Cademy logoCademy Marketplace

Course Images

Digital Forensics for Pentesting Course

Digital Forensics for Pentesting Course

By John Academy

4.3(43)
  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 5 hours 39 minutes

  • All levels

Description

Course Overview

Won't it be great if you could recover your lost data from your device or ensure that the hackers cannot reach you? What about tracking the hacker and get back the data they have stolen from you? Digital security has become one of the greatest concerns today. Learn how you can secure your device and find out black hat hacker criminals from this Digital Forensics for Pentesting Course and ensure data security.

In this Digital Forensics for Pentesting Course, you will learn the importance of digital forensic investigation, the basics of cybersecurity, pentesting and digital forensic. You'll understand the functions of Malware and how to track them back.

This course is ideal for understanding how digital devices can be hacked and how to prevent them. You will be able to understand digital forensic investigation steps with easily understandable and bite-sized lessons.

Learning Outcomes

  • Get a clear understanding of what digital forensic investigation is 
  • Be able to produce professional and legal digital forensic reports 
  • Learn to utilise various forensic tools for digital forensic investigation
  • Properly handle digital media during the investigation 
  • Recover deleted data from various devices and operating systems 
  • Be able to track hackers malicious movement

Who is this course for?

This course will be helpful for anyone who wants to learn about pentesting and interested in digital forensic investigation. You will learn how to understand digital forensic investigation step by step from this course.

Entry Requirement

  • This course is available to all learners, of all academic backgrounds.
  • Learners should be aged 16 or over to undertake the qualification.
  • Good understanding of English language, numeracy and ICT are required to attend this course.

Certification

  • After you have successfully completed the course, you will be able to obtain an Accredited Certificate of Achievement. You can however also obtain a Course Completion Certificate following the course completion without sitting for the test. Certificates can be obtained either in hardcopy at the cost of £39 or in PDF format at the cost of £24.
  • PDF certificate's turnaround time is 24 hours, and for the hardcopy certificate, it is 3-9 working days.

Why choose us?

  • Affordable, engaging & high-quality e-learning study materials;
  • Tutorial videos/materials from the industry-leading experts;
  • Study in a user-friendly, advanced online learning platform;
  • Efficient exam systems for the assessment and instant result;
  • The UK & internationally recognized accredited qualification;
  • Access to course content on mobile, tablet or desktop from anywhere anytime;
  • The benefit of career advancement opportunities;
  • 24/7 student support via email.

Career Path

Digital Forensics for Pentesting Course is a useful qualification to possess and would be beneficial for any related profession or industry such as:

  • Digital Forensic Investigators 
  • Pentesters 
  • Data Security Officers 
  • White Hat Hackers
Course Overview
Course Overview 00:06:00
Building Your Forensics Lab Environment Using VirtualBox
Lab - Installing CSI Linux 00:13:00
Lab - Creating a Kali Live (Forensic Mode) VM Using VirtualBox 00:06:00
Lab - Create a Virtual Install Kali Image Using VirtualBox 00:07:00
Lab - Create Virtual Install of Windows 10 Using VirtualBox 00:08:00
Install Additional Tool Using Katoolin3 00:10:00
Using Kali Forensic Mode and Autopsy
Lab - Simulate Creating a Disk Image for a Forensic Analysis 00:11:00
Lab - Examining a forensic Disk Image Using Autopsy 00:12:00
Digital Forensics Case Management
Lab -Digital Forensics Using Autopsy Part I 00:11:00
Lab - Digital Forensics Using Autopsy Part II 00:07:00
Lab - Installing the WebMap-Nmap Dashboard 00:12:00
Open-source intelligence (OSINT)
Lab - Conducting OSINT Using CSI Linux Investigator 00:08:00
Lab - Find Social Media Accounts Using Sherlock 00:07:00
Computer Forensics
Attaching an External USB Device in Kali 00:07:00
Lab - Memory Forensics Using the Volatility Framework 00:18:00
Lab - Acquiring a Forensic Copy of the Windows Registry 00:15:00
Lab - Analyzing the Windows Registry for Evidence 00:14:00
Using Shodan to Search for Vulnerable devices
Lab - Preparing CSI Investigator to Use Shodan 00:05:00
Lab - Using Shodan to Find Vulnerable Devices 00:16:00
Lab - Using Shodan to Search for Vulnerable Databases 00:08:00
Stenography
Lab - Using the EXIFtool to Read and Write EXIF Tags 00:11:00
Using the EXIFtool to Read and Write EXIF Tags 00:10:00
Network forensics Using Wireshark
Overview of Wireshark 3.2 00:11:00
Wireshark Capture Options 00:07:00
Wireshark Toolbar Icons 00:04:00
Lab - Capturing a 3-way TCP Handshake Using Wireshark 00:05:00
Lab - Installing a Wireless Adapter in Kali 00:09:00
Lab - Hacking a Wireless Network Using Kali Linux 00:14:00
Capturing Wireless Traffic Using Wireshark 00:05:00
Practice What You Have learned
Lab - CTF Lab Build for HA: Forensics 00:11:00
Lab - Capture flag #1 00:12:00
Lab - Capture flag #2 00:10:00
Lab - Capture flag #3 00:20:00
Lab - Capture flag #4 00:09:00
Certificate and Transcript
Order Your Certificates and Transcripts 00:00:00

About The Provider

Tags

Reviews