Sep

30

2018

Python Digital Forensics

smack 30 Sep 2018 11:03 LEARNING » e-learning - Tutorial

Python Digital Forensics
Python Digital Forensics
MP4 | Video: AVC 1920x1080 | Audio: AAC 48KHz 2ch | Duration: 2 hours 55 minutes | English | 565 MB


Use common Python libraries and tools to excel in network and host digital forensics

Overview
Learn techniques to attack, investigate, and analyze computer systems using Python
Improve your existing skills to conduct effective forensics investigations in new and interesting ways.
Think as an attacker to achieve results from Python forensics and implement solutions and techniques.

Objectives
Think like an attacker and solve forensics issues with more efficiently
Learn network forensics to drive your host analysis
Investigate with the utmost efficiency in Windows and GNU/Linux environments
Learn advanced data-viewing topics in file analysis
Get the best tools to obtain and analyze volatile memory images
Use Python to complete enumeration, exploitation, and data exfiltration

About
Python is uniquely positioned as a programming language to perform cyber investigations and perform forensics analysis. Unleash the power of Python by using popular libraries and Python tools to help you create efficient and thorough forensics investigations. This course will walk you through digital forensics on network traffic, host analysis, and memory analysis.

The course starts with network forensics, an important aspect of any investigation. You will learn to read, sort, and sniff raw packets and also analyze network traffic. These techniques will help you drive your host analysis. You will learn about tools you'll need to perform a complete investigation with the utmost efficiency in both Windows and GNU/Linux environments with Python. Next, you will learn more advanced topics such as viewing data in PE and ELF binaries. It's vital to analyze volatile memory during an investigation as it provides details about what is actually running on a given system. So, you will learn the best tools to obtain and analyze volatile memory images. Finally, you will learn how to use Python in order to think like an attacker. You will complete enumeration, exploitation, and data exfiltration.

By the end of the course, you will be able to make the most of Python processes and tackle varied, challenging, forensics-related problems. So, grab this course and think like an attacker!

Style and Approach
This course adopts a recipe-based approach with progressive complexity. You will learn about network forensics and techniques to drive your host analysis. Next, you will master different tools you'll need to complete investigations in both Windows and GNU/ Linux environments with Python. Then you'll learn more advanced topics, including the benefits of volatile memory acquisition and analysis. By the end of the course, you will have learned the basics of how to think as an attacker.

Password -0daydown

BuY Premium Account From My Link and Download With Full speed
https://uploadgig.com/file/download/086c853Cfb6C5d16/jgt-ppdfay.part1.rar
https://uploadgig.com/file/download/c0d8D2dAae25ebF8/jgt-ppdfay.part2.rar
or

http://rapidgator.net/file/2e4f822535c2b7288bf6c157512bae11/jgt-ppdfay.part1.rar.html
http://rapidgator.net/file/802e0a29cc0c4c30ef521537ae01e21b/jgt-ppdfay.part2.rar.html

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis