Mô tả

This is the most comprehensive, yet straight-forward, course for the Digital Forensics and Computer Forensics on Udemy!

*Get the Official Certificate after Completing the Course

This course is intended for anyone who wants to learn the basics of digital forensics and computer forensics. Whether you are a beginner or an experienced professional, this course will provide you with the knowledge and skills necessary to become an expert in the field of digital forensics. Throughout the course, you will learn about the various types of digital forensics and the tools and techniques used in each one.

The course starts by introducing you to the basic concepts of digital forensics, including the various types of digital evidence, the legal framework governing digital forensics, and the best practices used in digital forensics investigations. You will also learn about the various types of digital devices, including desktops, laptops, mobile devices, and servers, and the different types of data storage devices used in these devices.

Once you have a good understanding of the basics of digital forensics, the course will dive deeper into the technical aspects of computer forensics. You will learn about the various tools and techniques used in computer forensics, including disk imaging, data recovery, and data analysis. You will also learn how to analyze network traffic, detect malware, and trace network activity.

The course also covers mobile forensics, which is the process of investigating digital devices such as smartphones and tablets. You will learn about the various types of mobile devices, the different types of mobile operating systems, and the tools and techniques used in mobile forensics investigations. You will also learn how to extract data from mobile devices, recover deleted data, and analyze mobile data.

The course also covers catching hackers, which is one of the most important aspects of digital forensics. You will learn about the various types of cyberattacks, including malware, phishing, and DDoS attacks, and the tools and techniques used to detect and investigate these attacks. You will also learn about the various types of cybercriminals, including hackers, crackers, and script kiddies, and the strategies used to catch them.

Throughout the course, you will have access to a range of tools and resources that will help you develop your digital forensics skills. These include a range of software tools, case studies, and practical exercises that will give you hands-on experience in digital forensics investigations.

Who Is This Course For? This course is designed for anyone who wants to learn about digital forensics, computer forensics, and mobile forensics. Whether you are a beginner or an experienced professional, this course will provide you with the knowledge and skills necessary to become an expert in the field of digital forensics. This course is suitable for:

  • IT professionals who want to specialize in digital forensics

  • Cybersecurity professionals who want to enhance their skills in digital forensics

  • Law enforcement officials who need to investigate digital crimes

  • Students who want to develop a career in digital forensics

What Will You Learn? By the end of this course, you will have a comprehensive understanding of digital forensics, computer forensics, and mobile forensics. You will have the skills and knowledge necessary to investigate digital crimes, catch hackers, and recover digital evidence. You will learn:

  • The basic concepts of digital forensics

  • The legal framework governing digital forensics

  • The best practices used in

What is computer forensics?

Computer forensics is the application of investigation and analysis techniques to gather and preserve evidence from a particular computing device in a way that is suitable for presentation in a court of law. The goal of computer forensics is to perform a structured investigation and maintain a documented chain of evidence to find out exactly what happened on a computing device and who was responsible for it. Computer forensics -- which is sometimes referred to as computer forensic science essentially is data recovery with legal compliance guidelines to make the information admissible in legal proceedings. The terms digital forensics and cyber forensics are often used as synonyms for computer forensics. Digital forensics starts with the collection of information in a way that maintains its integrity. Investigators then analyze the data or system to determine if it was changed, how it was changed and who made the changes. The use of computer forensics isn't always tied to a crime. The forensic process is also used as part of data recovery processes to gather data from a crashed server, failed drive, reformatted operating system (OS) or other situation where a system has unexpectedly stopped working.

Why is computer forensics important?

In the civil and criminal justice system, computer forensics helps ensure the integrity of digital evidence presented in court cases. As computers and other data-collecting devices are used more frequently in every aspect of life, digital evidence and the forensic process used to collect, preserve and investigate it -- has become more important in solving crimes and other legal issues.

Bạn sẽ học được gì

Understanding the differences between computer forensics and digital forensics.

Learning the basics of data acquisition and preservation.

Identifying the legal and ethical implications of digital evidence.

Knowing how to analyze digital evidence using popular tools such as EnCase and FTK.

Understanding file systems and storage devices.

Analyzing network security breaches and incidents.

Learning the basics of computer and mobile device forensics.

Understanding cybercrime and cyberterrorism.

Investigating cyberbullying and online harassment.

Identifying evidence of online fraud and identity theft.

Conducting effective forensic investigations.

Analyzing forensic evidence in criminal and civil cases.

Understanding the chain of custody and preserving evidence.

Learning about cloud storage and data analysis.

Understanding the basics of cryptography and encryption.

Analyzing web browsing and internet history.

Usage of Linux Commands

Computer Forensics

Investigating the use of social media and digital communication.

Volatility Framework

Windows Registry

Collecting evidence from digital devices such as cameras and DVRs.

Linux Training

Anti-Forensics

Digital Forensics

Examining email and instant messaging for evidence.

Investigating the use of encryption and data hiding techniques.

Understanding the impact of technology on the legal system.

Analyzing malware and viruses.

Mobile Forensics

Conducting forensic investigations in a corporate environment.

Cyber Security Training

Identifying evidence of cyber espionage and intellectual property theft.

Understanding the role of digital forensics in criminal investigations.

Windows Forensics

Analyzing the security of computer networks.

Investigating wireless network security.

Understanding the basics of virtual machine forensics.

Learning about advanced computer and mobile device forensics.

Identifying evidence of cyber attacks and cyber threats.

and other awesome topics -->>

Yêu cầu

  • Access to a computer or laptop with an internet connection

Nội dung khoá học

25 sections

Understanding Cybercrime

3 lectures
Introduction to Cybercrime Analysis
01:41
Three Main Categories of Cybercrime
01:57
Examples to Cybercrime
06:59

Different Types of Digital Forensics

7 lectures
The Main Categories of Digital Forensics
06:26
Computer Forensics
05:17
Mobile Forensics : Android Forensics and IOS Forensics
06:22
Mobile Forensics : Android Forensics Tools and IOS Forensics Tools
06:41
Understanding Network Forensics and how it works
03:38
Database Forensics : Preventing and Finding Data Breaches
07:22
Analysis of Forensics Data
02:24

Fundamentals of TCP/IP

6 lectures
What is network protocol and what it does
04:15
Layers of TCPIP Model
04:10
How emails sent and received over internet
02:28
PDU Explained
06:18
Basic Use of Switch and Data Transmission
05:40
2 Networks Talking with Router in Middle
04:49

Fundamentals of Digital Forensics and Computer Forensics

9 lectures
Evolution of Computers
07:20
What is Digital Evidence ?
21:17
How to be Digital Forensics Investigator
07:01
Introduction to Digital Forensics
04:05
What is CyberCrime
05:00
Categories of Digital Forensics
08:13
Anti-Forensics : Enemy of Every Digital Forensics Investigators
04:00
Anti-Forensics : Encryption
05:00
Anti-Forensics : Timestamping
06:10

Different Types of Storage

11 lectures
The Primitive Storage media types
06:14
Magnetic Tape Drives and their usage
02:00
Early age flash disks : Floppy Disks
01:12
Optical Storage Media Types
01:37
DVD and their usage types in forensics field
02:20
Blu-ray and it's features
04:01
Flash Storage Media in General
02:31
Most Popular : USB Flash drives
01:19
Mini Data Centers : Flash Cards
04:17
Hard Disk Drives : Best friend of Digital era
05:42
Solid State Drive : Fast but unfortunately expensive
02:57

Cybersecurity Fundamentals

5 lectures
Cybersecurity Fundamentals
06:49
VPN
18:08
Firewall
11:53
DMZ
07:06
Windows Firewall Explanation
09:10

Building Digital Forensics Lab

5 lectures
Creating our Ethical Hacking Lab
02:39
Getting Started
07:42
Installing Virtual Machines
08:25
Installing Kali
07:24
Installing Metasploitable
07:49

Digital Evidence Acquisition Techniques

5 lectures
Evidence Acquisition File Types
07:49
Metadata
07:55
A5 - Collecting RAM with MGNT
07:36
A6 - Collecting RAM with FKMT
08:34
A7 - Memory Acquisition with BLKSFT
04:27

Non-Volatile Memory Acquisition

5 lectures
A1 - Collecting Storage Media using FKT
15:04
B2 - Using linux for Non-Volatile Memory Acquistion
20:48
C3 - Linux Image File splitting
07:37
D4 - Verifying Hash Values
01:47
F5 - GYMGR
09:22

Analysis of Storage

3 lectures
A1 - Image Analysis using FRMT - Part 1
16:15
A2 - Storage Analysis with SLCPL
09:36
A3 - Storage Analysis with BLK_EXT
12:04

Incident Response

4 lectures
Incident Response Fundamentals
16:10
Evidence Collection
09:19
Hashing Algorithms
09:18
Boolean Types and Comparison Operators in Programming
13:27

Starting with Basic Linux Commands

5 lectures
Understanding Linux Commands and Pipes
07:24
What is a Command
03:31
Pipeline example #1
10:39
Weird LS Command
03:42
Different Linux Commands using with Pipe
11:22

Starting with Linux Terminal

4 lectures
Understanding key concepts
06:54
Finding Helpful manuals
06:51
Linux Directories
05:41
Linux Directories - Part 2
05:41

Starting with Linux Shell and Exploring the Linux System

8 lectures
Understanding Linux Commands and Pipes
07:27
LS Command
02:27
RD vs APD
09:05
Filtering LS
07:43
CP Command
06:36
Tab Auto-completion
03:31
SYM AND HRD Link Files
12:06
Manipulating Files
06:19

Starting with Linux Shell

4 lectures
Introduction to Shell and Expansion
06:56
Expressions with Shell
04:16
Automating Folder Creation with Shell
08:16
Quoting in Shell
09:33

Permissions

5 lectures
Introduction to Permissions in Linux
04:54
Differences between UID, GID and Shadow
06:18
File and Dir Permissions
08:30
After this video you'll understand all LINUX Permissions
19:46
Chmod
12:45

Processes in Linux

6 lectures
Fundamentals of Processes in System
06:55
The Magic with PS Aux Command
07:23
The Magic with TOP Command
08:12
Foreground and Background Processes
07:57
From Background to Foreground
04:20
The Tutorial with Linux Process Signals
11:33

Packet Management Systems in Linux

3 lectures
Introduction to Packet Management Systems
04:43
Why we need package management tools
06:14
Package Management in Linux - Final
08:40

Getting Started with Networking

2 lectures
Trcrt command
08:25
Networking with Linux
07:12

Evidence Analysis

4 lectures
Windows Storage Analysis Volatility
26:46
Windows RAM Analysis Volatility
08:43
Volatility Malware Infected Storage Analysis
13:46
Autopsy
22:44

Malware Identification

3 lectures
Malware Identification Fundamentals
03:40
Malware Persistence
03:10
Malware Identification Tools
04:32

Fundamentals of Computer Networks

5 lectures
Networking - Beginner Part 1
09:05
Networking - Beginner Part 2
08:11
Networking - Intermediate Part 1
09:29
Networking - Intermediate Part 2
08:31
Networking - Advanced Part 1
05:19

Malware Analysis in Computer Forensics

3 lectures
Analysis of Malware Codename : CRIDEX
13:37
Analysis of Malware Codename : R2D2
08:20
Analysis of Memory that has Virus
25:12

Storage Acquisition

7 lectures
Hashing Storage Device
16:15
Magnet Memory Acquisition
04:12
Windows File Hashing without any Programs
05:44
Non-Volatile Memory Acquisition P2
07:33
Storage Acquisition with Splitting - P3
04:33
Windows RAM Acquisition
02:04
FTK Imager Windows Storage Acquisition
14:07

Mobile Forensics

5 lectures
Mobile Forensics - Part 1
16:18
Mobile Forensics - Part 2
05:15
Android Root
04:14
DONE
00:09
Digital Forensics Final Exam
6 questions

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.