Course curriculum

  • INSTALLATION AND SETUP

    • The Course Overview
    • Brief Introduction to Digital Forensics
    • Downloading and Installing Kali Linux
    • INSTALLATION AND SETUP : Quiz
  • ACQUIRING FORENSIC IMAGES

    • Introduction to Forensic Imaging
    • Overview of dcfldd and dc3dd
    • Drive Imaging with dc3dd
    • Android Device Imaging with dc3dd
    • Image Acquisition with Guymager
    • ACQUIRING FORENSIC IMAGES : Quiz
  • ARTIFACTS EXTRACTION AND ANALYSIS WITH CLI TOOLS

    • Overview of the Sleuth Kit and Filesystem Analysis
    • Windows Registry Analysis with RegRipper
    • Extracting and Analyzing Browser, E-mail, and IM Artifacts
    • File Analysis Tools
    • Building a Super-Timeline of the Events
    • ARTIFACTS EXTRACTION AND ANALYSIS WITH CLI TOOLS : Quiz
  • FILE CARVING AND DATA RECOVERY

    • File Carving Overview
    • File Carving Tools
    • Extracting Data with Bulk Extractor
    • FILE CARVING AND DATA RECOVERY : Quiz
  • THE AUTOPSY FORENSIC SUITE

    • Autopsy 4 Overview and Installation
    • Analysis of a Windows Image with Autopsy
    • Analysis of an Android Image with Autopsy
    • THE AUTOPSY FORENSIC SUITE : Quiz
  • MEMORY FORENSICS

    • Introduction to Memory Forensics and Acquisition
    • Memory Acquisition
    • Introduction to Volatility
    • Memory Analysis with Volatility
  • NETWORK FORENSICS

    • Introduction to Network Forensics
    • Capturing Network Traffic with Wireshark
    • Network Traffic Analysis with Wireshark
    • NETWORK FORENSICS : Quiz
  • REPORTING

    • Introduction to Reporting
    • Documentation and Reporting Tools
  • End of Course Quiz

    • Digital Forensics With Kali Linux : Final Quiz
  • End of Course Survey

    • End of Course Survey