:26)
Extracting and Analyzing Browser, E-mail, and IM Artifacts (13:41)
File Analysis Tools (14:30)
Building a Super-Timeline of the Events (10:51)
File Carving and Data Recovery
File Carving Overview (7:07)
File Carving Tools (8:37)
Extracting Data with Bulk Extractor (5:04)
The Autopsy Forensic Suite
Autopsy 4 Overview and Installation (5:13)
Analysis of a Windows Image with Autopsy (10:47)
Analysis of an Android Image with Autopsy (4:55)
Memory Forensics
Introduction to Memory Forensics and Acquisition (4:03)
Memory Acquisition (4:07)
Introduction to Volatility (3:11)
Memory Analysis with Volatility (4:25)
Network Forensics
Introduction to Network Forensics (5:07)
Capturing Network Traffic with Wireshark (6:33)
Network Traffic Analysis with Wireshark (4:17)
Reporting
Introduction to Reporting (3:34)
Documentation and Reporting Tools (5:12)
Introduction to Reporting
Download
Get introduced to the forensic report writing and its importance
Explore the structure and format of an effective report of the evidence collected and analysed
Complete and Continue