SitePass
Our SitePass is worth more than $2400+ and is all you need to start your journey in Digital Forensics
Below you can find all the courses that are included in this SitePass
Free
This course will help you prepare your DFIR environment and will be continuously updated with new tutorials. The topics will include but not limited to installing Virtual machines, software, etc.
Free
In this course, you will learn how to attach, detach, and create a virtual hard disk in Windows OS.
Free
This course covers the basic concepts of digital evidence acquisition.
Free
In this course, you will learn how to wipe a disk drive, how to acquire digital evidence, and how to mount forensic images.
$50
In this course, you will learn how to install and use FTK Imager to acquire, analyze, and mount digital evidence.
$50
In this course, you will learn how data is represented in a computer system and understand the most commonly used numbering systems. Understanding concepts in this course is key to understand the digital evidence you are dealing with.
Free
This course covers the required digital forensic skills to work with files and identify the different file types (e.g. txt, exe, jpg, etc). You will also learn how to use a hexadecimal editor to inspect and analyze different files.
$50
This course covers the basics of file system forensic analysis. In addition, it covers the concepts and skills needed to extract files from storage devices and recover deleted files to be used as evidence.
$50
This course for beginners who want to learn about the Digital Forensics and Investigations track, and how to write the forensics report after completing the investigation
Free
This course will help you to determine which distribution you want to deal with based on your requirement, where this course will give you a brief description of the best digital forensics distributions.
Free
This course covers the basics of how to deal with Linux operating systems. The used Linux distribution is Tsurugi.
Free
This SitePass gives you access to all our courses except the live and certification courses, and is all you need to get your career started in Digital Forensics.
One Student
All the courses in this track can be found below
In This Course You Will Learn About Investigating The Windows Recycle Bin, Related Artifacts, and How Windows Processes Deleted Items. As it is Well Known, Investigating Recycle Bin is One of the Fundamental Steps When Conducting Windows Forensic Inv
Free
Learn about execution artifacts, where they are located, their forensic significance, and how to analyze them
$50
This course covers the required digital forensic skills to inspect and understand the different timestamps that could be seen during an investigation and learn how to convert between timezones.
Free
This course covers the basics of analyzing the Link files and Jumplist artifacts. These artifacts are essential to prove that the user has opened a particular file and where this file was stored, even if the file is currently deleted.
$50
This course covers the forensic analysis of the thumb cache in Windows operating system.
$50
This course introduces the Windows Registry and explains the importance of the forensic artifacts within it pertaining to the system.
$50
This course builds on the knowledge attained in the System Artifacts course to enable you to analyze user artifacts and actions in order to create a timeline of events for each user.
$50
This course explores Windows shellbags. Throughout this course, you will learn what shellbags are, where they exist, why they exist, how to analyze them, and what they can be used for in forensic investigations.
$50
This course covers the USB forensic artifacts found on Windows systems. You will learn how to locate artifacts related to USBs that have been connected to the system and their importance to a forensic investigation.
$50
Throughout this course, you will learn what shadow copies are, how Windows saves and tracks volume shadow copies, and how they can be used in forensic investigations.
$50
This course introduces the Windows Scheduled Tasks and explains its formats and importance from a forensics perspective.
Free
This course provides an in-depth look at what Windows Event Viewer is, the types of logs or events that it displays, and how to interpret this information.
$50
Explain how different pricing options might be valuable to different segments of your audience.
Regular price
All the courses in this track can be found below
Dive into our Linux Forensics course: uncover the Linux file system, find forensic artifacts, and master key tools. Ideal for IT pros, cybercrime experts, and security enthusiasts. Boost your digital forensics skills and career.
$600
This course teaches you how to acquire a disk image from a Linux device. The course will also teach you how to format and mount disks in Linux, how to deal with E01 images, how to use bootable media, and how to perform remote acquisition.
$50
Students will develop a practical understanding of disk analysis, allowing them to effectively and efficiently analyze disk structures in order to identify, extract, interpret digital evidence, and also learn how to fix corrupted disks.
$50
$50
This course will cover both FAT32 file systems and the VFAT functionality, and how to analyze them for forensic evidence.
$50
$50
$50
All courses in this track can be found below
This course will introduce you to the basics of malware analysis, how build your environment and how to use malware sandboxing services.
$50
This course will teach you the internals of PE files, what the Win32 API is and the basic of x86 and x64 Assembly language.
$50
This course will teach you the basics of Windows architecture and how to monitor malware behavior and network traffic on the system.
$50
This course walk you through the most common techniques used by malware and how to use IDA Pro to reverse engineer malware samples and identify their capabilities.
$50
This course walk you through the most common techniques used by malware and how to use Ghidra to reverse engineer malware samples and identify their capabilities.
$50
$50
This course explores managed code vs. unmanaged code. Also, we'll explain the essential concepts for analyzing malware written in managed languages by using the real malware sample to practically understand how things are done.
$50
$50
$50
This course covers incident response, focusing on preparation and detection. Participants will learn to identify and analyze security threats through theoretical knowledge and hands-on labs exercises.
$100
Explain how different pricing options might be valuable to different segments of your audience.
Regular price
Test your understanding with our different case studies
$50
Free
Free
This case study presents an in-depth analysis of the use of Alternate Data Streams (ADS) in Windows environments for concealing executable files, a technique commonly employed by sophisticated cyber attackers.
Free
Free
Free
Free
Free
Free
Free
Free
Add your email to the mailing list to get the latest updates