только у нас скачать шаблон dle скачивать рекомендуем

Фото видео монтаж » Видео уроки » Specialized DFIR - Windows Registry Forensics

Specialized DFIR - Windows Registry Forensics

Specialized DFIR - Windows Registry Forensics
Released 4/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Level: Advanced | Genre: eLearning | Language: English + vtt | Duration: 1h 10m | Size: 250 MB
The Windows registry is a valuable source of information during a forensic investigation. This course will teach you how to investigate the registry to obtain evidence of malicious execution and persistence.


The Windows registry is a key source of information during any forensic investigation, but registry artifacts are often misunderstood. In this course, Specialized DFIR: Windows Registry Forensics, you'll learn how to properly analyze the Windows registry to discover signs of malicious activity. First, you'll explore where registry hives are located and how to obtain them. Next, you'll discover how backdoors remain persistent in the registry. Finally, you'll learn how to determine if a program was executed from registry artifacts. When you're finished with the course, you'll have the skills and knowledge of Windows registry analysis needed to perform forensic analysis.
Homepage
https://www.pluralsight.com/courses/specialized-difr-windows-registry-forensics


Free Download


Links are Interchangeable - Single Extraction
Poproshajka




Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.