What you'll get

  • Job Credibility
  • Certification Valid for Life
  • On-demand video*
  • E-Book
  • Self-Paced Learning
  • Certificate of Completion

Exam details

  • Mode of Exam : Online
  • Duration : 1 Hour
  • Multiple Choice Questions are asked
  • No. of Questions are asked : 50
  • Passing Marks : 25 (50%)
  • There is no negative marking

Do you want to study Kali Linux hacking with digital forensic? And you don't know where you should start? Don't worry this course got you covered. You’ll learn how to utilize Kali Linux from the ground up. Moreover, you will also master the basic tools and commands needed to become an expert in this domain.

In this course you will learn about the introduction of Digital Forensics, their methodology, their history, the need for digital forensics, how OS and open-source tools are used for digital forensics, the need for it in investigations, how it is used as commercial tools and the threats surrounding them.

Then you learn how to install Kali Linux and its software version. You will also be taught how to understand file systems and storage media, its history, its data volatility, and the operating systems. Topics like data acquisition will be also discussed in details like:

  • Incident response and first responders
  • Documentation and evidence collection
  • Chain of custody
  • Live acquisition versus post-mortem acquisition
  • Write blocking
  • Data imaging and hashing
  • Device and data acquisition guidelines and best practices

Evidence Acquisition and Preservation with dc3dd and Guymager, how to recover a file, data carving with scalpel, and introduction with Volatility Framework will also be taught. Many new things like Artifact Analysis, Autopsy, Xplico, Networkminer, PCap analysis are also discussed broadly in detail.

You will just need nothing but a basic understanding of;

  • IP address
  • NAT
  • Client
  • Server etc.

And basic knowledge of ethical hacking concepts such as;

  • ports scanning
  • Vulnerability scanning etc.It will help you to enjoy this course with deep clearing concepts.

This course is for Students pursuing Computer Science, Digital Forensics professionals, Experienced security testers, and Pentesters who are interested in learning digital forensic.

Last but not least this course will teach you to create your own things like websites and packages. You will be very confident and proficient in the topic you are learning about. You will also get many job opportunities and a lifetime access certificate. So you shouldn't hold any longer. Enroll in this course.

Course Content

Total: 69 lectures
  • Chapter 1: Introduction to Digital Forensics
  • What is digital forensics?
  • Digital forensics methodology
  • A brief history of digital forensics
  • The need for digital forensics as technology advances
  • Operating systems and open source tools for digital forensics
  • The need for multiple forensics tools in digital investigations
  • Commercial forensics tools
  • Anti-forensics – threats to digital forensics
  • Chapter 2: Installing Kali Linux
  • Software version
  • Downloading Kali Linux
  • Installing Kali Linux
  • Installing Kali Linux in VirtualBox
  • Chapter 3: Understanding Filesystems and Storage Media
  • The history of storage media
  • Filesystems and operating systems
  • What about the data?
  • Data volatility
  • The paging file and its importance in digital forensics
  • Chapter 4: Incident Response and Data Acquisition
  • Digital evidence acquisition and procedures
  • Incident response and first responders
  • Documentation and evidence collection
  • Chain of custody
  • Live acquisition versus post-mortem acquisition
  • Write blocking
  • Data imaging and hashing
  • Device and data acquisition guidelines and best practices
  • Chapter 5: Evidence Acquisition and Preservation with dc3dd and Guymager
  • Drive and partition recognition in Linux
  • Maintaining evidence integrity
  • Using dc3dd in Kali Linux
  • Image acquisition using DD
  • Image acquisition using Guymager
  • Windows memory acquisition
  • Chapter 6: File Recovery and Data Carving with foremost, Scalpel, and bulk_extractor
  • Forensic test images used in Foremost and Scalpel
  • Using Foremost for file recovery and data carving
  • Using Scalpel for data carving
  • bulk_extractor
  • Chapter 7: Memory Forensics with Volatility
  • Introducing the Volatility Framework
  • Downloading test images for use with Volatility
  • Using Volatility in Kali Linux
  • Chapter 8: Artifact Analysis
  • Identifying devices and operating systems with p0f
  • Information gathering and fingerprinting with Nmap
  • Live Linux forensics with Linux Explorer
  • Ransomware analysis
  • swap_digger
  • Password dumping with mimipenguin
  • Examining Firefox artifacts with pdgmail
  • Chapter 9: Autopsy
  • Introduction to Autopsy
  • The sample image file used in Autopsy
  • Digital forensics with Autopsy
  • Chapter 10: Analysis with Xplico
  • Software requirements
  • Installing Xplico in Kali Linux
  • Starting Xplico in DEFT Linux 8.2
  • Packet capture analysis using Xplico
  • Network activity analysis exercise
  • Chapter 11: Network Analysis
  • Capturing packets using Wireshark
  • NetworkMiner
  • Packet capture analysis with PcapXray
  • Online PCAP analysis
  • Reporting and presentation

Reviews

Please login or register to review
Frequently Asked Questions