Practical Windows Forensics

415.00

The objective of this course is to show students how to perform a full digital forensic investigation of a Windows system in a complete DYI setup.

The course covers a full digital forensic investigation of a Windows system. It begins with the simple preparation of our lab, which consists of setting up a “victim” VM and a forensic workstation. We’ll then run an attack simulation script on the victim VM that simulates attack patterns as commonly observed by threat actors in the industry to create a realistic setting for our investigation. From there, we’ll kick off the forensic process, beginning with the data collection, examination and extraction before diving deeper into the analysis of the information at hand.

The data analysis section consists of a comprehensive investigation, including various tools and many different forensic artifacts with which every analyst should be familiar. We will not only analyze artifacts, but also discuss their behavior to learn when, why and how to interpret the data contained within these artifacts. The investigation covers Windows disk and memory artifacts and ends with the analysis of the timelines generated from both.

This course also covers many important artifacts and concepts relating to Windows forensic analysis. We’ll use several freely available tools for the analysis that are well known and recognized in the industry. The student will leave the course with a comprehensive understanding of the forensic process, important Windows artifacts and forensic tools and a forensic workstation available and ready to go for future investigations.

 

HOMEPAGE – https://academy.tcm-sec.com/p/practical-windows-forensics

 

Original Price: $30
Our Price: $5

Description

Size:  3.07 GB

Who / audience

•  Beginners wanting to break into cyber security
•  SOC Analysts, Junior and senior IT security staff
•  Current DFIR and security analysts
•  Red Teamers / Penetration Testers
•  Lawyers and compliance staff