This pathway includes the following courses

    1. Windows Basics

    1. Recycle Bin

    2. Tools Requirements

    3. File Formats

    4. Check-in Quiz

    5. Check-in Quiz (Hands-on)

    6. Using Recycle Bin Tools

    7. Recovering Permanently Deleted Files

    8. Required Files

    9. Lab 01 - Recycle Bin

    10. Lab 01 - Recycle Bin - Solutions

    1. Thumbnail Caches - Intro

    2. Lab 01 - Thumbnails

    3. Required Files

    4. Lab 01 - Thumbnails Lab Solution

    5. Lab 02 - Thumbnails

    6. Lab 02 - Thumbnails Lab Solution

    7. Lab 03 - Thumbnails (self-study)

    8. Lab 03 - Thumbnails Lab Solution

    1. Introduction

    2. Required Files

    3. Lab 01 - LNK Files

    4. Lab 01 - LNK Files Lab Solution

    5. Lab 02 - LNK Files

    6. Lab 02 - LNK Files Lab Solution

    7. Lab 03 - LNK Files

    8. Lab 03 - LNK Files Lab Solution

    9. LNK Files, Zone Identifiers, and New Findings

    10. Jump Lists

    11. Lab 01 - Jump Lists

    12. Lab 01 - Jump Lists Lab Solution

    13. Required Files

    14. Extra Reading

    1. Welcome to "Investigating Windows Program Executions"!

    2. The Definition of Prefetch

    3. Analyze Prefetch

    4. PECmd

    5. WinPrefetchView

    6. Prefetch Lab

    7. Prefetch Lab Solutions

    8. The Definition of AmCache

    9. Analyze AmCache

    10. Registry Explorer

    11. AmCacheParser

    12. AmCache Lab

    13. AmCache Lab Solutions

    14. The Definition of AppCompatCache (Shimcache)

    15. AppCompatCacheParser

    16. RegRipper

    17. AppCompatCache (Shimcache) Lab

    18. AppCompatCache (Shimcache) Lab Solutions

    19. The Definition of UserAssist

    20. Analyze the UserAssist

    21. UserAssist Lab

    22. UserAssist Lab Solutions

    23. The Definition of Background Activity Moderator (BAM)

    24. Analyze BAM

    25. Summary

    26. Required Files

    1. Required Files

    2. Welcome to Windows Registry

    3. Windows Registry

    4. The Structure of Windows Registry

    5. Check Your Knowledge

    6. Extract Hives through Command Line - Live System

    7. Extract Hives through Registry Editor - Live System

    8. Extract Hives through FTK Imager - Live System

    9. Extract Hives through FTK Imager - Disk Image

    10. Registry Explorer

    11. RegRipper

    12. Using the RegRipper GUI

    13. RegRipper Command Line Tool

    14. Autoruns

    15. Download and Live System Analysis

    16. Saved Hive / Offline Analysis

    17. Investigating Windows Registry Hives: System Artifacts

    18. Basic System Information

    19. Basic System Information - Cont..

    20. Check Your Knowledge

    21. TimeZone

    22. Check Your Knowledge

    23. User Information

    24. Security Identifier (SID)

    25. Login Information

    26. Internet Network Information

    27. Check Your Knowledge

    28. AppCompatCache or ShimCache

    29. Other System Information

    30. Malware

    31. Exercises

    32. Solutions

    33. Summary

About this course

  • $300.00
  • 215 lessons
  • 0.5 hours of video content

Get Started Now

Your first steps to Windows Forensic Analysis

Pricing Options

Kindly choose the enrollment pricing option that suits you best. If you're enrolling as a group or need a custom plan, please contact us. We're here to help!

  • C5W-200 WINDOWS FORENSICS

    Includes 40 hours of virtual lab access

    $350.00

    Buy Now
  • C5W-200 WINDOWS FORENSICS

    No virtual lab access

    $300.00

    Buy Now

Learning Outcomes

After completing this course, you will learn the following.

  • Ability to investigate Windows Basic Artifacts

  • Understand Timestamps & Timezone Conversions

  • Investigating Windows Program Execution Artifacts

  • Investigating Windows Registry and Windows Shellbags

  • Investigating USB Thumb Drives

  • Volume Shadow Copies & File History

  • Working with Windows Events Logs

  • Investigating Windows Scheduled Tasks

Technical Requirements

To complete the hands-on labs of this track

  • Basic knowledge of using a Virtual Machine

  • Basic Knowledge in Digital Forensic

  • Windows 10 operating system (recommended)

What is next at Cyber 5W?

Add your email to receive updates on new courses.

Thank You