Table of Content
Digital Forensics and Kali Linux Basics
- Brief Introduction to Digital Forensics
- Downloading and Installing Kali Linux
Kali Linux and Forensic Images
- Introduction to Forensic Imaging
- Overview of dcfldd and dc3dd
- Drive Imaging with dc3dd
- Android Device Imaging with dc3dd
- Image Acquisition with Guymager
Kali Linux Artifacts Extraction and Analysis
- Overview of the Sleuth Kit and Filesystem Analysis
- Windows Registry Analysis with RegRipper
- Extracting and Analyzing Browser, E-mail, and IM Artifacts
- File Analysis Tools
- Building a Super-Timeline of the Events
Kali Linux File Carving and Data Recovery
- File Carving Overview
- File Carving Tools
- Extracting Data with Bulk Extractor
The Autopsy Forensic Suite
- Autopsy 4 Overview and Installation
- Analysis of a Windows Image with Autopsy
- Analysis of an Android Image with Autopsy
Memory Forensics in Kali Linux
- Introduction to Memory Forensics and Acquisition
- Memory Acquisition
- Introduction to Volatility
- Memory Analysis with Volatility
Kali Linux Network Forensics
- Introduction to Network Forensics
- Capturing Network Traffic with Wireshark
- Network Traffic Analysis with Wireshark
Kali Linux Forensics Reporting
- Introduction to Reporting
- Documentation and Reporting Tools
Apply for certification
https://www.vskills.in/certification/security/digital-forensics-with-kali-linux