Digital Forensics
Offered By: Uttarakhand Open University, Haldwani via Swayam
Course Description
Overview
Syllabus
WEEK
TOPIC
MODULE
Week 1
Introduction to Digital Forensic
Definition of Computer Forensics
Cyber Crime
Evolution of Computer Forensics
Objectives of Computer Forensics
Roles of Forensics Investigator
Forensics Readiness
Steps for Forensics
Week 2
Computer Forensics Investigation Process
Digital Forensics Investigation Process
Digital Forensics Investigation Process-Assessment Phase
Acquire the Data
Analyze the Data
Report the Investigation
Week 3
Digital Evidence and First Responder Procedure
Digital Evidence
Digital Evidence Investigation Process
First Responders Toolkit
Issues Facing Computer Forensics
Types of Investigation
Techniques in digital forensics
Week 4
Understanding Storage Media and File System
The Booting Process
LINUX Boot Process
Mac OS Boot Sequence
Windows 10 Booting Sequence
File System
Type of File Systems
Week 5
Windows Forensics
Introduction to Windows Forensics
Windows Forensics Volatile Information
Windows Forensics Non- Volatile Information
Recovering deleted files and partitions
Windows Forensics Summary
Digital Forensics Road map: Static Data Acquisition from windows using FTK Imager
Live Data Acquisition using FTK Imager
FTK Imager
Installation of KALI Linux
RAM Dump Analysis using Volatility
Static Data Acquisition from Linux OS
Week 6
Recovering Deleted Files and Partitions
Digital Forensics Tools
Overview of EnCase Forensics
Deep Information Gathering Tool: Dmitry Page
Computer Forensics Live Practical by using Autopsy and FTK Imager
Week 7
Network Forensics
Introduction to Network Forensics
Network Components and their forensic importance
OSI internet Layers and their Forensic importance
Tools Introduction Wireshark and TCPDUMP
Packet Sniffing and Analysis using Ettercap and Wireshark
Network Forensics
Wireshark Packet Analyzer
Packet Capture using TCP DUMP
Website Penetration: WHOIS, nslookup
Week 8
Logs & Event Analysis
Forensic Analysis using AUTOPSY: Linux and Windows
Forensics and Log analysis
Compare and AUDIT Evidences using Hashdeep Page
Data Carving using Bulk Extractor: Kali Linux and Windows
Recovering Evidence from Forensic Images using Foremost
Week 9
Application Password Cracking
Introduction to Password Cracking
Password Cracking using John the Ripper
Password Cracking using Rainbow Tables
PDF File Analysis
Remote Imaging using E3 Digital Forensics
Week 10
Wireless and Web Attacks
WiFi Packet Capture and Password Cracking using Aircrack ng
Introduction to Web Attacks
Website Copier: HTTRACK
SQL Injection
Site Report Generation: Netcraft
Vulnerability Analysis: Nikto
Wayback Machine
Deep Information Gathering Tool: Dmitry
Image Metadata Extraction using Imago
Week 11
Email Forensics Investigation
Email Forensics Investigations
Week 12
Mobile Device Forensics
Mobile Forensics
Preparation for Digital Forensic investigation
Investigative reports, expert witness and cyber regulations
Introduction to Report Writing
Forensic Reports & Expert Witness
Demonstration of Some Forensics Tools
Demonstration of Some Forensics Tools
Taught by
Dr. Jeetendra Pande
Related Courses
Basics of Amazon Detective (Indonesian)Amazon Web Services via AWS Skill Builder Computer Forensics
Rochester Institute of Technology via edX Computer Forensics
Infosec via Coursera Fundamentos de Ciberseguridad: un enfoque práctico
Inter-American Development Bank via edX Computer Hacking and Forensics Course
Cybrary