Digital Forensics and Cyber Crime with Kali Linux Fundamentals – اصول جرایم دیجیتالی و جرایم سایبری با کالی لینوکس

دانلود ویدئو آموزشی اصول جرایم دیجیتالی و جرایم سایبری با کالی لینوکس

Digital Forensics and Cyber Crime with Kali Linux Fundamentals – علم جرم شناسي رايانه اي(به عنوان شاخه اي از جرم شناسي ديجيتال) به شواهد و مدارک قانوني موجود در رايانه ها و محيطهاي ديجيتالي ذخيره سازي اطلاعات مي پردازد. هدف جرم شناسي ديجيتال ،ارائه توضيح پيرامون وضعيت فعلي يک ابزار ديجيتالي مثل سيستم کامپيوتر، رسانه ذخيره سازي يک سند الکترونيکي(مثل يک پيام ايميل يا تصوير JPEG) مي باشد. گستره فعاليت يک تحليل جرم شناسي، از بازيابي اطلاعات ساده تا بازسازي يک سري رويداد را دربرمي گيرد.

سنجشهاي خاصي براي انجام تحقيقات جرم شناسي وجود دارد که نتايج آن مي تواند در دادگاه مورد استفاده قرار گيرد. هدف تکنيکهاي جرم شناسي رايانه اي، جستجو، حفظ و آناليز اطلاعات موجود بر روي سيستم هاي کامپيوتري به منظور يافتن شواهد ومدارک احتمالي براي يک دادرسي است. بسياري از تکنيکهايي که کارآگاهان از آنها در تحقيقات صحنه جرم استفاده مي کنند داراي المثني ديجيتالي هستند، اما تحقيقات کامپيوتري داراي برخي جنبه هاي منحصربفرد نيز مي باشد. براي مثال، تنها باز کردن يک فايل کامپيوتري باعث تغيير آن مي شود(کامپيوتر، زمان و تاريخ دسترسي به فايل را بر روي خود آن ثبت مي کند).

لینک دانلود آموزش Digital Forensics and Cyber Crime with Kali Linux Fundamentals


حجم: 13 گیگابایت

دانلود بخش اول
دانلود بخش دوم
دانلود بخش سوم

رمز فایل: technet24.ir

Digital Forensics and Cyber Crime with Kali Linux Fundamentals LiveLessons

  • Copyright 2018
  • Edition: 1st
  • List Price: $199.99
  • ISBN-10: 0-13-469363-9
  • ISBN-13: 978-0-13-469363-7

6 Hours of Expert Video Instruction

Overview
Why is digital forensics so important? In today’s digital world, every organization is bound to be attacked and likely breached by a cyber adversary. Forensics can be used to determine if and how a breach occurred and also how to properly respond.

Digital Forensics and Cyber Crime with Kali Linux Fundamentals LiveLessons introduces you to the world of digital forensics and acts as a primer for your future forensic work. This is a fundamentals course with a focus on the average network engineer, so you don’t need to be an IT expert to follow most of the concepts. Learn when a breach occurs, what actions you can take, and how to learn from the breach to prevent future attacks. This video course focuses on using open source technology available in the Kali Linux framework along with other tools to simplify forensic tasks. You will master the basics of digital forensics, learn best practices, and explore legal and forensic service concepts.

Coverage includes:
Lesson 1: Introduction to Digital Forensics
Lesson 2: Digital Forensic Investigations
Lesson 3: Getting Started with a Forensic Linux Workstation
Lesson 4: Data Duplication and Data Protection
Lesson 5: Collecting and Preserving Evidence
Lesson 6: Cracking Passwords
Lesson 7: Windows Forensics
Lesson 8: Network Forensics
Lesson 9: Email Forensics
Lesson 10: Reverse Malware Engineering
Lesson 11: Forensic Case Studies

Skill Level
All levels

Learn How To Digital Forensics and Cyber Crime with Kali Linux Fundamentals

Plan, organize, build, and deploy end-to-end IoT solutions

  • Navigate today’s IoT product marketplace
  • Use maturing IoT technologies to solve many business and technical problems
  • Make sense of the full IoT protocol stack, from 802.15.4 and LPWA to IPv6 adaptations and management
  • Architect IoT networks for maximum security and integrity
  • Generate meaningful intelligence from the data your smart objects capture
  • Compare and use batch-level and real-time streaming analytics
  • Improve IoT system efficiency through fog and edge computing
  • Leverage key IoT applications for utilities, transportation, manufacturing, smart cities, public safety, oil/gas production, and mining

Who Should Take This
ourse

Any network or security professional who is concerned about being breached by a cyber threat. This includes people looking to develop an incident response plan, anyone with an interest in digital forensics, network engineers looking to beef up their security knowledge, and people involved with cyber security work.

Course Requirements
Requires basic knowledge of Internet and networking technology.

Table of Contents
Lesson 1: Introduction to Digital Forensics
Lesson 2: Digital Forensic Investigations
Lesson 3: Getting Started with a Forensic Linux Workstation
Lesson 4: Data Duplication and Data Protection
Lesson 5: Collecting and Preserving Evidence
Lesson 6: Cracking Passwords
Lesson 7: Windows Forensics
Lesson 8: Network Forensics
Lesson 9: Email Forensics
Lesson 10: Reverse Malware Engineering
Lesson 11: Forensic Case Studies

100%
Awesome
  • Criteria
دیدگاه 1
  1. muhomorek198 says

    . Thank you

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.