Practical Windows Forensics | TCM Security


Practical Windows Forensics | TCM Security
English | Size: 2 GB
Genre: eLearning

The objective of this course is to show students how to perform a full digital forensic investigation of a Windows system in a complete DYI setup.
The course covers a full digital forensic investigation of a Windows system. It begins with the simple preparation of our lab, which consists of setting up a “victim” VM and a forensic workstation. We’ll then run an attack simulation script on the victim VM that simulates attack patterns as commonly observed by threat actors in the industry to create a realistic setting for our investigation. From there, we’ll kick off the forensic process, beginning with the data collection, examination and extraction before diving deeper into the analysis of the information at hand.

The data analysis section consists of a comprehensive investigation, including various tools and many different forensic artifacts with which every analyst should be familiar. We will not only analyze artifacts, but also discuss their behavior to learn when, why and how to interpret the data contained within these artifacts. The investigation covers Windows disk and memory artifacts and ends with the analysis of the timelines generated from both.

This course also covers many important artifacts and concepts relating to Windows forensic analysis. We’ll use several freely available tools for the analysis that are well known and recognized in the industry. The student will leave the course with a comprehensive understanding of the forensic process, important Windows artifacts and forensic tools and a forensic workstation available and ready to go for future investigations.

“Everything I wish I knew when I started analyzing Windows systems as a DFIR consultant.”

Who / audience

• Beginners wanting to break into cyber security
• SOC Analysts, Junior and senior IT security staff
• Current DFIR and security analysts
• Red Teamers / Penetration Testers
• Lawyers and compliance staff

DOWNLOAD FROM NITROFLARE

nitroflare.com/view/F806546FE00A14D/TCM-SECURITY-Practical-Windows-Forensics-2022.part1.rar
nitroflare.com/view/864A3A565DF1B42/TCM-SECURITY-Practical-Windows-Forensics-2022.part2.rar
nitroflare.com/view/EF369D4FE572870/TCM-SECURITY-Practical-Windows-Forensics-2022.part3.rar

DOWNLOAD FROM RAPIDGATOR

rapidgator.net/file/0185fbeb9243b5b4d0901c84df5e959d/TCM-SECURITY-Practical-Windows-Forensics-2022.part1.rar.html
rapidgator.net/file/04c53785684c8306bba3ce96850e5830/TCM-SECURITY-Practical-Windows-Forensics-2022.part2.rar.html
rapidgator.net/file/45f7024642a92f8e81ac9f6030a962e9/TCM-SECURITY-Practical-Windows-Forensics-2022.part3.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.