Ticker

15/recent/ticker-posts

Free Online Course on Digital Forensics (15th July 2022): IGNOU


By Kuntala Sarkar

11 July 2022

 

About

Learning Outcomes After the successful completion of this course, the learner will be able to: A. Understand the importance of a systematic procedure for the investigation of data found on digital storage media that might provide evidence of wrong doing. B. Understand the file system storage mechanisms of the operating systems. C. Use tools for faithful preservation of data on disks for analysis. D. Find data that may be clear or hidden on a computer disk. E. Learn the computer forensics tools used in data analysis, such as searching, absolute disk sector viewing and editing, recovery of files, password cracking, etc. F. Understand how to present the results of disk data analysis in a court proceeding as an expert witness.

 

Syllabus

 

Session 1

 

Introduction to Digital Forensic

 

Definition of Computer Forensics

 

Cyber Crime

 

Evolution of Computer Forensics

 

Objectives of Computer Forensics

 

Roles of Forensics Investigator

 

Forensics Readiness

 

Steps for Forensics

 

Session 2

 

Computer Forensics Investigation Process

 

Digital Forensics Investigation Process

 

Digital Forensics Investigation Process-Assessment Phase

 

Acquire the Data

 

Analyze the Data

 

Report the Investigation

 

Session 3

 

Digital Evidence and First Responder Procedure

 

Digital Evidence

 

Digital Evidence Investigation Process

 

First Responders Toolkit

 

Issues Facing Computer Forensics

 

Types of Investigation

 

Techniques in digital forensics

 

Session 4

 

Understanding Storage Media and File System

 

The Booting Process

 

LINUX Boot Process

 

Mac OS Boot Sequence

 

Windows 10 Booting Sequence

 

File System

 

Type of File Systems

 

Session 5

 

Windows Forensics

 

Introduction to Windows Forensics

 

Windows Forensics Volatile Information

 

Windows Forensics Non-Volatile Information

 

Recovering deleted files and partitions

 

Windows Forensics Summary

 

Digital Forensics Road map: Static Data Acquisition from windows using FTK Imager

 

Live Data Acquisition using FTK Imager

 

FTK Imager

 

Installation of KALI Linux

 

RAM Dump Analysis using Volatility

 

Static Data Acquisition from Linux OS

 

Session 6

 

Recovering Deleted Files and Partitions

 

Digital Forensics Tools

 

Overview of EnCase Forensics

 

Deep Information Gathering Tool: Dmitry Page

 

Computer Forensics Live Practical by using Autopsy and FTK Imager

 

Session 7

 

Network Forensics

 

Introduction to Network Forensics

 

Network Components and their forensic importance

 

OSI internet Layers and their Forensic importance

 

Tools Introduction Wireshark and TCPDUMP

 

Packet Sniffing and Analysis using Ettercap and Wireshark

 

Network Forensics

 

Wireshark Packet Analyzer

 

Packet Capture using TCP DUMP

 

Website Penetration: WHOIS, nslookup

 

Session 8

 

Logs & Event Analysis

 

Forensic Analysis using AUTOPSY: Linux and Windows

 

Forensics and Log analysis

 

Compare and AUDIT Evidence using Hashdeep Page.

 

Data Carving using Bulk Extractor: Kali Linux and Windows

 

Recovering Evidence from Forensic Images using Foremost

 

Session 9

 

Application Password Cracking

 

Introduction to Password Cracking

 

Password Cracking using John the Ripper

 

Password Cracking Using Rainbow Tables

 

PDF File Analysis

 

Remote Imaging using E3 Digital Forensics

 

Session 10

 

Wireless and Web Attacks

 

WiFi Packet Capture and Password Cracking using Aircrack ng

 

Introduction to Web Attacks

 

Website Copier: HTTRACK

 

SQL Injection

 

Site Report Generation: Netcraft

 

Vulnerability Analysis: Nikto

 

Wayback Machine

 

Deep Information Gathering Tool: Dmitry

 

Image Metadata Extraction using Imago

 

Session 11

 

Email Forensics Investigation

 

Email Forensics Investigations

 

Session 12

 

Mobile Device Forensics

 

Mobile Forensics

 

Preparation for Digital Forensic investigation

 

Investigative reports, expert witnesses, and cyber regulations

 

Introduction to Report Writing

 

Forensic Reports & Expert Witness

 

Demonstration of Some Forensics Tools

 

Demonstration of Some Forensics Tools

 

 

Course Details

Free Online Course

English

Paid Certificate Available

12 weeks long

15th Jul, 2022

 

Taught by

 Dr. Jeetendra Pande

 

Link to Enroll

 https://www.classcentral.com/course/swayam-digital-forensics-45145

Post a Comment

0 Comments