Digital Forensics Course
Comprehensive Investigation & Analysis
Introduction to Digital Forensics
Learn the fundamentals, investigation process, chain of custody, and legal frameworks that govern digital forensics.
Forensic Acquisition & Imaging
Master disk imaging techniques, write-blocking technologies, and evidence verification using hash algorithms.
File Systems Analysis
Understand NTFS, FAT, ext4 file systems and analyze forensic artifacts like MFT, $LogFile, and deleted files.
Windows Forensics
Analyze Windows Registry, Event Logs, Prefetch files, LNK files, Jump Lists, and other Windows artifacts.
Linux Forensics
Investigate Linux systems including file hierarchy, log files, bash history, user accounts, and cron jobs.
Memory Forensics
Master RAM analysis using Volatility Framework to extract processes, network connections, and malware artifacts.
Network Forensics
Analyze network traffic with Wireshark, detect malicious activity, and investigate protocol-level evidence.
Mobile Device Forensics
Extract and analyze evidence from iOS and Android devices including app data, SMS, location, and SQLite databases.
Email & Web Browser Forensics
Analyze PST/OST files, email headers, browser history, cookies, cache, and recover browsing artifacts.
Malware Analysis for Forensics
Perform static and dynamic malware analysis, extract IOCs, use sandboxing, and create YARA rules.
Timeline Analysis & Reporting
Build super timelines with Plaso/log2timeline, correlate events, and write professional forensic reports.
Advanced Topics & Case Studies
Explore cloud forensics, container analysis, anti-forensics, IoT investigations, and real-world case studies.
Course Overview
- 12 comprehensive sections covering all aspects of digital forensics from fundamentals to advanced topics
- 92+ professional slides with detailed content, code examples, and visual diagrams
- Industry-standard tools including Autopsy, Volatility, Wireshark, FTK Imager, and many more
- Hands-on techniques for Windows, Linux, mobile, network, and malware forensics
- Real-world case studies including ransomware attacks and insider threat investigations