Packt
Digital Forensics for Pentesters - Hands-On Learning

Limited time only! Get Coursera Plus for 30% off.

Reset. Reinvent. Reach new career goals. Claim your offer now.

Packt

Digital Forensics for Pentesters - Hands-On Learning

Taught in English

Course

Gain insight into a topic and learn the fundamentals

Packt

Instructor: Packt

Intermediate level

Recommended experience

9 hours to complete
3 weeks at 3 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Understand the principles and techniques of forensic imaging for devices.

  • Apply methods to recover deleted data from various operating systems.

  • Create professional and legal digital forensic reports.

  • Utilize various forensic tools effectively for digital forensic investigations.

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

September 2024

Assessments

5 assignments

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 11 modules in this course

In this module, we will introduce you to the Digital Forensics for Pentesters course. You will get an overview of what to expect, the key topics covered, and the tools required to get the most out of your learning experience.

What's included

1 video1 reading

In this module, we will guide you through setting up your forensics lab environment using VirtualBox. You will learn how to download and install different forensic tools and operating systems, including CSI Linux, Kali Linux, Windows 10, and Metasploitable2, to create a comprehensive lab setup for your investigations.

What's included

6 videos

In this module, we will delve into the forensic capabilities of Kali Linux and Autopsy. You will learn how to boot into Kali's forensic mode, create forensic disk images, and use Autopsy to examine these images for evidence.

What's included

3 videos1 assignment

In this module, we will cover the essential aspects of digital forensics case management. You will learn how to use the WebMap Nmap Dashboard to create comprehensive reports and manage your forensic cases efficiently.

What's included

1 video

In this module, we will explore the world of Open-Source Intelligence (OSINT). You will learn how to use tools like CSI Linux Investigator and Sherlock to gather information from publicly available sources and understand the OSINT framework's capabilities.

What's included

3 videos

In this module, we will focus on using Shodan, a powerful search engine for finding vulnerable devices and databases on the internet. You will learn how to set up your tools for secure access and perform effective searches for potential vulnerabilities.

What's included

3 videos1 assignment

In this module, we will cover various computer forensics techniques. You will learn how to attach and analyze external USB devices, create forensic copies of the Windows registry, and retrieve crucial information like Wi-Fi credentials, email headers, and hidden folders.

What's included

8 videos

In this module, we will introduce you to reverse engineering and malware analysis using Ghidra. You will learn how to install and use Ghidra to analyze software and malware, including high-profile cases like the WannaCry ransomware.

What's included

5 videos

In this module, we will explore the techniques of steganography. You will learn how to use Steghide to conceal data within images and utilize EXIFtool to read and modify the metadata hidden within image files.

What's included

2 videos1 assignment

In this module, we will dive into network forensics with Wireshark. You will learn how to use Wireshark to capture and analyze network traffic, identify vulnerabilities, and understand the intricacies of network protocols like TCP.

What's included

7 videos

In this module, we will give you the opportunity to put your knowledge into practice through a series of Capture the Flag (CTF) exercises. You will build your lab environment and use the tools and techniques you have learned to complete various forensic challenges and capture all the flags.

What's included

5 videos2 assignments

Instructor

Packt
Packt
38 Courses679 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions