Save Big on Coursera Plus. 7,000+ courses at $160 off. Limited Time Only!
This course provides a guide to digital forensics for penetration testers, featuring hands-on labs and video tutorials. Starting with setting up a forensic lab using VirtualBox, you'll learn to create virtual installations of CSI Linux, Kali Linux, and Windows 10.
- You'll master forensic tools like Kali Forensic Mode, Autopsy, and Shodan, gaining hands-on experience in acquiring and analyzing forensic disk images, managing digital forensics cases, and conducting OSINT investigations.
- You'll also delve into reverse engineering malware using Ghidra and performing network forensics with Wireshark.
- The course culminates in Capture the Flag exercises to apply your skills in real-world scenarios.
By the end, you'll have a robust understanding of digital forensics processes, making you a proficient penetration tester. Designed for aspiring and professional penetration testers, cybersecurity analysts, and IT professionals with basic networking and cybersecurity knowledge, this course ensures practical, real-world experience through interactive learning.
This course is tailored for technical professionals, cybersecurity enthusiasts, and pentesters seeking to deepen their expertise in digital forensics. Participants should have a foundational understanding of networking and basic Linux operations. Familiarity with virtual environments and command-line interfaces will be beneficial but not mandatory.