Favorites
b/udemy1byELKinG

Learning Computer Forensics With Infinite Skills

Learning Computer Forensics With Infinite Skills

Last updated 6/2014
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.39 GB | Duration: 10h 52m

What to gain a solid understanding of Computer Forensics? This training course is the ideal way to get started.

What you'll learn
Gain a solid understanding of Computer Forensics
Requirements
PC or Mac
Description
This video based Computer Forensics training course from Infinite Skills will teach you how to get started in this industry. Computer Forensics is a broad topic that touches on many different skills, all specific to answering legal or investigative questions in relation to a computer. This course will give you an overview of the skills you will need in order to work in this highly technical field. Because Computer Forensics is a broad field, this course covers a lot of topics, from preparing for an investigation, to ethics, to evidence acquisition, being an expert witness and legal vs. corporate investigations. You will learn about forensic tools and how they are used, such as ProDiscover, FTK, and EnCase. This video tutorial covers wireless network investigations, malware and collecting network evidence. You will also learn about UNIX, Windows, Linux and Mac OS, in order to understand where to look for and recover evidence from. By the conclusion of this computer based tutorial for Computer Forensics, you will have a clear understanding of what it takes to be a computer forensics investigator, and the tools and techniques available to you to find the evidence you will be looking for.

Overview

Section 1: Introduction

Lecture 1 0101 What Is Forensics?

Lecture 2 0102 Professions Needing Forensics

Lecture 3 0103 What You Should Expect From This Video

Lecture 4 0104 What You Should Know

Lecture 5 0105 What You Will Learn

Section 2: Legal Issues

Lecture 6 0201 Chain Of Custody

Lecture 7 0202 Evidence Acquisition

Lecture 8 0203 Validating Data Under Linux

Lecture 9 0204 Validating Data Under Windows

Lecture 10 0205 Expert Witness

Lecture 11 0206 Ethics For Experts

Lecture 12 0207 Evidence Storage

Lecture 13 0208 Rules Of Evidence

Section 3: Investigations

Lecture 14 0301 Differences With Legal Investigations

Lecture 15 0302 Reasons For Corporate Investigations

Lecture 16 0303 Preparing For An Investigation

Lecture 17 0304 Forensic Workstation

Lecture 18 0305 EnCase

Lecture 19 0306 FTK

Lecture 20 0307 Coroners Toolkit

Lecture 21 0308 ProDiscover Basic

Lecture 22 0309 Audit Policies

Lecture 23 0310 Reporting

Lecture 24 0311 UNIX Tools

Lecture 25 0312 Sleuth Kit

Lecture 26 0313 DEFT Linux

Section 4: Operating Systems

Lecture 27 0401 Windows Family

Lecture 28 0402 Mac OS X

Lecture 29 0403 Linux

Lecture 30 0404 Other Types Of Operating Systems

Lecture 31 0405 Boot Processes

Lecture 32 0406 File Systems: Windows-Based

Lecture 33 0407 File Systems: Linux

Lecture 34 0408 File Systems: Mac OS

Lecture 35 0409 File Systems: CD

Lecture 36 0410 RAID

Lecture 37 0411 Autostarting

Lecture 38 0412 Executable Types And Structure: Windows

Lecture 39 0413 Executable Types And Structure: Unix-Based

Lecture 40 0414 Disk Partitions

Section 5: Image Acquisition

Lecture 41 0501 Image Formats

Lecture 42 0502 Image Acquisitions Under Linux

Lecture 43 0503 Image Acquisitions Under Windows

Lecture 44 0504 Volatile Information

Lecture 45 0505 Data Recovery

Lecture 46 0506 Hard Drives

Section 6: Network Acquisitions

Lecture 47 0601 OSI Reference Model

Lecture 48 0602 TCP/IP

Lecture 49 0603 Network Attacks

Lecture 50 0604 Reasons For Network Acquisitions

Lecture 51 0605 Man In The Middle Attacks

Lecture 52 0606 Capturing Traffic

Lecture 53 0607 NetworkMiner

Lecture 54 0608 Other Network Tools

Lecture 55 0609 Wireless Networking

Lecture 56 0610 Wireless Tools

Lecture 57 0611 Firewalls And Their Uses

Lecture 58 0612 Intrusion Detection Systems

Section 7: Data Spaces

Lecture 59 0701 Alternate Data Streams

Lecture 60 0702 Deleted Files

Lecture 61 0703 Hidden Partitions

Lecture 62 0704 Slack Space And Swap File

Lecture 63 0705 Registry

Lecture 64 0706 Virtual Memory

Lecture 65 0707 System Recovery Checkpoints: Windows

Lecture 66 0708 Audit Logs And Settings

Section 8: Data Recovery

Lecture 67 0801 Graphics Files

Lecture 68 0802 E-Mail

Lecture 69 0803 Internet: Cache, Cookies, Etc.

Lecture 70 0804 Metadata

Lecture 71 0805 Log Files

Lecture 72 0806 Steganography

Lecture 73 0807 Steganography Techniques: Images And Video

Lecture 74 0808 Steganography Techniques: Audio And Documents

Lecture 75 0809 Steganalysis

Lecture 76 0810 Compression

Section 9: Virtual Machines

Lecture 77 0901 Virtual Machines

Lecture 78 0902 Checkpoints

Lecture 79 0903 Data Formats

Lecture 80 0904 Hypervisors

Section 10: Mobile Forensics

Lecture 81 1001 IOS

Lecture 82 1002 Android

Lecture 83 1003 Symbian OS

Lecture 84 1004 Tools

Lecture 85 1005 Memory Considerations

Lecture 86 1006 SIM Cards

Section 11: Malware Forensics

Lecture 87 1101 Malware Forensics

Lecture 88 1102 Static Malware Analysis

Lecture 89 1103 Dynamic Malware Analysis

Beginners

Screenshots

Learning Computer Forensics With Infinite Skills

Homepage

without You and Your Support We Can’t Continue
Thanks for Buying Premium From My Links for Support
Click >>here & Visit My Blog Daily for More Udemy Tutorial. If You Need Update or Links Dead Don't Wait Just Pm Me or Leave Comment at This Post

No comments have been posted yet. Please feel free to comment first!

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.