Foro Wanako1
¿Quieres reaccionar a este mensaje? Regístrate en el foro con unos pocos clics o inicia sesión para continuar.

Foro Wanako1

Programas Gratuitos, Desatendidos y Mucho más!!!
 
PortalPortal  ÍndiceÍndice  BuscarBuscar  Últimas imágenesÚltimas imágenes  ConectarseConectarse  RegistrarseRegistrarse  
Buscar
 
 

Resultados por:
 
Rechercher Búsqueda avanzada
Los posteadores más activos del mes
tano1221
Sdf: Memory  Forensics 1 Vote_lcapSdf: Memory  Forensics 1 Voting_barSdf: Memory  Forensics 1 Vote_rcap 
ПΣӨƧӨFƬ
Sdf: Memory  Forensics 1 Vote_lcapSdf: Memory  Forensics 1 Voting_barSdf: Memory  Forensics 1 Vote_rcap 
ℛeℙ@¢ᴋ€r
Sdf: Memory  Forensics 1 Vote_lcapSdf: Memory  Forensics 1 Voting_barSdf: Memory  Forensics 1 Vote_rcap 
missyou123
Sdf: Memory  Forensics 1 Vote_lcapSdf: Memory  Forensics 1 Voting_barSdf: Memory  Forensics 1 Vote_rcap 
大†Shinegumi†大
Sdf: Memory  Forensics 1 Vote_lcapSdf: Memory  Forensics 1 Voting_barSdf: Memory  Forensics 1 Vote_rcap 
Engh3
Sdf: Memory  Forensics 1 Vote_lcapSdf: Memory  Forensics 1 Voting_barSdf: Memory  Forensics 1 Vote_rcap 
ronaldinho424
Sdf: Memory  Forensics 1 Vote_lcapSdf: Memory  Forensics 1 Voting_barSdf: Memory  Forensics 1 Vote_rcap 
Julio 2024
LunMarMiérJueVieSábDom
1234567
891011121314
15161718192021
22232425262728
293031    
CalendarioCalendario
Últimos temas
» Winxvideo AI 3.1.0.0 (x64) Multilingual
Sdf: Memory  Forensics 1 EmptyHoy a las 2:38 pm por ПΣӨƧӨFƬ

» AnyMP4 Video Converter Ultimate 8.5.58 (x64) Multilingual
Sdf: Memory  Forensics 1 EmptyHoy a las 2:34 pm por ПΣӨƧӨFƬ

» 4Videosoft Video Converter Ultimate 7.2.60 (x64) Multilingual
Sdf: Memory  Forensics 1 EmptyHoy a las 2:19 pm por ПΣӨƧӨFƬ

» Maplesoft Maple 2024.1.1 (x64) Multilingual
Sdf: Memory  Forensics 1 EmptyHoy a las 1:58 pm por tano1221

» ARES Commander 2025.1 Build 25.1.1.2142 (x64)
Sdf: Memory  Forensics 1 EmptyHoy a las 1:56 pm por tano1221

» R-Studio 9.4 Build 191332 Technician |Network Multilingual
Sdf: Memory  Forensics 1 EmptyHoy a las 1:43 pm por tano1221

» AOMEI Partition Assistant 10.4.1 Multilingual+ WinPE
Sdf: Memory  Forensics 1 EmptyHoy a las 1:30 pm por tano1221

» Disk Pulse Pro/ Ultimate / Enterprise 16.2.24 
Sdf: Memory  Forensics 1 EmptyHoy a las 1:26 pm por tano1221

» Chaos Vantage 2.5.0 (x64)
Sdf: Memory  Forensics 1 EmptyAyer a las 10:34 pm por ℛeℙ@¢ᴋ€r

Sondeo
Visita de Paises
free counters
Free counters

Comparte | 
 

 Sdf: Memory Forensics 1

Ver el tema anterior Ver el tema siguiente Ir abajo 
AutorMensaje
missyou123
Miembro Mayor
Miembro Mayor


Mensajes : 70293
Fecha de inscripción : 20/08/2016

Sdf: Memory  Forensics 1 Empty
MensajeTema: Sdf: Memory Forensics 1   Sdf: Memory  Forensics 1 EmptyMiér Dic 28, 2022 11:53 pm


Sdf: Memory  Forensics 1 014ce00af0aab17dcc61be3e62bc34f9

Last updated 2/2019
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.34 GB | Duration: 1h 46m

Learn Windows memory forensics

What you'll learn
Learn how to use Volatility
Learn to do a fast-triage compromise assessment
Understand plugin output for investigations
Learn the value of Windows core processes for exams

Requirements
Students need PC, Mac or Linux system (virtual machine preferred)
Willingness to learn!

Description
*** COURSE COMPLETELY REWRITTEN AND UPDATED 2019 ***Learn to use Volatility to conduct a fast-triage compromise assessment.A system's memory contains an assortment of valuable forensic data. Memory forensics can uncover evidence of compromise, malware, data spoliation and an assortment of file use and knowledge evidence - valuable skills for both incident response triage work as well as in digital forensic exams involving litigation.This class teaches students how to conduct memory forensics using Volatility.Learn how to do a fast-triage compromise assessmentLearn how to work with raw memory images, hibernation files and VM imagesLearn how to run and interpret pluginsHands-on practicals reinforce learningLearn all of this in about one hour using all freely available tools.

Overview
Section 1: Introduction

Lecture 1 Welcome & Introduction

Lecture 2 Class outline

Lecture 3 Class setup

Lecture 4 Setup information

Lecture 5 Class Downloads

Section 2: About volatility and memory forensics

Lecture 6 Section Overview

Lecture 7 Forensic value

Lecture 8 About Processes

Lecture 9 Process demo

Lecture 10 Volatility overview

Lecture 11 Volatility setup

Lecture 12 Using Volatility

Section 3: About memory images

Lecture 13 Section Overview

Lecture 14 Identifying supported OS

Lecture 15 Supported Memory Formats

Lecture 16 Live captures

Lecture 17 RAM capture fundamentals

Lecture 18 Hiberfil & crash dumps

Lecture 19 Hiberfil & crash dump locations

Lecture 20 Practical: convert hiberfil.sys file

Lecture 21 VM hosts

Section 4: Using plugins

Lecture 22 Section overview

Lecture 23 Overview of plugins

Lecture 24 Listing plugins

Lecture 25 Imageinfo

Lecture 26 KDBG scan

Lecture 27 OS upgrade issues

Lecture 28 PSLIST

Lecture 29 PSSCAN

Section 5: Triage with Volatility

Lecture 30 Section overview

Lecture 31 Reference Material

Lecture 32 Windows core processes

Lecture 33 Collect running processes

Lecture 34 PSLIST - all WinCore check

Lecture 35 PSLIST - all non-WinCore check

Lecture 36 PSLIST - singleton check

Lecture 37 PSLIST - WinCore boot time check

Lecture 38 PSSCAN - all non WinCore

Lecture 39 PSSCAN - process sort

Lecture 40 Not boot time

Section 6: Conclusion

Lecture 41 What's next?

Lecture 42 Conclusion

Lecture 43 Thank You!

Computer forensic examiners,Computer crime investigators,Computer security incident responders,Security analysts,IT professionals,Students

rapidgator.net:
Código:

https://rapidgator.net/file/fc57d964b8ce095783551c2b7a5b740a/vawdb.Sdf.Memory.Forensics.1.part1.rar.html
https://rapidgator.net/file/62b3cacb7dd5ac71bd64c638ac8e3769/vawdb.Sdf.Memory.Forensics.1.part2.rar.html

uploadgig.com:
Código:

https://uploadgig.com/file/download/a7E110c02E872c43/vawdb.Sdf.Memory.Forensics.1.part1.rar
https://uploadgig.com/file/download/87C80e8aeF8fBafb/vawdb.Sdf.Memory.Forensics.1.part2.rar

nitroflare.com:
Código:

https://nitroflare.com/view/5C3B16DE3F359E6/vawdb.Sdf.Memory.Forensics.1.part1.rar
https://nitroflare.com/view/2584EAE633D99C9/vawdb.Sdf.Memory.Forensics.1.part2.rar
Volver arriba Ir abajo
 

Sdf: Memory Forensics 1

Ver el tema anterior Ver el tema siguiente Volver arriba 
Página 1 de 1.

 Temas similares

-
» Getting Started with Windows Memory Forensics
» Getting Started with Memory Forensics Using Volatility
» Mastering Threat Hunting: Memory Forensics With Volatility
» Ultra Memory Training : Improving Your Memory and Boost Your Memory
» Brain Science: Improve Your Memory & Boost Your Memory

Permisos de este foro:No puedes responder a temas en este foro.
Foro Wanako1 :: Programas o Aplicaciónes :: Ayuda, Tutoriales-