This course provides a guide to digital forensics for penetration testers, featuring hands-on labs and video tutorials. Starting with setting up a forensic lab using VirtualBox, you'll learn to create virtual installations of CSI Linux, Kali Linux, and Windows 10.
Expérience recommandée
Ce que vous apprendrez
Understand the principles and techniques of forensic imaging for devices.
Apply methods to recover deleted data from various operating systems.
Create professional and legal digital forensic reports.
Utilize various forensic tools effectively for digital forensic investigations.
Compétences que vous acquerrez
- Catégorie : Hacking
- Catégorie : Penetration Testing
- Catégorie : Ethical Hacking
- Catégorie : Digital Forensics
- Catégorie : Kali Linux
Détails à connaître
Ajouter à votre profil LinkedIn
septembre 2024
5 devoirs
Découvrez comment les employés des entreprises prestigieuses maîtrisent des compétences recherchées
Obtenez un certificat professionnel
Ajoutez cette qualification à votre profil LinkedIn ou à votre CV
Partagez-le sur les réseaux sociaux et dans votre évaluation de performance
Il y a 11 modules dans ce cours
In this module, we will introduce you to the Digital Forensics for Pentesters course. You will get an overview of what to expect, the key topics covered, and the tools required to get the most out of your learning experience.
Inclus
1 vidéo1 lecture
In this module, we will guide you through setting up your forensics lab environment using VirtualBox. You will learn how to download and install different forensic tools and operating systems, including CSI Linux, Kali Linux, Windows 10, and Metasploitable2, to create a comprehensive lab setup for your investigations.
Inclus
6 vidéos
In this module, we will delve into the forensic capabilities of Kali Linux and Autopsy. You will learn how to boot into Kali's forensic mode, create forensic disk images, and use Autopsy to examine these images for evidence.
Inclus
3 vidéos1 devoir
In this module, we will cover the essential aspects of digital forensics case management. You will learn how to use the WebMap Nmap Dashboard to create comprehensive reports and manage your forensic cases efficiently.
Inclus
1 vidéo
In this module, we will explore the world of Open-Source Intelligence (OSINT). You will learn how to use tools like CSI Linux Investigator and Sherlock to gather information from publicly available sources and understand the OSINT framework's capabilities.
Inclus
3 vidéos
In this module, we will focus on using Shodan, a powerful search engine for finding vulnerable devices and databases on the internet. You will learn how to set up your tools for secure access and perform effective searches for potential vulnerabilities.
Inclus
3 vidéos1 devoir
In this module, we will cover various computer forensics techniques. You will learn how to attach and analyze external USB devices, create forensic copies of the Windows registry, and retrieve crucial information like Wi-Fi credentials, email headers, and hidden folders.
Inclus
8 vidéos
In this module, we will introduce you to reverse engineering and malware analysis using Ghidra. You will learn how to install and use Ghidra to analyze software and malware, including high-profile cases like the WannaCry ransomware.
Inclus
5 vidéos
In this module, we will explore the techniques of steganography. You will learn how to use Steghide to conceal data within images and utilize EXIFtool to read and modify the metadata hidden within image files.
Inclus
2 vidéos1 devoir
In this module, we will dive into network forensics with Wireshark. You will learn how to use Wireshark to capture and analyze network traffic, identify vulnerabilities, and understand the intricacies of network protocols like TCP.
Inclus
7 vidéos
In this module, we will give you the opportunity to put your knowledge into practice through a series of Capture the Flag (CTF) exercises. You will build your lab environment and use the tools and techniques you have learned to complete various forensic challenges and capture all the flags.
Inclus
5 vidéos2 devoirs
Instructeur
Offert par
Recommandé si vous êtes intéressé(e) par Computer Security and Networks
Pour quelles raisons les étudiants sur Coursera nous choisissent-ils pour leur carrière ?
Ouvrez de nouvelles portes avec Coursera Plus
Accès illimité à plus de 7 000 cours de renommée internationale, à des projets pratiques et à des programmes de certificats reconnus sur le marché du travail, tous inclus dans votre abonnement
Faites progresser votre carrière avec un diplôme en ligne
Obtenez un diplôme auprès d’universités de renommée mondiale - 100 % en ligne
Rejoignez plus de 3 400 entreprises mondiales qui ont choisi Coursera pour les affaires
Améliorez les compétences de vos employés pour exceller dans l’économie numérique
Foire Aux Questions
Yes, you can preview the first video and view the syllabus before you enroll. You must purchase the course to access content not included in the preview.
If you decide to enroll in the course before the session start date, you will have access to all of the lecture videos and readings for the course. You’ll be able to submit assignments once the session starts.
Once you enroll and your session begins, you will have access to all videos and other resources, including reading items and the course discussion forum. You’ll be able to view and submit practice assessments, and complete required graded assignments to earn a grade and a Course Certificate.