دسته: 13Cubed

Unlock the secrets of Windows forensic investigation with my new course! I took my years of experience creating videos on the 13Cubed YouTube channel and set out to develop affordable, comprehensive, and professional training. Whether you’re looking to get into the field, already work in the field but want to step up your game, or just have an interest in digital forensics, look no further. This course is for you!

Syllabus

Welcome and Introduction
Initial Setup
Windows Event Logs
The Registry
Evidence of Execution
Persistence, Privilege Escalation, and Lateral Movement
Anatomy of NTFS
File Deletion and Recovery
LNK Files and Jump Lists
Additional Content
Knowledge Assessment

Investigating Windows Endpoints

ادامه مطلب

If you’ve taken Investigating Windows Endpoints (or already have the equivalent knowledge), this is a natural continuation of the content that deep dives into Windows memory forensics. Learn the foundations of how Windows memory is structured, how to acquire memory, how to analyze memory images using Volatility, MemProcFS, and WinDbg, and more! This is for you.

Syllabus

Welcome and Introduction
Initial Setup
Foundations of Memory Forensics
Acquiring Memory
Poor Man’s Memory Forensics
Memory Analysis with Volatility
Malware Memory Analysis with Volatility
Memory Analysis with MemProcFS
Malware Memory Analysis with MemProcFS
Introduction to WinDbg
Additional Content
Knowledge Assessment

Investigating Windows Memory

ادامه مطلب