Pluralsight – Specialized DFIR – Windows Registry Forensics

Pluralsight – Specialized DFIR – Windows Registry Forensics
English | Tutorial | Size: 249.81 MB


The Windows registry is a valuable source of information during a forensic investigation. This course will teach you how to investigate the registry to obtain evidence of malicious execution and persistence.

What you’ll learn
The Windows registry is a key source of information during any forensic investigation, but registry artifacts are often misunderstood. In this course, Specialized DFIR: Windows Registry Forensics, you’ll learn how to properly analyze the Windows registry to discover signs of malicious activity. First, you’ll explore where registry hives are located and how to obtain them. Next, you’ll discover how backdoors remain persistent in the registry. Finally, you’ll learn how to determine if a program was executed from registry artifacts. When you’re finished with the course, you’ll have the skills and knowledge of Windows registry analysis needed to perform forensic analysis.

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR
rapidgator.net/file/0c454fea2b02c013e6a6eb9573682051/Pluralsight_-_Specialized_DFIR_-_Windows_Registry_Forensics.rar.html

NITROFLARE
nitroflare.com/view/7974AE5D744EF2F/Pluralsight_-_Specialized_DFIR_-_Windows_Registry_Forensics.rar

If any links die or problem unrar, send request to goo.gl/aUHSZc

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.