Digital Forensics for Pentesters - Hands-On Learning

Video description

Digital forensics is becoming very important in cyber security to detect and backtrack Black Hat criminals. It is essential to remove hackers’ malicious backdoors/malware and trace them back to avoid possible future incidents.

This course acts as digital forensics’ primer for pentesters and cybersecurity professionals wanting to expand their knowledge and add advanced tools and skills to their resumes.

Make sure you understand the difference between watching and applying.

The course is an excellent primer for anyone considering a career in digital forensics. It’s important to understand the difference between digital forensics and computer security.

What You Will Learn

  • Learn how to forensically image devices
  • Learn how to recover deleted data from various operating systems
  • Learn how to produce professional and legal digital forensic reports
  • Learn how to properly handle digital media before and during investigations
  • Learn how to utilize various forensic tools for digital forensic investigations
  • Learn how to analyze and reverse engineer software and malware

Audience

This course is for pentesters interested in digital forensic investigations and for anyone interested in digital forensics as it relates to pentesting and ethical hacking.

About The Author

Cliff Krahenbill: Cliff Krahenbill, known as Professor K, is a technology professional and online instructor. He received his Master of Science degree in Cybersecurity from UMUC in 2015 and a Master of Science degree in Information Technology from Capella University in 2007. Professor K has been working in the field of technology since 1998 as a Microsoft support technician, Microsoft certified trainer, technology support specialist, senior network technology consultant, IT auditor, and most recently, as the owner and operator of his own technology firm, CLK Technology Solutions, located in Tucson, Arizona.

Professor K’s expertise in technology lies in designing, building, and supporting network infrastructures and network security. He has been teaching online courses since 2008 and conducts online classes for universities and colleges. He holds numerous technology certifications, which include the following:

MCTS: Windows Server 2008 Active Directory, Configuration

MCTS: Windows Server 2008 Applications Infrastructure, Configuration

MCTS: Windows Server 2008 Network Infrastructure, Configuration

A+, Net+, Security+

He spends his spare time working in his woodshop and providing free technical support to the local retirement community in Tucson, Arizona.

Table of contents

  1. Chapter 1 : Course Overview
    1. Course Overview
  2. Chapter 2 : Building Your Forensics Lab Environment Using VirtualBox
    1. Downloading ISO and OVA File for VirtualBox
    2. Create a Virtual Install of CSI Linux 2021.2
    3. Create a Kali Live (Forensic Mode) VM Using VirtualBox
    4. Create a Virtual Install Kali Image Using VirtualBox
    5. Create Virtual Install of Windows 10 Using VirtualBox
    6. Create Virtual Install of Metasploitable2 Using VirtualBox
  3. Chapter 3 : Using Kali Forensic Mode and Autopsy
    1. Video and Lab -Getting Started with Autopsy
    2. Video and Lab - Simulate Creating a Disk Image for a Forensic Analysis
    3. Video and Lab - Examining a Forensic Disk Image Using Autopsy
  4. Chapter 4 : Digital Forensics Case Management
    1. Video and Lab - Installing the WebMap-Nmap Dashboard
  5. Chapter 5 : Open-Source Intelligence (OSINT)
    1. Video and Lab - Conducting OSINT Using CSI Linux Investigator
    2. Video and Lab - Find Social Media Accounts Using Sherlock
    3. Video - OSINT Framework - Overview
  6. Chapter 6 : Using Shodan to Search for Vulnerable Devices
    1. Video and Lab - Preparing CSI Investigator to Use Shodan
    2. Video and Lab - Using Shodan to Find Vulnerable Devices
    3. Video and lab - Using Shodan to Search for Vulnerable Databases
  7. Chapter 7 : Computer Forensics
    1. Video - Attaching an External USB Device in Kali
    2. Video and Lab – Acquiring a Forensic Copy of the Windows Registry
    3. Video and Lab – Analyzing the Windows Registry for Evidence
    4. Video and Lab - Dumping Wi-Fi Credentials Using netsh
    5. Video and Lab - Email Header Analysis
    6. Video and Lab - Using Shellbags to View Hidden or Deleted Folders
    7. Video and Lab - Extracting Thumbnail Images From a Suspect's Machine
    8. Video and lab - Memory Forensics Using the Volatility Framework
  8. Chapter 8 : Reverse Engineering and Malware Analysis
    1. Video and Lab - Install Ghidra on CSI Linux
    2. Video and Lab - Introduction to Using Ghidra
    3. Video and Lab - Reverse Engineering crackme0x00 Using Ghidra
    4. Video and Lab - Reverse Engineering crackme0x05 Using Ghidra
    5. Video and Lab - Analyzing the WannaCry Killswitch Using Ghidra
  9. Chapter 9 : Stenography
    1. Video and Lab - Using Steghide to Hide and Extract Data
    2. Video and Lab - Using the EXIFtool to Read and Write EXIF Tags
  10. Chapter 10 : Network Forensics Using Wireshark
    1. Video - Overview of Wireshark 3.2
    2. Video - Wireshark Capture Options
    3. Video - Wireshark Toolbar Icons
    4. Video and Lab - Installing a Wireless Adapter in Kali
    5. Video and Lab - Hacking a Wireless Network Using Kali Linux
    6. Video - Capturing Wireless Traffic Using Wireshark
    7. Video and Lab - Capturing a 3-way TCP Handshake Using Wireshark
  11. Chapter 11 : Practice What You learned
    1. Video and Lab - CTF Lab Build for HA: Forensics
    2. Video and lab - Capture flag #1
    3. Video and lab - Capture flag #2
    4. Video and lab - Capture flag #3
    5. Video and lab - Capture flag #4

Product information

  • Title: Digital Forensics for Pentesters - Hands-On Learning
  • Author(s): Cliff Krahenbill
  • Release date: September 2021
  • Publisher(s): Packt Publishing
  • ISBN: 9781803231969