Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Digital Forensics for Pentesters - Hands-on Learning
Training Overview
Description of Training
Video Overview (1:38)
Section 01: Course Overview
Course Overview (1:46)
Section 02: Building Your Forensics Lab Environment Using VirtualBox
Section 2 Overview (0:44)
Downloading ISO and OVA Files for VirtualBox (10:09)
Create a Kali Live (Forensic Mode) VM Using VirtualBox (5:07)
Create a Virtual Install Kali Image Using VirtualBox (11:10)
Spoofing Your Browser to Get Access to Windows 10 Pro (3:27)
Create Virtual Install of Windows 10 Using VirtualBox (7:57)
Create a Virtual Install of Metasploitable2 Using VirtualBox (10:01)
Section 03: Video Lectures with PowerPoints
Introduction to Cybercrime and Digital Forensics (8:57)
Cybercrime Types and Motivations (8:26)
Cybercriminals and Attack Techniques (7:18)
Computer Forensics (9:38)
Introduction to Digital Evidence Collection (9:45)
Insights into Digital Evidence Analysis (12:20)
Network forensics (14:41)
Legal Aspects of Digital Forensics (13:26)
Section 04: New Course Content
Converting VDI Files for Import into Autopsy (8:51)
Imaging a Directory Using FTK Imager (5:10)
Digital Forensic Analysis Using Autopsy (22:10)
Spoofing your Browser to Gain Access to Windows 10 Pro (3:27)
Forensic Analysis of Malware Using Wireshark (9:58)
Launching the CSI Gateway in CSI Linux 2023.2 (2:43)
How to Appear Tech Savvy…Even if You're Not (8:46)
Gathering Information Using Recon-ng (17:55)
Using Undercover Mode in Kali Linux (2:45)
Getting Started With OS Forensics (12:48)
Section 05: Troubleshooting VirtualBox
Fix Duplicate IP Address Issue With VirtualBox (1:48)
Adding a NAT Network in VirtualBox 7.0.2 (2:12)
Section 06: Using Kali Forensic Mode and Autopsy
Create a Kali Live (Forensic Mode) Bootable USB (7:22)
Getting Started with Autopsy (9:48)
Simulate Creating a Disk Image for a Forensic Analysis (10:40)
Examining a forensic Disk Image Using Autopsy (12:16)
CSI Linux Investigator
Create a Virtual Install of CSI Linux 2024 (8:25)
Section 07: Digital Forensics Case Management
Installing the WebMap-Nmap Dashboard (11:55)
Section 08: Open-source intelligence (OSINT)
Conducting OSINT Using CSI Linux Investigator (8:23)
Find Social Media Accounts Using Sherlock (6:56)
OSINT Framework - Overview (16:12)
Section 09: Using Shodan to Search for Vulnerable devices
Preparing CSI Investigator to Use Shodan (5:03)
Using Shodan to Find Vulnerable Devices (15:33)
Using Shodan to Search for Vulnerable Databases (8:07)
Section 10: Computer Forensics
Attaching an External USB Device in Kali (7:14)
Acquiring a Forensic Copy of the Windows Registry (15:07)
Analyzing the Windows Registry for Evidence (14:02)
Dumping Wi-Fi Credentials Using netsh (4:30)
Email Header Analysis (16:50)
Using Shellbags to View Hidden or Deleted Folders (5:42)
Extracting Thumbnail Images From a Suspects Machine (4:56)
Memory Forensics Using the Volatility Framework (18:46)
Gathering Windows System Information Using Live-Forensicator (5:17)
Section 11: Reverse Engineering and Malware Analysis
Install Ghidra on CSI Linux (7:05)
Introduction to Using Ghidra (14:15)
Reverse Engineering crackme0x00 Using Ghidra (6:28)
Reverse Engineering crackme0x05 Using Ghidra (11:49)
Analyzing the WannaCry KillSwitch Using Ghidra (16:47)
Section 12: Malware Hunting with Sysinternal Tools
Overview of Sysinternal Tools (8:20)
Overview of Sysinternal's Process Explorer (17:40)
Finding Malware with Sysinternals Process Explorer (9:25)
Section 13: Stenography
Using Steghide for Hiding and Extracting Data (11:13)
Using the EXIFtool to Read and Write EXIF Tags (9:50)
Section 14: Network forensics Using Wireshark
Overview of Wireshark 3.2 (10:37)
Wireshark Capture Options (7:21)
Wireshark Toolbar Icons (3:32)
Installing a Wireless Adapter in Kali (9:06)
Hacking a Wireless Network Using Kali Linux (14:12)
Capturing Wireless Traffic Using Wireshark (5:07)
Capturing a 3-way TCP Handshake Using Wireshark (4:53)
Section 15: Practice What You learned
CTF Lab Build for HA: Forensics (11:17)
Capture flag #1 (11:53)
Capture flag #2 (10:02)
Capture flag #3 (19:36)
Capture flag #4 (8:31)
Create a Kali Live (Forensic Mode) VM Using VirtualBox
Download
Lab – Creating a Kali Live (Forensic Mode) VM Using VirtualBox.pdf
Download
Lab – Creating a Kali Live (Forensic Mode) VM Using VirtualBox.pdf
Complete and Continue
Become a Member and Get
Unlimited Access
to 340+ Top Cyber Security Courses.
UPGRADE NOW