Course Overview

Digital forensics is a critical skill for penetration testers, incident responders, and cybersecurity professionals. It involves collecting, preserving, analyzing, and presenting digital evidence in a way that’s legally admissible and technically accurate. This course emphasizes the intersection of ethical hacking and forensic investigation, teaching how pentesters can leverage forensic tools to uncover traces of attacks, identify security breaches, and analyze compromised systems in depth. With cybercrime evolving rapidly, mastering digital forensics ensures professionals are equipped not only to defend but also to trace back malicious activity.

This course begins with the setup of a comprehensive forensic lab environment using VirtualBox, including installations of CSI Linux, Kali in forensic mode, Windows 10, and Metasploitable2. Learners then explore Kali's forensic mode and Autopsy to examine disk images. Further, it introduces case management tools like WebMap, and dives into OSINT techniques using CSI Linux and Sherlock. The course also teaches how to utilize Shodan for scanning vulnerable devices and databases, before progressing to advanced computer forensics tasks like registry analysis, email header review, and memory forensics with the Volatility Framework. Finally, learners engage with steganography, EXIF metadata, and network forensics using Wireshark to analyze traffic and capture handshakes.

By the end, learners gain hands-on proficiency in forensic tools, memory analysis, OSINT, and Wireshark, strengthening their ability to analyze breaches and perform effective digital investigations.

What You Will Learn

  • Learn how to forensically image devices.
  • Explore how to recover deleted data from various operating systems.
  • Discover how to produce professional and legal digital forensic reports.
  • Find out how to properly handle digital media before and during investigations.
  • Learn how to utilize various forensic tools for digital forensic investigations.

Program Curriculum

  • Downloading Visual and OVA Files for VirtualBox
  • Create a Virtual Install of CSI Linux 2021.2
  • Create a Kali Live (Forensic Mode) VM Using VirtualBox
  • Create a Virtual Install Kali Image Using VirtualBox
  • Create Virtual Install of Windows 10 Using VirtualBox
  • Create a Virtual Install of Metasploitable2 Using VirtualBox
  • $7 Million Cybersecurity Scholarship by EC-Council
  • Chapter 1 Quiz

  • Create a Kali Live (Forensic Mode) Bootable USB
  • Getting Started with Autopsy
  • Simulate Creating a Disk Image for a Forensic Analysis
  • Examining a forensic Disk Image Using Autopsy
  • Exploring Forensic Disk Image Analysis with Autopsy - Lab
  • Chapter 2 Quiz

  • Installing the WebMap-Nmap Dashboard
  • Network Scanning and Visualization for Security Analysis - Lab
  • Chapter 3 Quiz

  • Conducting OSINT Using CSI Linux Investigator
  • Find Social Media Accounts Using Sherlock
  • Exploring OSINT Techniques with Kali Linux Tools - Lab
  • Chapter 4 Quiz

  • Preparing CSI Investigator to Use Shodan
  • Using Shodan to Find Vulnerable Devices
  • Using Shodan to Search for Vulnerable Databases
  • Analyzing and Exploiting Vulnerabilities in Networked Devices - Lab
  • Chapter 5 Quiz

  • Attaching an External USB Device in Kali
  • Acquiring a Forensic Copy of the Windows Registry
  • Analyzing the Windows Registry for Evidence
  • Dumping Wi-Fi Credentials Using netsh
  • Email Header Analysis
  • Chapter 6 Quiz

  • Memory Forensics Using the Volatility Framework
  • Introduction to Memory Forensics and Analysis - Lab
  • Chapter 7 Quiz

  • Using Steghide for Hiding and Extracting Data
  • Using the EXIFtool to Read and Write EXIF Tags
  • Data Concealment and Metadata Analysis - Lab
  • Chapter 8 Quiz

  • Overview of Wireshark 3.2
  • Wireshark Capture Options
  • Wireshark Toolbar Icons
  • Installing a Wireless Adapter in Kali
  • Hacking a Wireless Network Using Kali Linux
  • Capturing Wireless Traffic Using Wireshark
  • Capturing a 3-way TCP Handshake Using Wireshark
  • Network Forensics Using Wireshark - Lab
  • Chapter 9 Quiz
Load more modules

Instructor

Cliff Krahenbill Krahenbill

Cliff Krahenbill has worked in technology since 1998 working as a Microsoft Support Technician, a Microsoft Certified Trainer, a technology support specialist, a Senior Network Technology Consultant, an IT Auditor and most recently as the owner and operator of his own technology firm, CLK Technology Solutions located in Tucson Arizona. Cliff's expertise in technology focuses on designing, building, supporting network infrastructures, and network security.

Join over 1 Million professionals from the most renowned Companies in the world!

certificate

Empower Your Learning with Our Flexible Plans

Invest in your future with our flexible subscription plans. Whether you're just starting out or looking to enhance your expertise, there's a plan tailored to meet your needs. Gain access to in-demand skills and courses for your continuous learning needs.

Monthly Plans
Annual Plans
Save 20% with our annual plans!

Pro

Ideal for continuous learning, offering video-based learning with 840+ courses and diverse Learning Paths to enhance your skills.

$ 69.00
Billed monthly or $599.00 billed annually

What is included

  • 840+ Premium Short Courses
  • 70+ Structured Learning Paths
  • Validation of Completion with all courses and learning paths
  • New Courses added every month
Early Access Offer

Pro +

Experience immersive learning with Practice Labs and CTF Challenges for comprehensive skill-building.

$ 79.00
Billed monthly or $699.00 billed annually

Everything in Pro and

  • 1400+ Practice Lab exercises with guided instructions
  • 150+ CTF Challenges with detailed walkthroughs
  • New Practice Labs and Challenges added every month

Related Courses

1 of 50