Torrent Info
Title Learning Cyber Incident Response and Digital Forensics
Category
Size 1.15GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 1.67KB
01 - Conducting a cyber incident response.mp4 15.71MB
01 - Conducting a cyber incident response.srt 14.84KB
01 - Conducting forensic analysis.mp4 11.60MB
01 - Conducting forensic analysis.srt 8.00KB
01 - Cyber incident response.mp4 12.08MB
01 - Cyber incident response.srt 8.20KB
01 - Digital forensic investigation.mp4 3.89MB
01 - Digital forensic investigation.srt 4.12KB
01 - Digital forensics.mp4 12.49MB
01 - Digital forensics.srt 8.31KB
01 - Overview.mp4 84.01MB
01 - Overview.srt 14.52KB
01 - Selecting forensic tools.mp4 6.03MB
01 - Selecting forensic tools.srt 5.70KB
01 - What to do next.mp4 13.60MB
01 - What to do next.srt 11.22KB
02 - Analyzing memory contents.mp4 49.34MB
02 - Analyzing memory contents.srt 36.26KB
02 - Getting started.mp4 8.12MB
02 - Getting started.srt 4.14KB
02 - Preparation phase.mp4 13.91MB
02 - Preparation phase.srt 8.25KB
02 - Preserving evidence.mp4 32.01MB
02 - Preserving evidence.srt 14.00KB
02 - Static analysis with floss.mp4 5.27MB
02 - Static analysis with floss.srt 5.05KB
02 - Types of forensic tools.mp4 28.70MB
02 - Types of forensic tools.srt 17.31KB
02 - What is cybercrime.mp4 23.27MB
02 - What is cybercrime.srt 11.32KB
03 - Commercial vs. open-source forensic tools.mp4 51.04MB
03 - Commercial vs. open-source forensic tools.srt 23.57KB
03 - Detection and analysis phase.mp4 31.00MB
03 - Detection and analysis phase.srt 19.08KB
03 - Digital forensics investigations.mp4 39.41MB
03 - Digital forensics investigations.srt 17.78KB
03 - Dynamic analysis with Autoruns.mp4 11.10MB
03 - Dynamic analysis with Autoruns.srt 6.48KB
03 - Importing evidence into Autopsy.mp4 16.30MB
03 - Importing evidence into Autopsy.srt 18.20KB
03 - Preparing an evidence drive.mp4 4.85MB
03 - Preparing an evidence drive.srt 5.14KB
04 - Analyzing hidden and deleted files.mp4 20.77MB
04 - Analyzing hidden and deleted files.srt 19.81KB
04 - Containment, eradication, and recovery phase.mp4 83.52MB
04 - Containment, eradication, and recovery phase.srt 14.23KB
04 - Creating a trusted tools USB drive.mp4 45.46MB
04 - Creating a trusted tools USB drive.srt 23.49KB
04 - Investigating the scheduled task.mp4 7.04MB
04 - Investigating the scheduled task.srt 5.73KB
04 - Legal considerations.mp4 38.64MB
04 - Legal considerations.srt 17.25KB
04 - Types of evidence.mp4 28.49MB
04 - Types of evidence.srt 17.01KB
05 - Analyzing the windows registry.mp4 21.12MB
05 - Analyzing the windows registry.srt 21.47KB
05 - Best practices.mp4 57.07MB
05 - Best practices.srt 19.11KB
05 - Building a forensic toolkit.mp4 24.63MB
05 - Building a forensic toolkit.srt 12.03KB
05 - Collecting volatile evidence.mp4 21.16MB
05 - Collecting volatile evidence.srt 14.15KB
05 - Packet analysis with Wireshark and process monitoring.mp4 41.41MB
05 - Packet analysis with Wireshark and process monitoring.srt 15.82KB
05 - Post-incident activity phase.mp4 31.69MB
05 - Post-incident activity phase.srt 13.37KB
06 - Collecting network evidence.mp4 16.28MB
06 - Collecting network evidence.srt 12.14KB
06 - Conducting log analysis.mp4 12.11MB
06 - Conducting log analysis.srt 11.41KB
06 - Files and folders created.mp4 8.82MB
06 - Files and folders created.srt 7.00KB
06 - Review of the chapter quiz.mp4 27.58MB
06 - Review of the chapter quiz.mp4 20.24MB
06 - Review of the chapter quiz.mp4 18.03MB
06 - Review of the chapter quiz.srt 15.47KB
06 - Review of the chapter quiz.srt 11.29KB
06 - Review of the chapter quiz.srt 9.38KB
07 - Creating your report.mp4 20.63MB
07 - Creating your report.srt 14.65KB
07 - Imaging storage devices with FTK.mp4 18.48MB
07 - Imaging storage devices with FTK.srt 15.67KB
07 - Static analysis with IDA and OllyDbg.mp4 11.60MB
07 - Static analysis with IDA and OllyDbg.srt 7.57KB
08 - Imaging a USB drive with DD.mp4 14.03MB
08 - Imaging a USB drive with DD.srt 8.12KB
08 - Other considerations.mp4 13.02MB
08 - Other considerations.srt 8.91KB
08 - Static analysis with process dump.mp4 25.01MB
08 - Static analysis with process dump.srt 13.75KB
09 - Malware IoC research.mp4 13.28MB
09 - Malware IoC research.srt 8.72KB
09 - Review of the chapter quiz.mp4 20.75MB
09 - Review of the chapter quiz.mp4 14.49MB
09 - Review of the chapter quiz.srt 15.62KB
09 - Review of the chapter quiz.srt 10.54KB
1 89.76KB
10 315.20KB
10 - Review of the chapter quiz.mp4 15.16MB
10 - Review of the chapter quiz.srt 11.87KB
11 146B
12 305.33KB
13 15.11KB
14 430.41KB
15 505.48KB
16 381.16KB
17 232.80KB
18 343.85KB
19 392.99KB
2 440.77KB
20 240.19KB
21 261.02KB
22 377.00KB
23 269.78KB
24 19.07KB
25 482.90KB
26 202.47KB
27 227.20KB
28 299.95KB
29 350.68KB
3 468.98KB
30 9.72KB
31 481.20KB
32 87.50KB
33 406.04KB
34 229.17KB
35 491.32KB
36 6.01KB
37 397.01KB
38 432.47KB
39 412.50KB
4 160.78KB
40 413.84KB
41 409.57KB
42 180.18KB
43 391.96KB
44 473.36KB
45 485.75KB
46 238.49KB
47 150.95KB
48 117.16KB
5 40.76KB
6 89.46KB
7 88.38KB
8 366.03KB
9 496.74KB
Ex_Files_Learning_Cyber_Incident_Response_Digital_Forensics.zip 2.21MB
trickster.zip 265.81KB
TutsNode.net.txt 63B
Distribution statistics by country
Philippines (PH) 2
Sweden (SE) 1
Pakistan (PK) 1
India (IN) 1
Vietnam (VN) 1
Ghana (GH) 1
United Arab Emirates (AE) 1
Canada (CA) 1
Bangladesh (BD) 1
United States (US) 1
Germany (DE) 1
Luxembourg (LU) 1
Total 13
IP List List of IP addresses which were distributed this torrent