Digital Forensics Using Kali Linux – جرم یابی دیجیتال با استفاده از کالی لینوکس

دوره آموزشی جرم یابی دیجیتال با استفاده از کالی لینوکس (Digital Forensics Using Kali Linux) به کمک برخی از قلبلیت ها و ابزار ها موجود در کالی لینوکس به بررسی جرایم رایانه ای می پردازد. در دوره Digital Forensics در ابتدا به مقدمه و راه اندازی یک آزمایشگاه پرداخته میشود و در ادامه به ابزار و تکنیک تجزیه و تحلیل فایل، نحوه استخراج و بازیابی اطلاعات ( بازیابی فایل ها، پوشه ها و تصاویر حذف شده)، تجزیه و تحلیل حافظه، ابزار و تکنیک های قانونی شبکه و نحوه تولید گزارش آموزش داده می شود.

لینک دانلود ویدئو آموزشی جرم یابی دیجیتال با استفاده از کالی لینوکس – Digital Forensics Using Kali Linux

 

دانلود – حجم : 707 مگابايت

رمز فايل: technet24.ir

Registry Analysis Using reglookup Tool

Date: 11 Jul 2019
Price: $124.99
Publisher: Packt Publishing
ISBN: 9781838829384
Course Length: 3 hours 51 minutes

Table of contents

1 Course Introduction and Lab Setup
2 Forensics Imaging: Acquiring Forensic Images
3 File Analysis Forensics Tools and Techniques
4 Forensics Carving: Artifacts Extraction and Data Recovery
5 Autopsy – Performing Forensics Operation
6 Memory Analysis Forensics and Acquisition
7 Network Forensics Tools and Techniques
8 Generating Reports

Learn

Work on a wide range of forensics scenario with the latest range of tools & techniques
Use the techniques of the carving process to recover deleted files, folders and pictures
Explore the working of Image Acquisition techniques
Demystify Memory Imaging Process
Perform Memory Analysis of Image Files
Work with tools & techniques to generate forensic reports and documentation

About

Forensics is becoming increasingly important in today’s digital age, in which many crimes are committed using digital technologies. Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It offers a wide range of tools forto support forensic investigations and incident response mechanisms. This video course will equip you with the forensic capabilities provided by Kali Linux.

In this course, you will be utilizing the latest version of Kali Linux and its Sleuth Kit. We will cover the fundamentals of digital forensics and learn about the various formats for file storage, including secret hiding places unseen by the end user or even the OS itself. Then, you will learn how to create forensic images of data and maintain integrity using the hashing tools. You will work with powerful tools that cater for all aspects of full digital forensic investigations, from hashing to reporting. We will perform all the techniques related to evidence acquisition, preservation, and analysis— and all using the various tools within Kali Linux.

By the end of this course, you will be confident about implementing and working with all the areas of digital forensics—acquisition, extraction, analysis, and presentation—using key Kali Linux tools.

Features

Extensive coverage to help you understand and explore various key digital forensics techniques
Robust techniques for handling digital forensics, including image forensics, file analysis, and memory analysis
Work on a wide range of forensics scenarios with the latest tools and methodologies

90%
Awesome
  • Design
Digital ForensicsDigital Forensics چیست؟Kali Linuxpacktpubآموزش جرم یابی دیجیتالجرم یابی دیجیتالجرم یابی دیجیتال چیستکالی لینوکس
Comments (0)
Add Comment