This pathway includes the following courses
-
-
Windows Basics
-
-
-
Recycle Bin
-
Tools Requirements
-
File Formats
-
Check-in Quiz
-
Check-in Quiz (Hands-on)
-
Using Recycle Bin Tools
-
Recovering Permanently Deleted Files
-
Required Files
-
Lab 01 - Recycle Bin
-
Lab 01 - Recycle Bin - Solutions
-
-
-
Thumbnail Caches - Intro
-
Lab 01 - Thumbnails
-
Required Files
-
Lab 01 - Thumbnails Lab Solution
-
Lab 02 - Thumbnails
-
Lab 02 - Thumbnails Lab Solution
-
Lab 03 - Thumbnails (self-study)
-
Lab 03 - Thumbnails Lab Solution
-
-
-
Introduction
-
Required Files
-
Lab 01 - LNK Files
-
Lab 01 - LNK Files Lab Solution
-
Lab 02 - LNK Files
-
Lab 02 - LNK Files Lab Solution
-
Lab 03 - LNK Files
-
Lab 03 - LNK Files Lab Solution
-
LNK Files, Zone Identifiers, and New Findings
-
Jump Lists
-
Lab 01 - Jump Lists
-
Lab 01 - Jump Lists Lab Solution
-
Required Files
-
Extra Reading
-
-
-
Welcome to "Investigating Windows Program Executions"!
-
The Definition of Prefetch
-
Analyze Prefetch
-
PECmd
-
WinPrefetchView
-
Prefetch Lab
-
Prefetch Lab Solutions
-
The Definition of AmCache
-
Analyze AmCache
-
Registry Explorer
-
AmCacheParser
-
AmCache Lab
-
AmCache Lab Solutions
-
The Definition of AppCompatCache (Shimcache)
-
AppCompatCacheParser
-
RegRipper
-
AppCompatCache (Shimcache) Lab
-
AppCompatCache (Shimcache) Lab Solutions
-
The Definition of UserAssist
-
Analyze the UserAssist
-
UserAssist Lab
-
UserAssist Lab Solutions
-
The Definition of Background Activity Moderator (BAM)
-
Analyze BAM
-
Summary
-
Required Files
-
-
-
Required Files
-
Welcome to Windows Registry
-
Windows Registry
-
The Structure of Windows Registry
-
Check Your Knowledge
-
Extract Hives through Command Line - Live System
-
Extract Hives through Registry Editor - Live System
-
Extract Hives through FTK Imager - Live System
-
Extract Hives through FTK Imager - Disk Image
-
Registry Explorer
-
RegRipper
-
Using the RegRipper GUI
-
RegRipper Command Line Tool
-
Autoruns
-
Download and Live System Analysis
-
Saved Hive / Offline Analysis
-
Investigating Windows Registry Hives: System Artifacts
-
Basic System Information
-
Basic System Information - Cont..
-
Check Your Knowledge
-
TimeZone
-
Check Your Knowledge
-
User Information
-
Security Identifier (SID)
-
Login Information
-
Internet Network Information
-
Check Your Knowledge
-
AppCompatCache or ShimCache
-
Other System Information
-
Malware
-
Exercises
-
Solutions
-
Summary
-
About this course
- $300.00
- 215 lessons
- 0.5 hours of video content
Pricing Options
Kindly choose the enrollment pricing option that suits you best. If you're enrolling as a group or need a custom plan, please contact us. We're here to help!
Learning Outcomes
After completing this course, you will learn the following.
-
Ability to investigate Windows Basic Artifacts
-
Understand Timestamps & Timezone Conversions
-
Investigating Windows Program Execution Artifacts
-
Investigating Windows Registry and Windows Shellbags
-
Investigating USB Thumb Drives
-
Volume Shadow Copies & File History
-
Working with Windows Events Logs
-
Investigating Windows Scheduled Tasks
Technical Requirements
To complete the hands-on labs of this track
-
Basic knowledge of using a Virtual Machine
-
Basic Knowledge in Digital Forensic
-
Windows 10 operating system (recommended)
What is next at Cyber 5W?
Add your email to receive updates on new courses.