Oreilly - Digital Forensics and Cyber Crime with Kali Linux Fundamentals - 9780134693644
Oreilly - Digital Forensics and Cyber Crime with Kali Linux Fundamentals
by Joseph Muniz / Aamir Lakhani | Publisher: Cisco Press | Release Date: August 2017 | ISBN: 9780134693644


6 Hours of Expert Video InstructionOverviewWhy is digital forensics so important? In today's digital world, every organization is bound to be attacked and likely breached by a cyber adversary. Forensics can be used to determine if and how a breach occurred and also how to properly respond.Digital Forensics and Cyber Crime with Kali Linux Fundamentals LiveLessons introduces you to the world of digital forensics and acts as a primer for your future forensic work. This is a fundamentals course with a focus on the average network engineer, so you don't need to be an IT expert to follow most of the concepts. Learn when a breach occurs, what actions you can take, and how to learn from the breach to prevent future attacks. This video course focuses on using open source technology available in the Kali Linux framework along with other tools to simplify forensic tasks. You will master the basics of digital forensics, learn best practices, and explore legal and forensic service concepts.About the InstructorsJoseph Muniz is an architect at Cisco Systems and security researcher. He has extensive experience in designing security solutions and architectures for the top Fortune 500 corporations and the U.S. government. Examples of Joseph's research is his RSA talk titled Social Media Deception quoted by many sources found by searching Emily Williams Social Engineering as well as articles in PenTest Magazine regarding various security topics. Joseph runs thesecurityblogger website, a popular resource for security and product implementation. He is the author and contributor of several publications including titles on building security operations centers (SOC)s, CCNA cyber ops certification, web penetration testing, and hacking with raspberry pi. Follow Joseph at www.thesecurityblogger.com and @SecureBlogger.Aamir Lakhani is a leading senior security strategist. He is responsible for providing IT security solutions to major enterprises and government organizations. Mr. Lakhani creates technical security strategies and leads security implementation projects for Fortune 500 companies. Aamir has designed offensive counter-defense measures for the Department of Defense and national intelligence agencies. He has also assisted organizations with safeguarding IT and physical environments from attacks perpetrated by underground cybercriminal groups. Mr. Lakhani is considered an industry leader for creating detailed security architectures within complex computing environments. Writing under the pseudonym Dr. Chaos, Mr. Lakhani also operates the popular security social media blog, which is hosted at DrChaos.com. In its recent list of 46 Federal Technology Experts to Follow on Twitter, Forbes magazine described Aamir Lakhani as “a blogger, InfoSec specialist, super hero‚Ķand all around good guy.”Coverage includes:Lesson 1: Introduction to Digital Forensics Lesson 2: Digital Forensic Investigations Lesson 3: Getting Started with a Forensic Linux Workstation Lesson 4: Data Duplication and Data Protection Lesson 5: Collecting and Preserving Evidence Lesson 6: Cracking Passwords Lesson 7: Windows Forensics Lesson 8: Network Forensics Lesson 9: Email Forensics Lesson 10: Reverse Malware Engineering Lesson 11: Forensic Case StudiesSkill LevelAll levelsLearn How ToPlan, organize, build, and deploy end-to-end IoT solutionsNavigate today's IoT product marketplaceUse maturing IoT technologies to solve many business and technical problemsMake sense of the full IoT protocol stack, from 802.15.4 and LPWA to IPv6 adaptations and managementArchitect IoT networks for maximum security and integrityGenerate meaningful intelligence from the data your smart objects captureCompare and use batch-level and real-time streaming analyticsImprove IoT system efficiency through fog and edge computingLeverage key IoT applications for utilities, transportation, manufacturing, smart cities, public safety, oil/gas production, and miningWho Should Take This CourseAny network or security professional who is concerned about being breached by a cyber threat. This includes people looking to develop an incident response plan, anyone with an interest in digital forensics, network engineers looking to beef up their security knowledge, and people involved with cyber security work.Course RequirementsRequires basic knowledge of Internet and networking technology.Table of ContentsLesson 1: Introduction to Digital Forensics Lesson 2: Digital Forensic Investigations Lesson 3: Getting Started with a Forensic Linux Workstation Lesson 4: Data Duplication and Data Protection Lesson 5: Collecting and Preserving Evidence Lesson 6: Cracking Passwords Lesson 7: Windows Forensics Lesson 8: Network Forensics Lesson 9: Email Forensics Lesson 10: Reverse Malware Engineering Lesson 11: Forensic Case StudiesAbout Pearson Video TrainingPearson's expert-led video tutorials teach you the technology skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT certification, programming, web and mobile development, networking, security, and more. Learn more about Pearson Video training at http://www.informit.com/video.
  1. Introduction
    • Digital Forensics and Cyber Crime with Kali Linux Fundamentals: Introduction 00:02:22
  2. Lesson 1: Introduction to Digital Forensics
    • Learning objectives 00:00:42
    • Why forensics 00:27:05
    • Cyber crime 00:33:01
    • Introduction to digital forensics 00:15:44
    • Summary 00:01:33
  3. Lesson 2: Digital Forensic Investigations
    • Learning Objectives 00:01:06
    • 2.1 Overview of digital forensics 00:16:12
    • 2.2 Outsourcing vs. providing in-house forensic services 00:11:09
    • 2.3 Search and seizure overview 00:14:35
    • 2.4 Basic forensics lab 00:04:25
    • 2.5 Forensic tool overview 00:07:00
    • 2.6 Collecting evidence 00:09:42
    • 2.7 Steganography and images 00:09:00
    • 2.8 Preserving and reviewing digital evidence 00:04:16
    • 2.9 Packaging evidence 00:01:02
    • 2.10 Forensic reports 00:04:18
    • Summary 00:01:09
  4. Lesson 3: Getting Started with a Forensic Linux Workstation
    • Learning objectives 00:00:30
    • 3.1 Downloading Kali Linux 00:05:55
    • 3.2 Creating and running Kali Linux 00:07:27
    • 3.3 Running Kali Linux Virtual Machine 00:02:30
    • 3.4 Updating and installing Forensic Packages 00:04:39
    • 3.5 Kali Linux as a Forensic Workstation 00:06:48
    • Summary 00:00:54
  5. Lesson 4: Duplication and Data Protection
    • Learning objectives 00:00:36
    • 4.1 Pre duplication 00:13:31
    • 4.2 Forensic Images 00:39:10
    • 4.3 Image Types 00:15:59
    • 4.4 RAID 00:07:11
    • 4.5 Kali Disk Duplication 00:13:53
    • 4.6 Windows Disk Duplication 00:05:10
    • Summary 00:07:49
  6. Lesson 5: Collecting and Preserving Evidence
    • Learning objectives 00:00:44
    • 5.1 Introduction to Collecting and Preserving 00:09:44
    • 5.2 Hashing 00:15:49
    • 5.3 Preserving Data 00:19:32
    • 5.4 Linux Tools 00:08:49
    • Summary 00:04:14
  7. Lesson 6: Cracking Passwords
    • Learning objectives 00:00:20
    • 6.1 Password cracking concepts 00:05:41
    • 6.2 Password cracking tools 00:11:38
    • 6.3 Windows passwords 00:00:42
    • 6.4 Linux / OSX passwords 00:03:17
    • Summary 00:00:34
  8. Lesson 7: Windows Forensics
    • Learning objectives 00:00:25
    • 7.1 File system overview 00:04:42
    • 7.2 Shortcut files 00:01:08
    • 7.3 Recycle bin 00:01:13
    • 7.4 Info and spool files 00:00:58
    • 7.5 Registry Part 1 00:02:42
    • 7.6 Registry Part 2 00:02:31
    • 7.7 Registry by OS 00:00:55
    • 7.8 Registry Part 3 00:00:47
    • 7.9 Registry Forensics 00:03:30
    • 7.10 Registry investigations 00:02:03
    • 7.11 FTK registry viewer 00:02:05
    • Summary 00:00:37
  9. Lesson 8: Network Forensics
    • Learning objectives 00:00:54
    • 8.1 Networks 00:15:19
    • 8.2 Security Tools 00:13:45
    • 8.3 Firewalls 00:20:23
    • 8.4 Content Filtering 00:31:38
    • 8.5 Breach and Honeypots 00:20:33
    • 8.6 Network Access Control 00:21:20
    • 8.7 Netflow 00:17:05
    • 8.8 Data Loss Prevention 00:06:28
    • 8.9 Network Attacks 00:39:09
    • 8.10 Detecting Threats 00:15:22
    • 8.11 Snort Part 1 00:28:14
    • 8.12 Snort Part 2 00:28:28
    • 8.13 Network Logs 00:50:22
    • Summary 00:06:58
  10. Lesson 9: Email Forensics
    • Learning objectives 00:00:18
    • 9.1 Email system and clients 00:02:09
    • 9.2 Investigating email 00:07:41
    • 9.3 Email forensic tools 00:10:48
    • Summary 00:00:25
  11. Lesson 10: Reverse Malware Engineering
    • Learning objectives 00:00:27
    • 10.1 Introduction to malware analysis 00:04:08
    • 10.2 Static analysis 00:05:07
    • 10.3 Static analysis tools 00:02:59
    • 10.4 Static analysis PDF 00:01:38
    • 10.5 Dynamic analysis 00:04:51
    • Summary 00:00:25
  12. Lesson 11: Forensic Case Studies
    • Learning objectives 00:00:57
    • 11.1 Investigating a laptop for HR 00:11:43
    • 11.2 Investigating a network breach 00:08:42
    • 11.3 Investigating a hard drive from eBay 00:05:40
    • 11.4 Complete legal example 00:12:51
    • Summary 00:05:45
  13. Summary
    • Digital Forensics and Cyber Crime with Kali Linux Fundamentals: Summary 00:00:39
  14. Oreilly - Digital Forensics and Cyber Crime with Kali Linux Fundamentals

    9780134693644.Digital.Forensics.and.Cyber.Crime.with.Kali.Linux.Fundamentals.part1.OR.rar

    9780134693644.Digital.Forensics.and.Cyber.Crime.with.Kali.Linux.Fundamentals.part2.OR.rar

    9780134693644.Digital.Forensics.and.Cyber.Crime.with.Kali.Linux.Fundamentals.part3.OR.rar

    9780134693644.Digital.Forensics.and.Cyber.Crime.with.Kali.Linux.Fundamentals.part4.OR.rar

    9780134693644.Digital.Forensics.and.Cyber.Crime.with.Kali.Linux.Fundamentals.part5.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss