Companies Home Search Profile

Computer Forensics and Digital Forensics Masterclass 2023+

Focused View

OCSALY Academy | 160.000+ Students

16:14:19

38 View
  • 001 Introduction to Cybercrime Analysis.mp4
    01:41
  • 002 Three Main Categories of Cybercrime.mp4
    01:57
  • 003 Examples to Cybercrime.mp4
    06:59
  • 001 The Main Categories of Digital Forensics.mp4
    06:26
  • 002 Computer Forensics.mp4
    05:18
  • 003 Mobile Forensics Android Forensics and IOS Forensics.mp4
    06:22
  • 004 Mobile Forensics Android Forensics Tools and IOS Forensics Tools.mp4
    06:41
  • 005 Understanding Network Forensics and how it works.mp4
    03:38
  • 006 Database Forensics Preventing and Finding Data Breaches.mp4
    07:22
  • 007 Analysis of Forensics Data.mp4
    02:24
  • 001 What is network protocol and what it does.mp4
    04:15
  • 002 Layers of TCPIP Model.mp4
    04:10
  • 003 How emails sent and received over internet.mp4
    02:28
  • 004 PDU Explained.mp4
    06:18
  • 005 Basic Use of Switch and Data Transmission.mp4
    05:40
  • 006 2 Networks Talking with Router in Middle.mp4
    04:49
  • 001 Evolution of Computers.mp4
    07:20
  • 002 What is Digital Evidence.mp4
    21:17
  • 003 How to be Digital Forensics Investigator.mp4
    07:01
  • 004 Introduction to Digital Forensics.mp4
    04:05
  • 005 What is CyberCrime.mp4
    05:00
  • 006 Categories of Digital Forensics.mp4
    08:13
  • 007 Anti-Forensics Enemy of Every Digital Forensics Investigators.mp4
    04:00
  • 008 Anti-Forensics Encryption.mp4
    05:00
  • 009 Anti-Forensics Timestamping.mp4
    06:10
  • 001 The Primitive Storage media types.mp4
    06:15
  • 002 Magnetic Tape Drives and their usage.mp4
    02:00
  • 003 Early age flash disks Floppy Disks.mp4
    01:12
  • 004 Optical Storage Media Types.mp4
    01:37
  • 005 DVD and their usage types in forensics field.mp4
    02:20
  • 006 Blu-ray and its features.mp4
    04:01
  • 007 Flash Storage Media in General.mp4
    02:31
  • 008 Most Popular USB Flash drives.mp4
    01:19
  • 009 Mini Data Centers Flash Cards.mp4
    04:17
  • 010 Hard Disk Drives Best friend of Digital era.mp4
    05:42
  • 011 Solid State Drive Fast but unfortunately expensive.mp4
    02:57
  • 001 Cybersecurity Fundamentals.mp4
    06:50
  • 002 VPN.mp4
    18:08
  • 003 Firewall.mp4
    11:53
  • 004 DMZ.mp4
    07:06
  • 005 Windows Firewall Explanation.mp4
    09:10
  • 001 Creating our Ethical Hacking Lab.mp4
    02:39
  • 002 Getting Started.mp4
    07:42
  • 003 Installing Virtual Machines.mp4
    08:25
  • 004 Installing Kali.mp4
    07:24
  • 005 Installing Metasploitable.mp4
    07:49
  • 001 Evidence Acquisition File Types.mp4
    07:49
  • 002 Metadata.mp4
    07:55
  • 003 A5 - Collecting RAM with MGNT.mp4
    07:36
  • 004 A6 - Collecting RAM with FKMT.mp4
    08:34
  • 005 A7 - Memory Acquisition with BLKSFT.mp4
    04:27
  • 001 A1 - Collecting Storage Media using FKT.mp4
    15:05
  • 002 B2 - Using linux for Non-Volatile Memory Acquistion.mp4
    20:48
  • 003 C3 - Linux Image File splitting.mp4
    07:37
  • 004 D4 - Verifying Hash Values.mp4
    01:47
  • 005 F5 - GYMGR.mp4
    09:22
  • 001 A1 - Image Analysis using FRMT - Part 1.mp4
    16:15
  • 002 A2 - Storage Analysis with SLCPL.mp4
    09:36
  • 003 A3 - Storage Analysis with BLK EXT.mp4
    12:05
  • 001 Incident Response Fundamentals.mp4
    16:10
  • 002 Evidence Collection.mp4
    09:19
  • 003 Hashing Algorithms.mp4
    09:18
  • 004 Boolean Types and Comparison Operators in Programming.mp4
    13:27
  • 001 Understanding Linux Commands and Pipes.mp4
    07:24
  • 002 What is a Command.mp4
    03:31
  • 003 Pipeline example #1.mp4
    10:39
  • 004 Weird LS Command.mp4
    03:42
  • 005 Different Linux Commands using with Pipe.mp4
    11:22
  • 001 Understanding key concepts.mp4
    06:54
  • 002 Finding Helpful manuals.mp4
    06:51
  • 003 Linux Directories.mp4
    05:41
  • 004 Linux Directories - Part 2.mp4
    05:41
  • 001 Understanding Linux Commands and Pipes.mp4
    07:27
  • 002 LS Command.mp4
    02:27
  • 003 RD vs APD.mp4
    09:05
  • 004 Filtering LS.mp4
    07:43
  • 005 CP Command.mp4
    06:36
  • 006 Tab Auto-completion.mp4
    03:31
  • 007 SYM AND HRD Link Files.mp4
    12:06
  • 008 Manipulating Files.mp4
    06:19
  • 001 Introduction to Shell and Expansion.mp4
    06:56
  • 002 Expressions with Shell.mp4
    04:16
  • 003 Automating Folder Creation with Shell.mp4
    08:16
  • 004 Quoting in Shell.mp4
    09:33
  • 001 Introduction to Permissions in Linux.mp4
    04:54
  • 002 Differences between UID, GID and Shadow.mp4
    06:18
  • 003 File and Dir Permissions.mp4
    08:30
  • 004 After this video youll understand all LINUX Permissions.mp4
    19:46
  • 005 Chmod.mp4
    12:45
  • 001 Fundamentals of Processes in System.mp4
    06:55
  • 002 The Magic with PS Aux Command.mp4
    07:23
  • 003 The Magic with TOP Command.mp4
    08:12
  • 004 Foreground and Background Processes.mp4
    07:57
  • 005 From Background to Foreground.mp4
    04:20
  • 006 The Tutorial with Linux Process Signals.mp4
    11:33
  • 001 Introduction to Packet Management Systems.mp4
    04:43
  • 002 Why we need package management tools.mp4
    06:14
  • 003 Package Management in Linux - Final.mp4
    08:40
  • 001 Trcrt command.mp4
    08:25
  • 002 Networking with Linux.mp4
    07:12
  • 001 Windows Storage Analysis Volatility.mp4
    26:47
  • 002 Windows RAM Analysis Volatility.mp4
    08:43
  • 003 Volatility Malware Infected Storage Analysis.mp4
    13:47
  • 004 Autopsy.mp4
    22:44
  • 001 Malware Identification Fundamentals.mp4
    03:40
  • 002 Malware Persistence.mp4
    03:10
  • 003 Malware Identification Tools.mp4
    04:32
  • 001 Networking - Beginner Part 1.mp4
    09:05
  • 002 Networking - Beginner Part 2.mp4
    08:11
  • 003 Networking - Intermediate Part 1.mp4
    09:29
  • 004 Networking - Intermediate Part 2.mp4
    08:31
  • 005 Networking - Advanced Part 1.mp4
    05:19
  • 001 Analysis of Malware Codename CRIDEX.mp4
    13:37
  • 002 Analysis of Malware Codename R2D2.mp4
    08:20
  • 003 Analysis of Memory that has Virus.mp4
    25:12
  • 001 Hashing Storage Device.mp4
    16:15
  • 002 Magnet Memory Acquisition.mp4
    04:12
  • 003 Windows File Hashing without any Programs.mp4
    05:44
  • 004 Non-Volatile Memory Acquisition P2.mp4
    07:33
  • 005 Storage Acquisition with Splitting - P3.mp4
    04:33
  • 006 Windows RAM Acquisition.mp4
    02:04
  • 007 FTK Imager Windows Storage Acquisition.mp4
    14:07
  • 001 Mobile Forensics - Part 1.mp4
    16:18
  • 002 Mobile Forensics - Part 2.mp4
    05:15
  • 003 Android Root.mp4
    04:14
  • 004 DONE.mp4
    00:09
  • Description


    Learn computer forensics, digital forensics, mobile forensics, windows forensics, linux forensics and other forensics.

    What You'll Learn?


    • Understanding the differences between computer forensics and digital forensics.
    • Learning the basics of data acquisition and preservation.
    • Identifying the legal and ethical implications of digital evidence.
    • Knowing how to analyze digital evidence using popular tools such as EnCase and FTK.
    • Understanding file systems and storage devices.
    • Analyzing network security breaches and incidents.
    • Learning the basics of computer and mobile device forensics.
    • Understanding cybercrime and cyberterrorism.
    • Investigating cyberbullying and online harassment.
    • Identifying evidence of online fraud and identity theft.
    • Conducting effective forensic investigations.
    • Analyzing forensic evidence in criminal and civil cases.
    • Understanding the chain of custody and preserving evidence.
    • Learning about cloud storage and data analysis.
    • Understanding the basics of cryptography and encryption.
    • Analyzing web browsing and internet history.
    • Usage of Linux Commands
    • Computer Forensics
    • Investigating the use of social media and digital communication.
    • Volatility Framework
    • Windows Registry
    • Collecting evidence from digital devices such as cameras and DVRs.
    • Linux Training
    • Anti-Forensics
    • Digital Forensics
    • Examining email and instant messaging for evidence.
    • Investigating the use of encryption and data hiding techniques.
    • Understanding the impact of technology on the legal system.
    • Analyzing malware and viruses.
    • Mobile Forensics
    • Conducting forensic investigations in a corporate environment.
    • Cyber Security Training
    • Identifying evidence of cyber espionage and intellectual property theft.
    • Understanding the role of digital forensics in criminal investigations.
    • Windows Forensics
    • Analyzing the security of computer networks.
    • Investigating wireless network security.
    • Understanding the basics of virtual machine forensics.
    • Learning about advanced computer and mobile device forensics.
    • Identifying evidence of cyber attacks and cyber threats.
    • and other awesome topics -->>

    Who is this for?


  • Anyone interested in learning about digital forensics and investigating cybercrimes.
  • Law enforcement professionals such as police officers, detectives, and investigators
  • Legal professionals such as lawyers, attorneys, and judges
  • IT professionals such as cybersecurity experts, network administrators, and system administrators
  • Forensic professionals such as forensic accountants and fraud examiners
  • Private investigators and consultants who specialize in digital forensics
  • The course covers a wide range of topics related to computer and digital forensics, including data recovery, evidence collection and analysis, and investigative techniques. It is designed to provide both theoretical knowledge and practical skills to individuals interested in this field.
  • What You Need to Know?


  • Access to a computer or laptop with an internet connection
  • More details


    Description

    This is the most comprehensive, yet straight-forward, course for the Digital Forensics and Computer Forensics on Udemy!

    *Get the Official Certificate after Completing the Course

    This course is intended for anyone who wants to learn the basics of digital forensics and computer forensics. Whether you are a beginner or an experienced professional, this course will provide you with the knowledge and skills necessary to become an expert in the field of digital forensics. Throughout the course, you will learn about the various types of digital forensics and the tools and techniques used in each one.

    The course starts by introducing you to the basic concepts of digital forensics, including the various types of digital evidence, the legal framework governing digital forensics, and the best practices used in digital forensics investigations. You will also learn about the various types of digital devices, including desktops, laptops, mobile devices, and servers, and the different types of data storage devices used in these devices.

    Once you have a good understanding of the basics of digital forensics, the course will dive deeper into the technical aspects of computer forensics. You will learn about the various tools and techniques used in computer forensics, including disk imaging, data recovery, and data analysis. You will also learn how to analyze network traffic, detect malware, and trace network activity.

    The course also covers mobile forensics, which is the process of investigating digital devices such as smartphones and tablets. You will learn about the various types of mobile devices, the different types of mobile operating systems, and the tools and techniques used in mobile forensics investigations. You will also learn how to extract data from mobile devices, recover deleted data, and analyze mobile data.

    The course also covers catching hackers, which is one of the most important aspects of digital forensics. You will learn about the various types of cyberattacks, including malware, phishing, and DDoS attacks, and the tools and techniques used to detect and investigate these attacks. You will also learn about the various types of cybercriminals, including hackers, crackers, and script kiddies, and the strategies used to catch them.

    Throughout the course, you will have access to a range of tools and resources that will help you develop your digital forensics skills. These include a range of software tools, case studies, and practical exercises that will give you hands-on experience in digital forensics investigations.

    Who Is This Course For? This course is designed for anyone who wants to learn about digital forensics, computer forensics, and mobile forensics. Whether you are a beginner or an experienced professional, this course will provide you with the knowledge and skills necessary to become an expert in the field of digital forensics. This course is suitable for:

    • IT professionals who want to specialize in digital forensics

    • Cybersecurity professionals who want to enhance their skills in digital forensics

    • Law enforcement officials who need to investigate digital crimes

    • Students who want to develop a career in digital forensics

    What Will You Learn? By the end of this course, you will have a comprehensive understanding of digital forensics, computer forensics, and mobile forensics. You will have the skills and knowledge necessary to investigate digital crimes, catch hackers, and recover digital evidence. You will learn:

    • The basic concepts of digital forensics

    • The legal framework governing digital forensics

    • The best practices used in

    What is computer forensics?

    Computer forensics is the application of investigation and analysis techniques to gather and preserve evidence from a particular computing device in a way that is suitable for presentation in a court of law. The goal of computer forensics is to perform a structured investigation and maintain a documented chain of evidence to find out exactly what happened on a computing device and who was responsible for it. Computer forensics -- which is sometimes referred to as computer forensic science essentially is data recovery with legal compliance guidelines to make the information admissible in legal proceedings. The terms digital forensics and cyber forensics are often used as synonyms for computer forensics. Digital forensics starts with the collection of information in a way that maintains its integrity. Investigators then analyze the data or system to determine if it was changed, how it was changed and who made the changes. The use of computer forensics isn't always tied to a crime. The forensic process is also used as part of data recovery processes to gather data from a crashed server, failed drive, reformatted operating system (OS) or other situation where a system has unexpectedly stopped working.

    Why is computer forensics important?

    In the civil and criminal justice system, computer forensics helps ensure the integrity of digital evidence presented in court cases. As computers and other data-collecting devices are used more frequently in every aspect of life, digital evidence and the forensic process used to collect, preserve and investigate it -- has become more important in solving crimes and other legal issues.

    Who this course is for:

    • Anyone interested in learning about digital forensics and investigating cybercrimes.
    • Law enforcement professionals such as police officers, detectives, and investigators
    • Legal professionals such as lawyers, attorneys, and judges
    • IT professionals such as cybersecurity experts, network administrators, and system administrators
    • Forensic professionals such as forensic accountants and fraud examiners
    • Private investigators and consultants who specialize in digital forensics
    • The course covers a wide range of topics related to computer and digital forensics, including data recovery, evidence collection and analysis, and investigative techniques. It is designed to provide both theoretical knowledge and practical skills to individuals interested in this field.

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    OCSALY Academy | 160.000+ Students
    OCSALY Academy | 160.000+ Students
    Instructor's Courses
    The OCSALY’s goal in the next three years, is to teach 2 million people new skills.Also OCSALY’s own courses, which are all available here, we are working with the very best instructors, creating courses to teach the essential skills required by developers, at all levels.One other important philosophy is that our courses are taught by real professionals; software developers, digital forensics investigators with real and substantial experience in the industry, who are also great teachers.  All our instructors are experienced, software developers!Our team is ONLINE creating new courses and answering your questions right now.Whether you are a beginner, looking to learn how to program for the very first time, or to brush up on your existing skills, or to learn new languages, frameworks or skills, the Academy has you covered all resources to learn from professional instructors !
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 126
    • duration 16:14:19
    • English subtitles has
    • Release Date 2023/12/13

    Courses related to Computer Forensics