Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
Module 1
(W55M01) Windows Forensics First Steps 00:00:00
(W55M02) Live System Analysis 00:00:00
(W55M03) Module 1 Exercises (Solution) 00:00:00
(W55Q01) Module 1 Quiz 00:10:00
Module 2
(W55M04) Physical Imaging 00:00:00
(W55M05) Logical Imaging 00:00:00
(W55M06) Custom Content Imaging 00:00:00
(W55M07) Image File Types - Triage - KAPE 00:00:00
(W55M08) Memory Forensics 00:00:00
(W55M09) Volatility Usage 00:00:00
(W55A01) Module 2 - Forensic Analysis Lab UNLIMITED
(W55Q02) Module 2 Quiz 00:10:00
Module 3
(W55M10) NTFS File system details 00:00:00
(W55M11) NTFS file system files for forensic purposes 00:00:00
(W55M12) NTFS TimeStamps 00:00:00
(W55M13) File system forensics 00:00:00
(W55A02) Module 3 - Forensic Analysis Lab UNLIMITED
(W55M14) Supertimelining 00:00:00
(W55M15) Creating a Supertimeline 00:00:00
(W55M16) File system timeline 00:00:00
(W55M17) Bonus: ADS 00:00:00
(W55Q03) Module 3 Quiz 00:10:00
Module 4
(W55M18) Shortcuts (LNK Files) 00:00:00
(W55M19) Jumplist 00:00:00
(W55M20) Task Bar 00:00:00
(W55M21) RecycleBin 00:00:00
(W55M22) Thumbnails 00:00:00
(W55M23) Prefetch 00:00:00
(W55M24) Shimcache 00:00:00
(W55M25) Amcache 00:00:00
(W55M26) SRUM 00:00:00
(W55M27) OBJECTS.DATA 00:00:00
(W55M28) Registry 00:00:00
(W55M29) Event Logs 00:00:00
(W55M30) Browser Artifacts: Chrome 00:00:00
(W55A03) Module 4 Exercise UNLIMITED
(W55Q04) Module 4 Quiz 00:10:00
Final Case Study
(W55M31) Case Study (Compromised Host Analysis) 00:00:00
Course complete!
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023