icon
+91-8800955639, +91-9871700866, +91-8368840052
IAF iso ec-council certification
icon
+91-8800955639, +91-9871700866, +91-8368840052

Need Help? call us free

IAF
iso
ec-council certification

Cyber Security Course in Bangalore

Cyber Security Course in Bangalore

Rating on Cyber Security Course in Bangalore 4.9 out of 5 based on 4132 Students ratings.
Course Summary

Cybersecurity is the collection of technologies, processes, and practices designed to guard networks, computers, and information from attack, damage, and unauthorized access. Cybersecurity courses teach professionals to identify vulnerabilities, obviate attacks, and in real-time reply to emergencies. So, does ethical hacking interests you? If yes, Take a step ahead to bloom in your life!

Your search for Best Cyber Security Course in Bangalore comes to end with GICSEH. Cyber Security is all concerning sensible and practice; our categories embrace theory and sensible exposure for the scholars in learning, be a part of the simplest Cyber Security coaching provided by GICSEH Bangalore to avail fast Cyber Security employment, moderate course fee, and placement once at the start course.

Eligibility Criteria for Ethical Hacking
There is no as such requirement for learning Cyber Security. Just that you should have passed 10th and 12th from the recognized organization and have basic knowledge about the basic terms related to cyber security to grab the things easily and fast.


ECSA (Syllabus or Outline)

Day 1 (Security Analysis and Penetration Testing Methodologies)
Day 2 (TCP IP Packet Analysis)
Day 3 (Pre-penetration Testing Steps)
Day 4 (Information Gathering Methodology)
Day 5 (Vulnerability Analysis)
Day 6 (External Network Penetration Testing Methodology)
Day 7 ( Internal Network Penetration Testing Methodology)
Day 8 (Firewall Penetration Testing Methodology)
Day 9 ( IDS Penetration Testing Methodology)
Day 10 ( Web Application Penetration Testing Methodology)
Day 11 (SQL Penetration Testing Methodology)
Day 12 (Database Penetration Testing Methodology)
Day 13 (Wireless Network Penetration Testing Methodology)
Day 14 (Mobile Devices Penetration Testing Methodology)
Day 15 (Cloud Penetration Testing Methodology)
Day 16 (Report Writing and Post Test Actions)

Day 1 (Password Cracking Penetration Testing)
Day 2 (Router and Switches Penetration Testing)
Day 3 (Denial-of-Service Penetration Testing)
Day 4 (Stolen Laptop, PDAs and Cell Phones Penetration Testing)
Day 5 (Source Code Penetration Testing)
Day 6 (Physical Security Penetration Testing)
Day 7 (Surveillance Camera Penetration Testing)
Day 8 (VoIP Penetration Testing)
Day 9 (VPN Penetration Testing)
Day10 (Virtual Machine Penetration Testing)
Day11 (War Dialing)
Day12 (Virus and Trojan Detection)
Day13 (Log Management Penetration Testing
Day14 (File Integrity Checking)
Day15 (Telecommunication and Broadband Communication Penetration Testing)
Day16 (Email Security Penetration Testing)
Day17 (Security Patches Penetration Testing)
Day18 (Data Leakage Penetration Testing)
Day19 (SAP Penetration Testing)
Day20 (Standards and Compliance)
Day21 (Information System Security Principles)
Day22 (Information System Incident Handling and Response)
Day23 (Information System Auditing and Certification)



Syllabus for CHFI


Day 1 (Forensics Science)
Day 2 (Computer Forensics)
Task1 (Security Incident Report)
Task2 (Aspects of Organizational Security)
Task3 (Evolution of Computer Forensics)
Task4 (Objective of Computer Forensics)
Task5 (Need for Compute Forensics)
Day3 (Forensics Readiness)
Task1 (Benefits of Forensics Readiness)
Task 2 (Goals of Forensics Readiness)
Task 3 (Forensics Readiness Planning)
Day4 (Cyber Crime)
Task4 (Computer Facilitated Crimes)
Task5 (Modes of Attacks)
Task6 (Examples of Cyber Crime)
Task7 (Types of Computer Crimes)
Task8 (Cyber Criminals)
Task9 (Organized Cyber Crime: Organizational Chart)
Task9 (How Serious are Different Types of Incidents?)
Task10 (Disruptive Incidents to the Business)
Task11 (Cost Expenditure Responding to the Security Incident)
Day5 (Cyber Crime Investigation)
Task1 (Key Steps in Forensics Investigation)
Task2 (Rules of Forensics Investigation)
Task3 (Need for Forensics Investigator)

Task4 (Role of Forensics Investigator) Task5 (Accessing Computer Forensics Resources)
Task6 (Role of Digital Evidence)
Day 6 (Corporate Investigations)
Task1 (Understanding Corporate Investigations)
Task2 (Approach to Forensics Investigation: A Case Study)
Task3 (Instructions for the Forensic Investigator to Approach the Crime Scene)
Task4 (Why and When Do You Use Computer Forensics?)
Task5 (Enterprise Theory of Investigation (ETI))
Task6 (Legal Issues)
Task7 (Reporting the Results)
Day 7 (Reporting a Cyber Crime)
Task1 (Why you Should Report Cybercrime?)
Task2 (Reporting Computer-Related Crimes)
Task3 (Person Assigned to Report the Crime)
Task4 (When and How to Report an Incident?)
Task5 (Who to Contact at the Law Enforcement?
Task6 (Federal Local Agents Contact)
Task7 (More Contacts)
Task8 (CIO Cyberthreat Report Form)

Day1 (Investigating Computer Crime)
Task1 (Before the Investigation)
Task2 (Build a Forensics Workstation)
Task3 (Building the Investigation Team)
Task4 (People Involved in Computer Forensics)
Task5 (Review Policies and Laws)
Task6 (Forensics Laws)
Task7 (Notify Decision Makers and Acquire Authorization)
Task8 (Risk Assessment)
Task9 (Build a Computer Investigation Toolkit)
Day2 (Steps to Prepare for a Computer Forensics Investigation)
Day3 (Computer Forensics Investigation Methodology)
Day4 (Obtain Search Warrant)
Task1 (Example of Search Warrant)
Task2 (Searches Without a Warrant)
Day5 (Evaluate and Secure the Scene
Task3 (Forensics Photography)
Task4 (Gather the Preliminary Information at the Scene)
Task5 (First Responder)
Day6 (Collect the Evidence)
Task1 (Collect Physical Evidence)
Task2 (Evidence Collection Form)
Task3 (Collect Electronic Evidence)
Task4 (Guidelines for Acquiring Evidence)
Task5 (Secure the Evidence)
Task6 (Evidence Management)
Task7 (Chain of Custody)
Task8 (Chain of Custody Form)
Task9 (Acquire the Data)
Task10 (Duplicate the Data (Imaging))
Task11 (Verify Image Integrity)
Task12 (MD5 Hash Calculators: HashCalc, MD5 Calculator and HashMyFiles)
Task13 (Recover Lost or Deleted Data)
Task14 (Data Recovery Software)
Task15 (Analyze the Data)
Task16 (Data Analysis)
Task17 (Data Analysis Tools)
Task18 (Assess Evidence and Case)
Task19 (Evidence Assessment)
Task20 (Case Assessment)
Task21 (Processing Location Assessment)
Task22 (Best Practices to Assess the Evidence)
Task23 (Prepare the Final Report)
Task24 (Documentation in Each Phase)
Task25 (Gather and Organize Information)
Task26 (Writing the Investigation Report)
Task27 (Sample Report)
Task28 (Testifying as an Expert Witness)
Task29 (Expert Witness)
Task30 (Testifying in the Court Room)
Task31 (Closing the Case)
Task32 (Maintaining Professional Conduct)
Task33 (Investigating a Company Policy Violation)
Task34 (Computer Forensics Service Providers)

Day1 (Searching and Seizing Computers without a Warrant)
Day2 (A: Fourth Amendment's "Reasonable Expectation of Privacy" in Cases Involving Computers: General Principles)
Day3 (Reasonable Expectation of Privacy in Computers as Storage Devices)
Day4 (Reasonable Expectation of Privacy and Third-Party Possession)
Day5 (Private Searches)
Day6 (Use of Technology to Obtain Information)
Day7 (Exceptions to the Warrant Requirement in Cases Involving Computers)
Day8 (Consent)
Day9 (Scope of Consent)
Day10 (Third-Party Consent)
Day11 (Implied Consent)
Day12 (Exigent Circumstances)
Day13 (Plain View)
Day14 (Search Incident to a Lawful Arrest)
Day15 (Inventory Searches)
Day16 (Border Searches)
Day17 (International Issues)
Day18 (Special Case: Workplace Searches)
Day19 (Private Sector Workplace Searches)
Day20 (Public-Sector Workplace Searches)
Day21 (Searching and Seizing Computers with a Warrant)
Day22 (Successful Search with a Warrant)
Day23 (Basic Strategies for Executing Computer Searches)
Day24 (When Hardware is itself Contraband, Evidence, or an Instrumentality or Fruit of Crime)
Day25 (When Hardware is Merely a Storage Device for Evidence of Crime)
Day26 (The Privacy Protection Act)
Day27 (The Terms of the Privacy Protection Act)
Day28 (Application of the PPA to Computer Searches and Seizures)
Day29 (Civil Liability Under the Electronic Communications Privacy Act (ECPA)
Day30 (Considering the Need for Multiple Warrants in Network Searches)
Day31 (No-Knock Warrants)
Day32 (Sneak-and-Peek Warrants)
Day33 (Privileged Documents)
Day34 (Drafting the Warrant and Affidavit)
Day35 (Accurately and Particularly Describe the Property to be Seized in the Warrant and/or Attachments to the Warrant)
Day36 (Defending Computer Search Warrants Against Challenges Based on the Description of the "Things to Be Seized")
Day37 ( Establish Probable Cause in the Affidavit)
Day38 (In the Affidavit Supporting the Warrant, include an Explanation of the Search Strategy as Well as the Practical & Legal Considerations that Will Govern the Execution of the Search)
Day39 (Post-Seizure Issues)
Day40 (Searching Computers Already in Law Enforcement Custody)
Day41 (The Permissible Time Period for Examining Seized Computers)
Day42 ( Rule 41(e) Motions for Return of Property)
Day43 (The Electronic Communications Privacy Act)
Day44 (Providers of Electronic Communication Service vs. Remote Computing Service)
Day45 (Classifying Types of Information Held by Service Providers)
Day46 (Compelled Disclosure Under ECPA)
Day47 (Voluntary Disclosure)
Day48 (Working with Network Providers)
Day49 (Electronic Surveillance in Communications Networks)
Day50 (Content vs. Addressing Information)
Day51 (The Pen/Trap Statute, 18 U.S.C. §§ 3121-3127)
Day52 (The Wiretap Statute ("Title III"), 18 U.S.C. §§ 2510-2522)
Day53 (Exceptions to Title III)
Day54 (Remedies For Violations of Title III and the Pen/Trap Statute)
Day55 (Evidence)
Day56 (Authentication)
Day57 (Hearsay)
Day58 (Other Issues)

Day1 (Digital Data)
Task1 - Definition of Digital Evidence
Task2 - Increasing Awareness of Digital Evidence
Task2 - Challenging Aspects of Digital Evidence
Task3 (The Role of Digital Evidence)
Task4 ( Characteristics of Digital Evidence)
Task5 (Fragility of Digital Evidence)
Task6 (Anti-Digital Forensics (ADF))
Day2 (Types of Digital Data)
Task1 (Types of Digital Data)
Day3 (Rules of Evidence)
Task1 (Rules of Evidence)
Task2 (Best Evidence Rule)
Task3 (Federal Rules of Evidence)
Task4 (International Organization on Computer Evidence (IOCE))
Task5 (IOCE International Principles for Digital Evidence)
Task6 (Scientific Working Group on Digital Evidence (SWGDE))
Task7 (SWGDE Standards for the Exchange of Digital Evidence)
Day4 (Electronic Devices: Types and Collecting Potential Evidence)
Task1 (Electronic Devices: Types and Collecting Potential Evidence)
Task2 (Digital Evidence Examination Process)
Day1 (Evidence Assessment)
Task1 (Prepare for Evidence Acquisition)
Day2 (Evidence Acquisition)
Task2 (Preparation for Searches)
Task3 (Seizing the Evidence
Task5 (Bit-Stream Copies)

Task7 (Evidence Acquisition)
Task8 (Evidence Acquisition from Crime Location)
Task9 (Acquiring Evidence from Storage Devices)
Task10 (Collecting Evidence)
Task11 (Collecting Evidence from RAM)
Task12 (Collecting Evidence from a Standalone Network Computer)
Task13 (Chain of Custody)
Task14 (Chain of Evidence Form)
Day3 (Evidence Preservation)
Task1 (Preserving Digital Evidence: Checklist)
Task2 (Preserving??Removable Media)
Task3 (Handling Digital Evidence)
Task4 (Store and Archive)
Task5 (Digital Evidence Findings)
Day4 (Evidence Examination and Analysis)
Task1 (Evidence Examination)
Task2 (Physical Extraction)
Task3 (Logical Extraction)
Task4 (Analyze Host Data)
Task5 (Analyze Storage Media)
Task6 (Analyze Network Data)
Task7 (Analysis of Extracted Data)
Task8 (Timeframe Analysis)
Task9 (Data Hiding Analysis)
Task10 (Application and File Analysis)
Task11 (Ownership and Possession)
Day5 (Evidence Documentation and Reporting)
Task1 (Documenting the Evidence)
Task2 (Evidence Examiner Report)
Task3 (Final Report of Findings)
Task4 (Computer Evidence Worksheet)
Task5 (Hard Drive Evidence Worksheet)
Task6 (Removable Media Worksheet)
Day6 (Electronic Crime and Digital Evidence Consideration by Crime Category)
Task7 (Electronic Crime and Digital Evidence Consideration by Crime Category)

Day1 (Electronic Evidence)
Day2 (First Responder)
Day3 (Roles of First Responder)
Day4 (Electronic Devices: Types and Collecting Potential Evidence)
Day5 (First Responder Toolkit)
Task1 (First Responder Toolkit)
Task2 (Creating a First Responder Toolkit)
Task3 (Evidence Collecting Tools and Equipment)
Day6 (First Response Basics)
Task1 (First Response Rule)
Task2 (Incident Response: Different Situations)
Task3 (First Response for System Administrators)
Task4 (First Response by Non-Laboratory Staff)
Task5 (First Response by Laboratory Forensics Staff)
Day7 (Securing and Evaluating Electronic Crime Scene)
Task1 (Securing and Evaluating Electronic Crime Scene: A Checklist)
Task2 (Securing the Crime Scene)
Task3 (Warrant for Search and Seizure)
Task4 (Planning the Search and Seizure)
Task5 (Initial Search of the Scene)
Task6 (Health and Safety Issues)
Day8 (Conducting Preliminary Interviews)
Task1 (Questions to Ask When Client Calls the Forensic Investigator)
Task2 (Consent)
Task3 (Sample of Consent Search Form)
Task4 (Witness Signatures)
Task5 (Conducting Preliminary Interviews)
Task6 (Conducting Initial Interviews)
Task7 (Witness Statement Checklist)
Day9 (Documenting Electronic Crime Scene)
Task1 (Documenting Electronic Crime Scene)
Task2 (Photographing the Scene)
Task3 (Sketching the Scene)
Task4 (Video Shooting the Crime Scene)
Day10 (Collecting and Preserving Electronic Evidence)
Task1 (Collecting and Preserving Electronic Evidence)
Task2 (Order of Volatility)
Task3 (Dealing with Powered On Computers)
Task4 (Dealing with Powered Off Computers)
Task5 (Dealing with Networked Computer)
Task6 (Dealing with Open Files and Startup Files)
Task7 (Operating System Shutdown Procedure)
Task8 (Computers and Servers)
Task9 (Preserving Electronic Evidence)
Task10 (Seizing Portable Computers)
Task11 (Switched On Portables)
Task12 (Collecting and Preserving Electronic Evidence)
Day11 (Packaging and Transporting Electronic Evidence)
Task1 (Evidence Bag Contents List)
Task2 (Packaging Electronic Evidence)
Task3 (Exhibit Numbering)
Task4 (Transporting Electronic Evidence)
Task5 (Handling and Transportation to the Forensics Laboratory)
Task6 (Storing Electronic Evidence)
Task7 (Chain of Custody)
Task8 (Simple Format of the Chain of Custody Document)
Task9 (Chain of Custody Forms)
Task10 (Chain of Custody on Property Evidence Envelope/Bag and Sign-out Sheet)
Day12 (Reporting the Crime Scene)
Task1 (Reporting the Crime Scene)
Day13 (Note Taking Checklist)
Day14 (First Responder Common Mistakes)

Day1 (Setting a Computer Forensics Lab)
Task1 (Computer Forensics Lab)
Task2 (Planning for a Forensics Lab)
Task3 (Budget Allocation for a Forensics Lab)
Task4 (Physical Location Needs of a Forensics Lab)
Task5 (Structural Design Considerations)
Task6 (Environmental Conditions)
Task7 (Electrical Needs)
Task8 (Communication Needs)
Task9 (Work Area of a Computer Forensics Lab)
Task10 (Ambience of a Forensics Lab)
Task11 (Ambience of a Forensics Lab: Ergonomics)
Task12 (Physical Security Recommendations)
Task13 (Fire-Suppression Systems)
Task14 (Evidence Locker Recommendations)
Task15 (Computer Forensic Investigator)
Task16 (Law Enforcement Officer)
Task17 (Lab Director)
Task18 (Forensics Lab Licensing Requisite)
Task19 (Features of the Laboratory Imaging System)
Task20 (Technical Specification of the Laboratory-??ased Imaging System)
Task21 (Forensics Lab)
Task22 (Auditing a Computer Forensics Lab)
Task23 (Recommendations to Avoid Eyestrain)
Day2 (Investigative Services in Computer Forensics)
Task1 (Computer Forensics Investigative Services)
Task2 (Computer Forensic Investigative Service Sample)
Task3 (Computer Forensics Services: PenrodEllis Forensic Data Discovery)
Task4 (Data Destruction Industry Standards)
Task5 (Computer Forensics Services)
Day3 (Computer Forensics Hardware)
Task1 (Equipment Required in a Forensics Lab)
Task2 (Forensic Workstations)
Task3 (Basic Workstation Requirements in a Forensics Lab)
Task4 (Stocking the Hardware Peripherals)
Task5 (Paraben Forensics Hardware)
SubTask1 (Handheld First Responder Kit)
SubTask2 ( Wireless StrongHold Bag)
SubTask3 (Wireless StrongHold Box)
SubTask4 (Passport StrongHold Bag)
SubTask5 ( Device Seizure Toolbox)
SubTask6 (Project-a-Phone)
SubTask7 (Lockdown)
SubTask 8 (iRecovery Stick)
SubTask9 (Data Recovery Stick)
SubTask10 (Chat Stick)
SubTask11 (USB Serial DB9 Adapter)
SubTask12 ( Mobile Field Kit) Task1 (Portable Forensic Systems and Towers: Forensic Air-Lite VI MK III laptop)
Task2 ( Portable Forensic Systems and Towers: Original Forensic Tower II and F)
Task 3 (Portable Forensic Workhorse V: Tableau 335 Forensic Drive Bay Controller)
Task4 ( Portable Forensic Systems and Towers: Forensic Air-Lite IV MK II)
Task5 ( Portable Forensic Systems and Towers: Forensic Air-Lite V MK III)
Task6 (Portable Forensic Systems and Towers: Forensic Tower IV Dual Xeon)
Task7 ( Portable Forensic Systems and Towers: Ultimate Forensic Machine)
Task 8 (Forensic Write Protection Devices and Kits: Ultimate Forensic Write Protection Kit II-ES)
Task9 ( Tableau T3u Forensic SATA Bridge Write Protection Kit)
Task10 ( Tableau T8 Forensic USB Bridge Kit/Addonics Mini DigiDrive READ ONLY 12-in-1 Flash Media Reader)
Task11 ( Tableau TACC 1441 Hardware Accelerator)
SubTask1 (Multiple TACC1441 Units)
Task1 ( Tableau TD1 Forensic Duplicator)
Task2 ( Power Supplies and Switches)
Task 3 (Digital Intelligence Forensic Hardware)
SubTask1 - FRED SR (Dual Xeon)
SubTask2 - FRED-L
SubTask3 - FRED SC
SubTask4 - Forensic Recovery of Evidence Data Center (FREDC)
SubTask5 - Rack-A-TACC
SubTask6 - FREDDIE
SubTask 7 - UltraKit
SubTask 8 - UltraBay II
SubTask9 - UltraBlock SCSI
SubTask10 - Micro Forensic Recovery of Evidence Device (µFRED)
SubTask11 - HardCopy 3P
Task4 - Wiebetech
SubTask1 - Forensics DriveDock v4
SubTask2 - Forensics UltraDock v4
SubTask3 - Drive eRazer
SubTask4 - v4 Combo Adapters
SubTask5 - ProSATA SS8
SubTask1 - HotPlug
Day 1 - CelleBrite
SubTask1 - UFED System
SubTask2 - UFED Physical Pro
SubTask3 - UFED Ruggedized
Day2 - DeepSpar
SubTask1 - Disk Imager Forensic Edition
SubTask2 - 3D Data Recovery
SubTask3 - Phase 1 Tool: PC-3000 Drive Restoration System
SubTask4 - Phase 2 Tool: DeepSpar Disk Imager
SubTask5 - Phase 3 Tool: PC-3000 Data Extractor
Day3 - InfinaDyne Forensic Products
SubTask 1 - Robotic Loader Extension for CD/DVD Inspector
SubTask2 - Robotic System Status Light
Day4 - Image MASSter
SubTask3 Solo-4 (Super Kit)
SubTask4 - RoadMASSter- 3
SubTask5 - WipeMASSter
SubTask6 - WipePRO
SubTask7 - Rapid Image 7020CS IT
Day5 - Logicube
SubTask1 - Forensic MD5
SubTask2 - Forensic Talon®
SubTask3 - Portable Forensic Lab™
SubTask4 - CellDEK®
SubTask5 - Forensic Quest-2®
SubTask6 - NETConnect™
SubTask 7 - RAID I/O Adapter™
SubTask8 - GPStamp™
SubTask9 - OmniPort
SubTask 10 - Desktop WritePROtects
SubTask11 - USB Adapter
SubTask12 - CloneCard Pro
SubTask13 - EchoPlus
SubTask14 - OmniClone IDE Laptop Adapters
SubTask15 - Cables
Day6 - VoomTech
SubTask1 - HardCopy 3P
SubTask2 - SHADOW 2
Day7 - Computer Forensics Software
SubTask1 - Basic Software Requirements in a Forensic Lab
SubTask2 - Maintain Operating System and Application Inventories
Day8 - Imaging Software
SubTask1 - R-drive Image
SubTask2 - P2 eXplorer Pro
SubTask3 - AccuBurn-R for CD/DVD Inspector
SubTask 4 - Flash Retriever Forensic Edition
Day9 - File Conversion Software
SubTask1 - FileMerlin
SubTask2 - SnowBatch®
SubTask3 - Zamzar
Day10 - File Viewer Software
SubTask1 - File Viewer
SubTask2 - Quick View Plus 11 Standard Edition
Day11 - Analysis Software
SubTask1 - P2 Commander
SubTask 2 - DriveSpy
SubTask 3 - SIM Card Seizure
SubTask4 - CD/DVD Inspector
SubTask5 - Video Indexer (Vindex™)
Day12 - Monitoring Software
SubTask1 - Device Seizure
SubTask2 - Deployable P2 Commander (DP2C)
SubTask3 - ThumbsDisplay
SubTask4 - Email Detective
Day13 - Computer Forensics Software
SubTask1 - DataLifter
SubTask2 - X-Ways Forensics
SubTask3 - LiveWire Investigator

Day1 (Hard Disk Drive Overview)
Task1 (Disk Drive Overview)
Task2 (Hard Disk Drive)
Task3 (Solid-State Drive (SSD))
Task3 - Physical Structure of a Hard Disk
Task5 - Logical Structure of Hard Disk
Task6 - Types of Hard Disk Interfaces
Task7 - Hard Disk Interfaces
Sub Task1 - ATA
Sub Task2 - SCSI
Sub Task3 - IDE/EIDE
Sub Task4 - USB
Sub Task5 - Fibre Channel
Task1 - Disk Platter
Task2 - Tracks
Sub Task1 - Numbering
Task4 - Sector
Sub Task1 - Advanced Format: Sectors
Sub Task2 - Sector Addressing
Task 5 - Cluster
Sub Task1 - Cluster Size
Sub Task2 - Changing the Cluster Size
Sub Task3 - Slack Space
Sub Task4 - Lost Clusters
Task1 - Bad Sector
Task2 - Hard Disk Data Addressing
Task3 - Disk Capacity Calculation
Task4 - Measuring the Performance of the Hard Disk
Day 1 - Disk Partitions and Boot Process
Task1 - Disk Partitions
Task2 - Master Boot Record
Sub Task1 - Structure of a Master Boot Record
Task1 - What is the Booting Process?
Task2 - Essential Windows System Files
Task3 - Windows Boot Process
Task 4 - Macintosh Boot Process
Task5 - http://www.bootdisk.com
Day1 - Understanding File Systems
Task1 - Understanding File Systems
Task2 - Types of File Systems
Task3 - List of Disk File Systems
Task 4 - List of Network File Systems
Task5 - List of Special Purpose File Systems
Task6 - List of Shared Disk File Systems
Task7 - Popular Windows File Systems
Task 7 - File Allocation Table (FAT)
Sub Task1 - FAT File System Layout
Sub Task2 - FAT Partition Boot Sector
Sub Task3 - FAT Structure
Sub Task4 - FAT Folder Structure
Sub Task5 - Directory Entries and Cluster Chains
Sub Task6 - Filenames on FAT Volumes
Sub Task7 - Examining FAT
Sub Task8 - FAT32
Day 1 - New Technology File System (NTFS)
Sub Task1 - NTFS Architecture
Sub Task2 - NTFS System Files
Sub Task3 - NTFS Partition Boot Sector
Sub Task4 - Cluster Sizes of NTFS Volume
Sub Task5 - NTFS Master File Table (MFT)
Sub Task6 - Metadata Files Stored in the MFT
Sub Task7 - NTFS Files and Data Storage
Sub Task8 - NTFS Attributes
Sub Task9 - NTFS Data Stream
Sub Task10 - NTFS Compressed Files
Sub Task11 - Setting the Compression State of a Volume
Sub Task12 - Encrypting File Systems (EFS)
Sub Task13 - Components of EFS
Sub Task14 - Operation of Encrypting File System
Sub Task15 - EFS Attribute
Tasl1 - Encrypting a File
Task2 - EFS Recovery Key Agent
Task3 - Tool: Advanced EFS Data Recovery
Task4 - Tool: EFS Key
Task5 - Sparse Files
Task6 - Deleting NTFS Files
Task7 - Registry Data
Task8 - Examining Registry Data
Task9 - FAT vs. NTFS
Task10 - Popular Linux File Systems
Sub Task1 - Linux File System Architecture
Sub Task2 - Ext2
Sub Task3 - Ext3
Task1 - Mac OS X File System
Sub Task1- HFS vs. HFS Plus
Sub Task2 - HFS
Sub Task3 - HFS Plus
Sub Task1 - HFS Plus Volumes
Sub Task2 - HFS Plus Journal
Task1 - Sun Solaris 10 File System: ZFS
Task2 - CD-ROM / DVD File System
Task3 - CDFS
Task1 - RAID Storage System
Task1 - RAID Levels
Task 2 - Different RAID Levels
Task3 - Comparing RAID Levels
Task4 - Recover Data from Unallocated Space Using File Carving Process
Task 5 - File System Analysis Using The Sleuth Kit (TSK)
Task 6 - The Sleuth Kit (TSK)
Task1 - The Sleuth Kit (TSK): fsstat
Task2 - The Sleuth Kit (TSK): istat
Task3 - The Sleuth Kit (TSK): fls and img_stat

Day 1 - Collecting Volatile Information
Task1 - Volatile Information
Task2 - System Time
Task3 - Logged-on Users
Task4 - Psloggedon
Task5 - Net Sessions Command
Task6 - Logonsessions Tool
Task7 - Open Files
Task8 - Net File Command
Task9 - PsFile Command
Task10 - OpenFiles Command
Task11 - Network Information
Task12 - Network Connections
Task13 - Process Information
Task14 - Process-to-Port Mapping
Task15 - Process Memory
Task16 - Network Status
Task17 - Other Important Information
Task18 - Collecting Non-volatile Information
Task19 - Non-volatile Information
Task20 - Examine File Systems
Task21 - Registry Settings
Task1 - Microsoft Security ID
Task2 - Event Logs
Task3 - Index.dat File
Task4 - Devices and Other Information
Task5 - Slack Space
Task6 - Virtual Memory
Task7 - Swap File
Task8 - Windows Search Index
Task9 - Collecting Hidden Partition Information
Task10 - Hidden ADS Streams
Task11 - Investigating ADS Streams: StreamArmor
Task12 - Other Non-Volatile Information
Day1 - Windows Memory Analysis
Task1 - Memory Dump
Task2 - EProcess Structure
Task3 - Process Creation Mechanism
Task4 - Parsing Memory Contents
Task5 - Parsing Process Memory
Task6 - Extracting the Process Image
Task7 - Collecting Process Memory
Day2 - Windows Registry Analysis
Task1 - Inside the Registry
Task2 - Registry Structure within a Hive File
Task3 - The Registry as a Log File
Task4 - Registry Analysis
Task5 - System Information
Task6 - TimeZone Information
Task7 - Shares
Task8 - Audit Policy
Task9 - Wireless SSIDs
Task 10 - Autostart Locations
Task 11 - System Boot
Task12 - User Login
Task13 - User Activity
Task14 - Enumerating Autostart Registry Locations
Task15 - USB Removable Storage Devices
Task15 - Mounted Devices
Task16 - Finding Users
Task17 - Tracking User Activity
Task18 - The UserAssist Keys
Task19 - MRU Lists
Task20 - Search Assistant
Task 1 - Connecting to Other Systems
Task2 - Analyzing Restore Point Registry Settings
Task3 - Determining the Startup Locations
Task4 - Cache, Cookie, and History Analysis
Task5 - Cache, Cookie, and History Analysis in IE
Task4 - Cache, Cookie, and History Analysis in Firefox
Task3 - Cache, Cookie, and History Analysis in Chrome
Task4 - Analysis Tools
Task1 - IE Cookies View
Task2 - IE Cache View
Task3 - IE History Viewer
Task4 - MozillaCookiesView
Task5 - MozillaCacheView
Task6 - MozillaHistoryView
Task7 - ChromeCookiesView
Task8 - ChromeCacheView
Task9 - ChromeHistoryView
Day1 - MD5 Calculation
Task1 - Message Digest Function: MD5
Task2 - Why MD5 Calculation?
Task3 - MD5 Hash Calculators: HashCalc, MD5 Calculator and HashMyFiles
Task4 - MD5 Checksum Verifier
Task5 - ChaosMD5
Day2 - Windows File Analysis
Task1 - Recycle Bin
Task2 - System Restore Points (Rp.log Files)
Task3 - System Restore Points (Change.log.x Files)
Task4 - Prefetch Files
Task5 - Shortcut Files
Task6 - Word Documents
Task7 - Task PDF Documents
Task8 - Image Files
Task 9 - File Signature Analysis
Task1 - NTFS Alternate Data Streams
Task2 - Executable File Analysis
Task 3 - Documentation Before Analysis
Task4 - Static Analysis Process
Task5 - Search Strings
Task6 - PE Header Analysis
Task7 - Import Table Analysis
Task8 - Export Table Analysis
Task 9 - Dynamic Analysis Process
Task10 - Creating Test Environment
Task11 - Collecting Information Using Tools
Task 12 - Process of Testing the Malware
Day3 - Metadata Investigation
Task1 - Metadata
Task2 - Types of Metadata
Task3 - Metadata in Different File Systems
Task4 - Metadata in PDF Files
Task5 - Metadata in Word Documents
Task6 - Tool: Metadata Analyzer
Day4 - Text Based Logs
Task1 - Understanding Events
Task2 - Event Logon Types
Task3 - Event Record Structure
Task4 - Vista Event Logs
Task5 - IIS Logs
Parsing IIS Logs
Task1 - Parsing FTP Logs
FTP sc-status Codes
Task2 - Parsing DHCP Server Logs
Task3 - Parsing Windows Firewall Logs
Task4 - Using the Microsoft Log Parser
Day5 - Other Audit Events
Task5 - Evaluating Account Management Events
Task1 - Examining Audit Policy Change Events
Task2 - Examining System Log Entries
Task3 - Examining Application Log Entries
Day6 - Forensic Analysis of Event Logs
Task4 - Searching with Event Viewer
Task 5 - Using EnCase to Examine Windows Event Log Files
Task6 - Windows Event Log Files Internals
Day7 - Windows Password Issues
Task7 - Understanding Windows Password Storage
Task8 - Cracking Windows Passwords Stored on Running Systems
Task9 - Exploring Windows Authentication Mechanisms
Task10 - LanMan Authentication Process
Task11 - NTLM Authentication Process
Task12 - Kerberos Authentication Process
Task13 - Sniffing and Cracking Windows Authentication Exchanges
Task 14 - Cracking Offline Passwords
Day8 - Forensic Tools
Task1 - Windows Forensics Tool: OS Forensics
Task2 - Windows Forensics Tool: Helix3 Pro
Task3 - Integrated Windows Forensics Software: X-Ways Forensics
Task4 - Task X-Ways Trace
Task5 - Windows Forensic Toolchest (WFT)
Task6 - Built-in Tool: Sigverif
Task7 - Computer Online Forensic Evidence Extractor (COFEE)
Task8 - System Explorer
Task 9 - Tool: System Scanner
Task10 - SecretExplorer
Task11 - Registry Viewer Tool: Registry Viewer
Task12 - Registry Viewer Tool: RegScanner
Task13 - Registry Viewer Tool: Alien Registry Viewer
Task14 - MultiMon
Task15 - CurrProcess
Task16 - Process Explorer
Task1 - Security Task Manager
Task2 - PrcView
Task3 - ProcHeapViewer
Task4 - Memory Viewer
Task5 - Tool: PMDump
Task6 - Word Extractor
Task7 - Belkasoft Evidence Center
Task8 - Belkasoft Browser Analyzer
Task9 - Metadata Assistant
Task10 - HstEx
Task11 - XpoLog Center Suite
Task12 - LogViewer Pro
Task13 - Event Log Explorer
Task14 - LogMeister
Task 15 - ProDiscover Forensics
Task16 - PyFlag
Task17 - LiveWire Investigator
Task 18 - ThumbsDisplay
Task19 - DriveLook

Day1 - Data Acquisition and Duplication Concepts
Task1 - Data Acquisition
Task2 - Forensic and Procedural Principles
Task3 - Types of Data Acquisition Systems
Task4 - Data Acquisition Formats
Task5 - Bit Stream vs. Backups
Task6 - Why to Create a Duplicate Image?
Task7 - Issues with Data Duplication
Task8 - Data Acquisition Methods
Task9 - Determining the Best Acquisition Method
Task10 - Contingency Planning for Image Acquisitions
Task11 - Data Acquisition Mistakes
Day2 - Data Acquisition Types
Task1 - Rules of Thumb
Task2 - Static Data Acquisition
Task3 - Collecting Static Data
Task 4 - Static Data Collection Process
Task5 - Live Data Acquisition
Task1 - Why Volatile Data is Important?
Task2 - Volatile Data
Task 3 - Order of Volatility
Task4 - Common Mistakes in Volatile Data Collection
Task5 - Volatile Data Collection Methodology
Task6 - Basic Steps in Collecting Volatile Data
Task7 - Types of Volatile Information
Day3 - Disk Acquisition Tool Requirements
Task1 - Disk Imaging Tool Requirements
Task2 - Disk Imaging Tool Requirements: Mandatory
Task3 - Disk Imaging Tool Requirements: Optional
Day4 - Validation Methods
Task1 - Validating Data Acquisitions
Task2 - Linux Validation Methods
Task3 - Windows Validation Methods
Day5 - RAID Data Acquisition
Task4 - Understanding RAID Disks
Task 5 - Acquiring RAID Disks
Task6 - Remote Data Acquisition
Day6 - Acquisition Best Practices
Task7 - Acquisition Best Practices
Day7 - Data Acquisition Software Tools
Task1 - Acquiring Data on Windows
Task2 - Acquiring Data on Linux
Task3 - dd Command
Task4 - dcfldd Command
Task5 - Extracting the MBR
Task1 - Netcat Command
Task2 - EnCase Forensic
Task3 - Analysis Software: DriveSpy
Task4 - ProDiscover Forensics
Task5 - AccessData FTK Imager
Task6 - Mount Image Pro
Task7 - Data Acquisition Toolbox
Task8 - SafeBack
Task9 - ILookPI
Task 10 - RAID Recovery for Windows
Task11 - R-Tools R-Studio
Task12 - F-Response
Task13 - PyFlag
Task14 - LiveWire Investigator
Task15 - ThumbsDisplay
Task16 - DataLifter
Task17 - X-Ways Forensics
Task18 - R-drive Image
Task19 - DriveLook
Task20 - DiskExplorer
Task21 - P2 eXplorer Pro
Task22 - Flash Retriever Forensic Edition
Day1 - Data Acquisition Hardware Tools
Task1 - US-LATT
Task2 - Image MASSter: Solo-4 (Super Kit)
Task3 - Image MASSter: RoadMASSter- 3
Task4 - Tableau TD1 Forensic Duplicator
Task5 - Logicube: Forensic MD5
Task6 - Logicube: Portable Forensic Lab™
Task 7 - Logicube: Forensic Talon®
Task8 - Logicube: RAID I/O Adapter™
Task9 - DeepSpar: Disk Imager Forensic Edition
Task 10 - Logicube: USB Adapter
Task1 - Disk Jockey PRO
Task2 - Logicube: Forensic Quest-2®
Task3 - Logicube: CloneCard Pro
Task4 - Logicube: EchoPlus
Task5 - Paraben Forensics Hardware: Chat Stick
Task 6 - Image MASSter: Rapid Image 7020CS IT
Task7 - Digital Intelligence Forensic Hardware: UltraKit
Task8 - Digital Intelligence Forensic Hardware: UltraBay II
Task9 - Digital Intelligence Forensic Hardware: UltraBlock SCSI
Task10 - Digital Intelligence Forensic Hardware: HardCopy 3P
Task 11 - Wiebetech: Forensics DriveDock v4
Task12 - Wiebetech: Forensics UltraDock v4
Task13 - Image MASSter: WipeMASSter
Task 14 - Image MASSter: WipePRO
Task15 - Portable Forensic Systems and Towers: Forensic Air-Lite V MK III
Task16 - Forensic Tower IV Dual Xeon
Task 17 - Digital Intelligence Forensic Hardware: FREDDIE
Task18 - DeepSpar: 3D Data Recovery
Task1 - Phase 1 Tool: PC-3000 Drive Restoration System
Task2 - Phase 2 Tool: DeepSpar Disk Imager
Task3 - Phase 3 Tool: PC-3000 Data Extractor
Task1 - Logicube
Tas1 - k Cables
Task2 - Adapters
Task3 - GPStamp™
Task4 - OmniPort
Task5 - CellDEK®
Task6 - Paraben Forensics Hardware
Task1 - Project-a-Phone
Task2 - Mobile Field Kit
Task 3 - iRecovery Stick
Task1 - CelleBrite
Task2 - UFED System
Task1 - UFED Physical Pro

Day1 - Recovering the Deleted Files
Task1 - Deleting Files
Task2 - What Happens When a File is Deleted in Windows?
Task3 - Recycle Bin in Windows
Task4 - Storage Locations of Recycle Bin in FAT and NTFS System
Task5 - How the Recycle Bin Works
Task6 - Damaged or Deleted INFO File
Task7 - Damaged Files in Recycled Folder
Task8 - Damaged Recycle Folder
Task9 - File Recovery in MAC OS X
Task10 - File Recovery in Linux
Day2 - File Recovery Tools for Windows
Task1 - Recover My Files
Task2 - EASEUS Data Recovery Wizard
Task3 - PC INSPECTOR File Recovery
Task4 - Recuva
Task5 - DiskDigger
Task6 - Handy Recovery
Task7 - Task Quick Recovery
Task8 - Stellar Phoenix Windows Data Recovery
Task9 - Tools to Recover Deleted Files
Task10 - Total Recall
Task11 - Advanced Disk Recovery
Task12 - Windows Data Recovery Software
Task 13 - R-Studio
Task14 - PC Tools File Recover
Task15 - Data Rescue PC
Task16 - Smart Undelete
Task17 - FileRestore Professional
Task18 - Deleted File Recovery Software
Task1 - DDR Professional Recovery Software
Task2 - Data Recovery Pro
Task3 - GetDataBack
Task4 - UndeletePlus
Task5 - Search and recover
Task6 - File Scavenger
Task 7 - Filesaver
Task8 - Virtual Lab
Task9 - Active@ UNDELETE
Task9 - Win Undelete
Task10 - R-Undelete
Task11 - Recover4all Professional
Task12 - eData Unerase
Task13 - Active@ File Recovery
Task14 - FinalRecovery
Day1 - File Recovery Tools for MAC
Task 1 - MAC File Recovery
Task2 - MAC Data Recovery
Task3 - Boomerang Data Recovery Software
Task4 - VirtualLab
Task5 - File Recovery Tools for MAC OS X
Task6 - DiskWarrior
Task7 - AppleXsoft File Recovery for MAC
Task8 - Disk Doctors MAC Data Recovery
Task9 - R-Studio for MAC
Task10 - Data Rescue
Task11 - Stellar Phoenix MAC Data Recovery
Task12 - FileSalvage
Task13 - TechTool Pro
Task 1 - File Recovery Tools for Linux
Task1 - R-Studio for Linux
Task2 - Quick Recovery for Linux
Task 3 - Kernal for Linux Data Recovery
Task1 - TestDisk for Linux
Task2 - Recovering the Deleted Partitions
Task3 - Disk Partition
Task4 - Deletion of Partition
Task5 - Recovery of the Deleted Partition
Task6 - Partition Recovery Tools
Task7 Active@ Partition Recovery for Windows
Task8 - Acronis Recovery Expert
Task9 - DiskInternals Partition Recovery
Task10 - NTFS Partition Data Recovery
Task11 - GetDataBack
Task12 - EASEUS Partition Recovery
Task12 - Advanced Disk Recovery
Task13 - Power Data Recovery
Task14 - Remo Recover (MAC) - Pro
Task15 - MAC Data Recovery Software
Task16 - Quick Recovery for Linux
Task17 - Stellar Phoenix Linux Data Recovery Software
Task18 - Tools to Recover Deleted Partitions
Task1 - Handy Recovery
Task2 - TestDisk for Windows
Task3 - Stellar Phoenix Windows Data Recovery
Task4 - ARAX Disk Doctor
Task5 - Power Data Recovery
Task6 - Quick Recovery for MAC
Task7 - Partition Find & Mount
Task8 - Advance Data Recovery Software Tools
Task9 - TestDisk for AC
Task10 - Kernel for FAT and NTFS – Windows Disk Recovery
Task 1 - Disk Drill
Task2 - Stellar Phoenix MAC Data Recovery
Task 3 - ZAR Windows Data Recovery
Task4 - AppleXsoft File Recovery for MAC
Task5 - Quick Recovery for FAT & NTFS
Task 6 - TestDisk for Linux

Day1 - Overview and Installation of FTK
Task1 - Overview of Forensic Toolkit (FTK)
Task2 - Features of FTK
Task3 - Software Requirement
Task4 - Configuration Option
Task5 - Database Installation
Task6 - FTK Application Installation
Day2 - FTK Case Manager User Interface
Task1 - Case Manager Window
Task2 - Case Manager Database Menu
Task3 - Setting Up Additional Users and Assigning Roles
Task4 - Case Manager Case Menu
Task6 - Assigning Users Shared Label Visibility
Task7 - Case Manager Tools Menu
Task8 - Recovering Processing Jobs
Task9 - Restoring an Image to a Disk
Task10 - Case Manager Manage Menu
Task11 - Managing Carvers
Task12 - Managing Custom Identifiers
Day3 - FTK Examiner User Interface
Task1 - FTK Examiner User Interface
Task2 - Menu Bar: File Menu
Task3 - Exporting Files
Task4 - Exporting Case Data to a Custom Content Image
Task5 - Exporting the Word List
Task6 - Menu Bar: Edit Menu
Task7 - Menu Bar: View Menu
Task8 - Menu Bar: Evidence Menu
Task9 - Menu Bar: Tools Menu
Task10 - Verifying Drive Image Integrity
Task11 - Mounting an Image to a Drive
Task12 - File List View
Task13 - Using Labels
Task14 - Creating and Applying a Label
Day4 - Starting with FTK
Task1 - Creating a case
Task2 - Selecting Detailed Options: Evidence Processing
Task3 - Selecting Detailed Options: Fuzzy Hashing
Task4 - Selecting Detailed Options: Data Carving
Task5 - Selecting Detailed Options: Custom File Identification
Task6 - Selecting Detailed Options: Evidence Refinement (Advanced)
Task7 - Selecting Detailed Options: Index Refinement (Advanced)
Day5 - FTK Interface Tabs
Task8 - FTK Interface Tabs
Task9 - Explore Tab
Task10 - Overview Tab
Task11 - Email Tab
Task12 - Graphics Tab
Task13 - Bookmarks Tab
Task14 - Live Search Tabs
Task15 - Volatile Tab
Day6 - Adding and Processing Static, Live, and Remote Evidence
Task1 - Adding Evidence to a Case
Task2 - Evidence Groups
Task3 - Acquiring Local Live Evidence
Task4 - FTK Role Requirements For Remote Acquisition
Task5 - Types of Remote Information
Task6 - Acquiring Data Remotely Using Remote Device Management System (RDMS)
Task7 - Imaging Drives
Task8 - Mounting and Unmounting a Device
Day7 - Using and Managing Filters
Task1 - Accessing Filter Tools
Task2 - Using Filters
Task3 - Customizing Filters
Task4 - Using Predefined Filters
Day8 - Using Index Search and Live Search
Task1 - Conducting an Index Search
Task2 - Selecting Index Search Options
Task3 - Viewing Index Search Results
Task4 - Documenting Search Results
Task5 - Conducting a Live Search: Live Text Search
Task6 - Conducting a Live Search: Live Hex Search
Task7 - Conducting a Live Search: Live Pattern Search
Day9 - Decrypting EFS and other Encrypted Files
Task1 - Decrypting EFS Files and Folders
Task2 - Decrypting MS Office Files
Task3 - Viewing Decrypted Files
Task4 - Decrypting Domain Account EFS Files from Live Evidence
Task5 - Decrypting Credant Files
Task6 - Decrypting Safeboot Files
Day10 - Working with Reports
Task1 - Creating a Report
Task2 - Entering Case Information
Task3 - Managing Bookmarks in a Report
Task4 - Managing Graphics in a Report
Task5 - Selecting a File Path List
Task6 - Adding a File Properties List
Task7 - Making Registry Selections
Task8 - Selecting the Report Output Options
Task9 - Customizing the Formatting of Reports
Task10 - Viewing and Distributing a Report

Day1 - Overview of EnCase Forensic
Task1 - Overview of EnCase Forensic
Task2 - EnCase Forensic Features
Task3 - EnCase Forensic Platform
Task4 - EnCase Forensic Modules
Day2 - Installing EnCase Forensic
Task1 - Minimum Requirements
Task2 - Installing the Examiner
Task3 - Installed Files
Task4 - Installing the EnCase Modules
Task5 - Configuring EnCase
Task6 - Configuring EnCase: Case Options Tab
Task7 - Configuring EnCase: Global Tab
Task8 - Configuring EnCase: Debug Tab

Task9 - Configuring EnCase: Colors Tab and Fonts Tab
Task10 - Configuring EnCase: EnScript Tab and Storage Paths Tab
Task11 - Sharing Configuration (INI) Files

Day3 - EnCase Interface
Task1 - Main EnCase Window
Task2 - System Menu Bar
Task3 - Toolbar
Task4 - Panes Overview
Task5 - Tree Pane
Task6 - Table Pane
Task7 - Table Pane: Table Tab
Task8 - Table Pane: Report Tab
Task9 - Table Pane: Gallery Tab
Task10 - Table Pane: Timeline Tab
Task11 - Table Pane: Disk Tab and Code Tab
Task12 - View Pane
Task13 - Filter Pane
Task14 - Filter Pane Tabs
Task15 - Creating a Filter
Task16 - Creating Conditions
Task17 - Status Bar
Day4 - Case Management
Task1 - Overview of Case Structure
Task2 - Case Management
Task3 - Indexing a Case
Task4 - Case Backup
Task5 - Options Dialog Box
Task6 - Logon Wizard
Task7 - New Case Wizard
Task8 - Setting Time Zones for Case Files
Task9 - Setting Time Zone Options for Evidence Files
Day5 - Working with Evidence
Task1 - Types of Entries
Task2 - Adding a Device
Task3 - Adding a Device using Tableau Write Blocker
Task4 - Performing a Typical Acquisition
Task5 - Acquiring a Device
Task6 - Canceling an Acquisition
Task7 - Acquiring a Handsprings PDA
Task8 - Delayed Loading of Internet Artifacts
Task9 - Hashing the Subject Drive
Task10 - Logical Evidence File (LEF)
Task11 - Creating a Logical Evidence File
Task12 - Recovering Folders on FAT Volumes
Task13 - Restoring a Physical Drive
Day6 - Source Processor
Task1 - Source Processor
Task2 - Starting to Work with Source Processor
Task3 - Setting Case Options
Task4 - Collection Jobs
Task5 - Creating a Collection Job
Task6 - Copying a Collection Job
Task7 - Running a Collection Job
Task8 - Analysis Jobs
Task9 - Creating an Analysis Job
Task10 - Running an Analysis Job
Task11 - Creating a Report
Day7 - Analyzing and Searching Files
Task1 - Viewing the File Signature Directory
Task2 - Performing a Signature Analysis
Task3 - Hash Analysis
Task4 - Hashing a New Case
Task5 - Creating a Hash Set
Task6 - Keyword Searches
Task7 - Creating Global Keywords
Task8 - Adding Keywords
Task9 - Importing and Exporting Keywords
Task10 - Searching Entries for Email and Internet Artifacts
Task11 - Viewing Search Hits
Task12 - Generating an Index
Task13 - Tag Records
Day7 - Viewing File Content
Task1 - Viewing Files
Task2 - Copying and Unerasing Files
Task3 - Adding a File Viewer
Task4 - Viewing File Content Using View Pane
Task5 - Viewing Compound Files
Task6 - Viewing Base64 and UUE Encoded Files
Day8 - Bookmarking Items
Task1 - Bookmarks Overview
Task2 - Creating a Highlighted Data Bookmark
Task3 - Creating a Note Bookmark
Task4 - Creating a Folder Information/ Structure Bookmark
Task5 - Creating a Notable File Bookmark
Task6 - Creating a File Group Bookmark
Task7 - Creating a Log Record Bookmark
Task8 - Creating a Snapshot Bookmark
Task9 - Organizing Bookmarks
Task10 - Copying/Moving a Table Entry into a Folder
Task11 - Viewing a Bookmark on the Table Report Tab
Task12 - Excluding Bookmarks
Task13 - Copying Selected Items from One Folder to Another
Day9 - Reporting
Task1 - Reporting
Task2 - Report User Interface
Task3 - Creating a Report Using the Report Tab
Task4 - Report Single/Multiple Files
Task5 - Viewing a Bookmark Report
Task6 - Viewing an Email Report
Task7 - Viewing a Webmail Report
Task8 - Viewing a Search Hits Report
Task9 - Creating a Quick Entry Report
Task10 - Creating an Additional Fields Report
Task11 - Exporting a Report

Day1 - Steganography
Task1 - What is Steganography?
Task2 - How Steganography Works
Task3 - Legal Use of Steganography
Task4 - Unethical Use of Steganography
Day2 - Steganography Techniques
Task1 - Steganography Techniques
Task2 - Application of Steganography
Task3 - Classification of Steganography
Task4 - Technical Steganography
Task5 - Linguistic Steganography
Task6 - Types of Steganography
Task7 - Image Steganography
Task8 - Least Significant Bit Insertion
Task9 - Masking and Filtering
Task10 - Algorithms and Transformation
Task11 - Image Steganography: Hermetic Stego
Task12 - Steganography Tool: S- Tools
Task13 - Image Steganography Tools
Task14 - ImageHide
Task15 - QuickStego
Task16 - Gifshuffle
Task17 - OutGuess
Task18 - Contraband
Task19 - Camera/Shy
Task20 - JPHIDE and JPSEEK
Task21 - StegaNote
Task22 - Audio Steganography
Task23 - Audio Steganography Methods
Task1 - Audio Steganography: Mp3stegz
Task2 - Audio Steganography Tools
Task3 - MAXA Security Tools
Task4 - Stealth Files
Task5 - Audiostegano
Task6 - BitCrypt
Task7 - MP3Stego
Task8 - Steghide
Task9 - Hide4PGP
Task10 - CHAOS Universal
Task11 - Video Steganography
Task12 - Video Steganography: MSU StegoVideo
Task13 - Video Steganography Tools
Task14 - Masker
Task15 - Max File Encryption
Task16 - Xiao Steganography
Task17 - RT Steganography
Task18 - Our Secret
Task19 - BDV DataHider
Task20 - CHAOS Universal
Task21 - OmniHide PRO
Task22 - Document Steganography: wbStego
Task23 - Byte Shelter I
Task24 - Document Steganography Tools
Task25 - Merge Streams
Task26 - Office XML
Task27 - CryptArkan
Task28 - Data Stash
Task29 - FoxHole
Task30 - Xidie Security Suite
Task31 - StegParty
Task32 - Hydan
Task33 - Whitespace Steganography Tool: SNOW
Task34 - Folder Steganography: Invisible Secrets 4
Task35 - Folder Steganography Tools
Task36 - StegoStick
Task37 - QuickCrypto
Task38 - Max Folder Secure
Task39 - WinMend Folder Hidden
Task40 - PSM Encryptor
Task41 - XPTools
Task42 - Universal Shield
Task43 - Hide My Files
Task44 - Spam/Email Steganography: Spam Mimic
Task45 - Steganographic File System
Task46 - Issues in Information Hiding
Day3 - Steganalysis
Task1 - Steganalysis
Task2 - How to Detect Steganography
Task3 - Detecting Text, Image, Audio, and Video Steganography
Task4 - Steganalysis Methods/Attacks on Steganography
Task5 - Disabling or Active Attacks
Task6 - Steganography Detection Tool: Stegdetect
Task7 - Steganography Detection Tools
Task8 - Xstegsecret
Task9 - Task Stego Watch
Task10 - StegAlyzerAS
Task11 - StegAlyzerRTS
Task12 - StegSpy
Task13 - Gargoyle Investigator™ Forensic Pro
Task14 - StegAlyzerSS
Task15 - StegMark
Day4 - Image Files
Task1 - Image Files
Task2 - Common Terminologies
Task3 - Understanding Vector Images
Task4 - Understanding Raster Images
Task5 - Metafile Graphics
Task6 - Understanding Image File Formats
Task7 - GIF (Graphics Interchange Format)
Task8 - JPEG (Joint Photographic Experts Group)
Task9 - JPEG File Structure
Task10 - JPEG 2000
Task11 - BMP (Bitmap) File
Task12 - BMP File Structure
Task13 - PNG (Portable Network Graphics)
Task14 - PNG File Structure
Task15 - TIFF (Tagged Image File Format)Task TIFF File Structure
Day5 - Data Compression
Task1 - Understanding Data Compression
Task2 - How Does File Compression Work?
Task3 - Lossless Compression
Task4 - Huffman Coding Algorithm
Task5 - Lempel-Ziv Coding Algorithm
Task6 - Lossy Compression
Task7 - Vector Quantization
Day6 - Locating and Recovering Image Files
Task1 - Best Practices for Forensic Image Analysis
Task2 - Forensic Image Processing Using MATLAB
Task3 - Locating and Recovering Image Files
Task4 - Task Analyzing Image File Headers
Task5 - Repairing Damaged Headers
Task6 - Reconstructing File Fragments
Task7 - Identifying Unknown File Formats
Task8 - Identifying Image File Fragments
Task9 - Identifying Copyright Issues on Graphics
Task10 - Picture Viewer: IrfanView
Task11 - Picture Viewer: ACDSee Photo Manager 12
Task12 - Picture Viewer: Thumbsplus
Task13 - Picture Viewer: AD Picture Viewer Lite
Task14 - Picture Viewer Max
Task15 - Picture Viewer: FastStone Image Viewer
Task16 - Picture Viewer: XnView
Task17 - Faces – Sketch Software
Task18 - Digital Camera Data Discovery Software: File Hound
Day7 - Image File Forensics Tools
Task1 - Hex Workshop
Task2 - GFE Stealth™ - Forensics Graphics File Extractor
Task3 - Ilook
Task4 - Adroit Photo Forensics 2011
Task5 - Digital Photo Recovery
Task6 - Stellar Phoenix Photo Recovery Software
Task7 - Zero Assumption Recovery (ZAR)
Task8 - Photo Recovery Software
Task9 - Forensic Image Viewer
Task10 - File Finder
Task11 - DiskGetor Data Recovery
Task12 - DERescue Data Recovery Master
Task12 - Recover My Files
Task13 - Universal Viewer

Day1 - Password Cracking Concepts
Task1 - Password - Terminology
Task2 - Password Types
Task3 - Password Cracker
Task4 - How Does a Password Cracker Work?
Task5 - How Hash Passwords are Stored in Windows SAM
Day2 - Types of Password Attacks
Task1 - Password Cracking Techniques
Task2 - Types of Password Attacks
Task3 - Passive Online Attacks: Wire Sniffing
Task4 - Password Sniffing
Task5 - Passive Online Attack: Man-in-the-Middle and Replay Attack
Task6 - Active Online Attack: Password Guessing
Task7 - Active Online Attack: Trojan/Spyware/keylogger
Task8 - Active Online Attack: Hash Injection Attack
Task9 - Rainbow Attacks: Pre-Computed Hash
Task10 - Distributed Network Attack
Task11 - Elcomsoft Distributed Password Recovery
Task12 - Non-Electronic Attacks
Task13 - Manual Password Cracking (Guessing)
Task14 - Automatic Password Cracking Algorithm
Task15 - Time Needed to Crack Passwords
Day3 - Classification of Cracking Software
Day4 - Systems Software vs. Applications Software
Day5 - System Software Password Cracking
Task1 - Bypassing BIOS Passwords
Task2 - Using Manufacturer’s Backdoor Password to Access the BIOS
Task3 - Using Password Cracking Software
Task4 - CmosPwd
Task5 - Resetting the CMOS using the Jumpers or Solder Beads
Task6 - Removing CMOS Battery
Task7 - Overloading the Keyboard Buffer and Using a Professional Service
Task8 - Tool to Reset Admin Password: Active@ Password Changer
Task9 - Tool to Reset Admin Password: Windows Key
Day6 - Application Software Password Cracking
Task1 - Passware Kit Forensic
Task2 - Accent Keyword Extractor
Tas3 - Distributed Network Attack
Task4 - Password Recovery Bundle
Task5 - Advanced Office Password Recovery
Task6 - Office Password Recovery
Task7 - Office Password Recovery Toolbox
Task8 - Office Multi-document Password Cracker
Task9 - Word Password Recovery Master
Task10 - Accent WORD Password Recovery
Task11 - Word Password
Task12 - PowerPoint Password Recovery
Task13 - PowerPoint Password
Task14 - Powerpoint Key
Task15 - Stellar Phoenix Powerpoint Password Recovery
Task16 - Excel Password Recovery Master
Task17 - Accent EXCEL Password Recovery
Task18 - Excel Password
Task19 - Advanced PDF Password Recovery
Task20 - PDF Password Cracker
Task21 - PDF Password Cracker Pro
Task22 - Atomic PDF Password Recovery
Task23 - PDF Password
Task24 - Recover PDF Password
Task1 - Appnimi PDF Password Recovery
Task2 - Advanced Archive Password Recovery
Task3 - KRyLack Archive Password Recovery
Task4 - Zip Password
Task5 - Atomic ZIP Password Recovery
Task6 - RAR Password Unlocker
Task7 - Default Passwords
Task8 - http://www.defaultpassword.com
Task9 - http://www.cirt.net/passwords
Task10 - http://default-password.info
Task11 - http://www.defaultpassword.us
Task12 - http://www.passwordsdatabase.com
Task12 - http://www.virus.org
Day7 - Password Cracking Tools
Task1 - L0phtCrack
Task2 - OphCrack
Task3 - Cain & Abel
Task4 - RainbowCrack
Task5 - Windows Password Unlocker
Task6 - Windows Password Breaker
Task7 - SAMInside
Task8 - PWdump7 and Fgdump
Task9 - PCLoginNow
Task10 - KerbCrack
Task11 - Recover Keys
Task12 - Windows Password Cracker
Task13 - Proactive System Password Recovery
Task14 - Password Unlocker Bundle
Task15 - Windows Password Reset Professional
Task16 - Windows Password Reset Standard
Task1 - Krbpwguess
Task2 - Password Kit
Task3 - WinPassword
Task4 - Passware Kit Enterprise
Task5 - Rockxp
Task6 - PasswordsPro
Task7 - LSASecretsView
Task8 - LCP
Task9 - MessenPass
Task10 - Mail PassView
Task11 - Messenger Key
Task12 - Dialupass
Task13 - Protected Storage PassView
Task14 - Network Password Recovery
Task15 - Asterisk Key
Task16 - IE PassView

Day1 - Computer Security Logs
Task1 - Computer Security Logs
Task2 - Operating System Logs
Task3 - Application Logs
Task4 - Security Software Logs
Task5 - Router Log Files
Task6 - Honeypot Logs
Task7 - Linux Process Accounting
Task8 - Logon Event in Window
Task9 - Windows Log File
Task10 - Configuring Windows Logging
Task11 - Analyzing Windows Logs
Task12 - Windows Log File: System Logs
Task1 - Windows Log File: Application Logs
Task2 - Logon Events that appear in the Security Event Log
Task3 - IIS Logs
Task4 - IIS Log File Format
Task5 - Maintaining Credible IIS Log Files
Task6 - Log File Accuracy
Task7 - Log Everything
Task8 - Keeping Time
Task9 - UTC Time
Task 10 - View the DHCP Logs
Task11 - Sample DHCP Audit Log File
Task12 - ODBC Logging
Day2 - Logs and Legal Issues
Task1 - Legality of Using Logs
Task2 - Records of Regularly Conducted Activity as Evidence
Task3 - Laws and Regulations
Day3 - Log Management
Task1 - Log Management
Task2 - Functions of Log Management
Task3 - Challenges in Log Management
Task4 - Meeting the Challenges in Log Management
Day4 - Centralized Logging and Syslogs
Task1 - Centralized Logging
Task2 - Centralized Logging Architecture
Task3 - Steps to Implement Central Logging
Task4 - Syslog
Task5 - Syslog in Unix-Like Systems
Task6 - Steps to Set Up a Syslog Server for Unix Systems
Task7 - Advantages of Centralized Syslog Server
Task8 - IIS Centralized Binary Logging
Day5 - Time Synchronization
Task1 - Why Synchronize Computer Times?
Task2 - What is NTP?
Task3 - NTP Stratum Levels
Task4 - NIST Time Servers
Task5 - Configuring Time Server in Windows Server
Day6 - Event Correlation
Task1 - Event Correlation
Task2 - Types of Event Correlation
Task3 - Prerequisites for Event Correlation
Task4 - Event Correlation Approaches
Day7 - Log Capturing and Analysis Tools
Task1 - GFI EventsManager
Task2 - Activeworx Security Center
Task3 - EventLog Analyzer
Task4 - Syslog-ng OSE
Task5 - Kiwi Syslog Server
Task6 - WinSyslog
Task7 - Firewall Analyzer: Log Analysis Tool
Task8 - Activeworx Log Center
Task9 - EventReporter
Task10 - Kiwi Log Viewer
Task11 - Event Log Explorer
Task12 - WebLog Expert
Task13 - XpoLog Center Suite
Task14 - ELM Event Log Monitor
Task15 - EventSentry
Task16 - LogMeister
Task17 - LogViewer Pro
Task18 - WinAgents EventLog Translation Service
Task19 - EventTracker Enterprise
Task20 - Corner Bowl Log Manager
Task21 - Ascella Log Monitor Plus
Task22 - FLAG - Forensic and Log Analysis GUI
Task23 - Simple Event Correlator (SEC)

Day1 - Network Forensics
Task1 - Network Forensics
Task2 - Network Forensics Analysis Mechanism
Task3 - Network Addressing Schemes
Task4 - Overview of Network Protocols
Task5 - Overview of Physical and Data-Link Layer of the OSI Model
Task6 - Overview of Network and Transport Layer of the OSI Model
Task7 - OSI Reference Model
Task8 - TCP/ IP Protocol
Task9 - Intrusion Detection Systems (IDS) and ??heir Placement
Task10 - How IDS Works
Task11 - Types of Intrusion Detection Systems
Task12 - General Indications of Intrusions
Task13 - Firewall
Task14 - Honeypot
Day2 - Network Attacks
Task1 - Network Vulnerabilities
Task2 - Types of Network Attacks
Task3 - IP Address Spoofing
Task4 - Man-in-the-Middle Attack
Task5 - Packet Sniffing
Task6 - How a Sniffer Works
Task7 - Enumeration
Task8 - Denial of Service Attack
Task9 - Session Sniffing
Task10 - Buffer Overflow
Task11 - Trojan Horse
Day3 - Log Injection Attacks
Task1 - New Line Injection Attack
Task2 - New Line Injection Attack Countermeasure
Task3 - Separator Injection Attack
Task4 - Task Defending Separator Injection Attacks
Task5 - Timestamp Injection Attack
Task6 - Defending Timestamp Injection Attacks
Task7 - Word Wrap Abuse Attack
Task8 - Defending Word Wrap Abuse Attacks
Task9 - HTML Injection Attack
Task10 - Defending HTML Injection Attacks
Task11 - Terminal Injection Attack
Task12 - Defending Terminal Injection Attacks
Day4 - Investigating and Analyzing Logs
Task1 - Postmortem and Real-Time Analysis
Task2 - Where to Look for Evidence
Task3 - Log Capturing Tool: ManageEngine EventLog Analyzer
Task4 - Log Capturing Tool: ManageEngine Firewall Analyzer
Task5 - Log Capturing Tool: GFI EventsManager
Task6 - Log Capturing Tool: Kiwi Syslog Server
Task7 - Handling Logs as Evidence
Task8 - Log File Authenticity
Task9 - Use Signatures, Encryption, and Checksums
Task10 - Work with Copies
Task11 - Ensure System’s Integrity
Task12 - Access Control
Task13 - Chain of Custody
Task14 - Condensing Log File
Day5 - Investigating Network Traffic
Task1 - Why Investigate Network Traffic?
Task2 - Evidence Gathering via Sniffing
Task3 - Capturing Live Data Packets Using Wireshark
Task4 - Display Filters in Wireshark
Task5 - Additional Wireshark Filters
Task6 - Acquiring Traffic Using DNS Poisoning Techniques
Task7 - Intranet DNS Spoofing (Local Network)
Task8 - Intranet DNS Spoofing (Remote Network)
Task9 - Proxy Server DNS Poisoning
Task10 - DNS Cache Poisoning
Task11 - Evidence Gathering from ARP Table
Task12 - Evidence Gathering at the Data-Link Layer: DHCP Database
Task13 - Gathering Evidence by IDS
Day6 - Traffic Capturing and Analysis Tools
Task1 - NetworkMiner
Task2 - Tcpdump/Windump
Task3 - Intrusion Detection Tool: Snort
Task4 - How Snort Works
Task5 - IDS Policy Manager
Task6 - MaaTec Network Analyzer
Task7 - Iris Network Traffic Analyzer
Task8 - NetWitness Investigator
Task9 - Colasoft Capsa Network Analyzer
Task10 - Sniff - O - Matic
Task11 - NetResident
Task12 - Network Probe
Task13 - NetFlow Analyzer
Task14 - Task OmniPeek Network Analyzer
Task15 - Firewall Evasion Tool: Traffic IQ Professional
Task16 - NetworkView
Task17 - CommView
Task18 - Observer
Task19 - SoftPerfect Network Protocol Analyzer
Task20 -- EffeTech HTTP Sniffer
Task21 - Big-Mother
Task22 - EtherDetect Packet Sniffer
Task23 - Ntop
Task24 - EtherApe
Task25 - AnalogX Packetmon
Task26 - IEInspector HTTP Analyzer
Task27 - SmartSniff
Task28 - Distinct Network Monitor
Task29 - Give Me Too
Task30 - EtherSnoop
Task31 - Show Traffic
Task32 - Argus
Day7 - Documenting the Evidence Gathered on a Network

Day1 - Wireless Technologies
Task1 - Wireless Networks
Task2 - Wireless Terminologies
Task3 - Wireless Components
Task4 - Types of Wireless Networks
Task5 - Wireless Standards
Task6 - MAC Filtering
Task7 - Service Set Identifier (SSID)
Task8 - Types of Wireless Encryption: WEP
Task9 - Types of Wireless Encryption: WPA
Task10 - Types of Wireless Encryption: WPA2
Task11 - WEP vs. WPA vs. WPA2
Day2 - Wireless Attacks
Task1 - Wi-Fi Chalking
Task2 - Wi-Fi Chalking Symbols
Task3 - Access Control Attacks
Task4 - Integrity Attacks
Task5 - Confidentiality Attacks
Task6 - Availability Attacks
Task7 - Authentication Attacks
Day3 - Investigating Wireless Attacks
Task1 - Key Points to Remember
Task2 - Steps for Investigation
Task3 - Obtain a Search Warrant
Task4 - Identify Wireless Devices at Crime Scene
Task5 - Search for Additional Devices
Task6 - Detect Rogue Access Point
Task7 - Document the Scene and Maintain a Chain of Custody
Task8 - Detect the Wireless Connections
Task9 - Methodologies to Detect Wireless Connections
Task10 - Wi-Fi Discovery Tool: inSSIDer
Task11 - GPS Mapping
Task12 - GPS Mapping Tool: WIGLE
Task13 - GPS Mapping Tool: Skyhook
Task14 - How to Discover Wi-Fi Networks Using Wardriving
Task15 - Check for MAC Filtering
Task16 - Changing the MAC Address
Task17 - Detect WAPs using the Nessus Vulnerability Scanner
Task18 - Capturing Wireless Traffic
Task19 - Sniffing Tool: Wireshark
Task20 - Follow TCP Stream in Wireshark
Task21 - Display Filters in Wireshark
Task22 - Additional Wireshark Filters
Task23 - Determine Wireless Field Strength
Task24 - Determine Wireless Field Strength: FSM
Task25 - Determine Wireless Field Strength: ZAP Checker Products
Task26 - What is Spectrum Analysis?
Task27 - Map Wireless Zones & Hotspots
Task28 - Connect to Wireless Network
Task29 - Connect to the Wireless Access Point
Task30 - Access Point Data Acquisition and Analysis: Attached Devices
Task31 - Access Point Data Acquisition and Analysis: LAN TCP/IP Setup
Task32 - Access Point Data Acquisition and Analysis
Task33 - Firewall Analyzer
Task34 - Firewall Log Analyzer
Task35 - Wireless Devices Data Acquisition and Analysis
Task36 - Report Generation
Day4 - Features of a Good Wireless Forensics Tool
Day5 - Wireless Forensics Tools
Task1 - Wi-Fi Discovery Tools
Task2 - NetStumbler
Task3 - NetSurveyor
Task4 - Vistumbler
Task5 - WirelessMon
Task6 - Kismet
Task7 - AirPort Signal
Task8 - WiFi Hopper
Task9 - Wavestumbler
Task10 - iStumbler
Task11 - WiFinder
Task12 - Meraki WiFi Stumbler
Task13 - Wellenreiter
Task14 - AirCheck Wi-Fi Tester
Task15 - AirRadar 2
Day6 - Wi-Fi Packet Sniffers
Task1 - OmniPeek
Task2 - CommView for Wi-Fi
Task3 - Wi-Fi USB Dongle: AirPcap
Task4 - tcpdump
Task5 - KisMAC
Day7 - Acquiring Traffic Using DNS Poisoning Techniques
Task1 - Intranet DNS Spoofing (Local Network)
Task2 - Intranet DNS Spoofing (Remote Network)
Task3 - Proxy Server DNS Poisoning
Task4 - DNS Cache Poisoning
Task 5 - Evidence Gathering from ARP Table
Task6 - Evidence Gathering at the Data-ink Layer: DHCP Database
Task7 - Gathering Evidence by IDS
Day8 - Traffic Capturing and Analysis Tools
Task1 - NetworkMiner
Task2 - Tcpdump/Windump
Task3 - Intrusion Detection Tool: Snort
Task4 - How Snort Works
Task5 - IDS Policy Manager
Task6 - MaaTec Network Analyzer
Task7 - Iris Network Traffic Analyzer
Task8 - NetWitness Investigator
Task9 - Colasoft Capsa Network Analyzer
Task10 - Sniff - O - Matic
Task11 - NetResident
Task12 - Network Probe
Task13 - NetFlow Analyzer
Task14 - OmniPeek Network Analyzer
Task15 - Firewall Evasion Tool: Traffic IQ Professional
Task16 - NetworkView
Task17 - CommView
Task18 - Observer
Task19 - SoftPerfect Network Protocol Analyzer
Task20 - EffeTech HTTP Sniffer o Big-Mother o EtherDetect Packet Sniffer
Task21 - Cascade Pilot Personal Edition
Task22 - OptiView® XG Network Analysis Tablet
Task23 - Network Packet Analyzer
Task24 - Network Observer
Task25 - Ufasoft Snif
Task26 - CommView for WiFi
Task27 - Network Assistant
Task28 - Wi-Fi Raw Packet Capturing Tools
Task29 - WirelessNetView
Task30 - Pirni Sniffer
Task31 - Tcpdump
Task32 - Airview
Task33 - Wi-Fi Spectrum Analyzing Tools
Task34 - Cisco Spectrum Expert
Task35 - AirMedic
Task36 - BumbleBee
Task37 - Wi-Spy

Day1 - Introduction to Web Applications and Webservers
Task1 - Introduction to Web Applications
Task2 - Web Application Components
Task3 - How Web Applications Work
Task4 - Web Application Architecture
Task5 - Open Source Webserver Architecture
Task6 - Indications of a Web Attack
Task7 - Web Attack Vectors
Task8 - Why Web Servers are Compromised
Task9 - Impact of Webserver Attacks
Task10 - Website Defacement
Task11 - Case Study
Day2 - Web Logs
Task1 - Overview of Web Logs
Task2 - Application Logs
Task3 - Internet Information Services (IIS) Logs
Task4 - IIS Webserver Architecture
Task5 - IIS Log File Format
Task6 - Apache Webserver Logs
Task7 - DHCP Server Logs
Day3 - Web Attacks
Task1 - Web Attacks - 1
Task2 - Web Attacks - 2
Task3 - Unvalidated Input
Task4 - Parameter/Form Tampering
Task5 - Directory Traversal
Task6 - Security Misconfiguration
Task7 - Injection Flaws
Task8 - SQL Injection Attacks
Task9 - Command Injection Attacks
Task10 - Command Injection Example
Task12 - File Injection Attack
Task13 - What is LDAP Injection?
Task14 - How LDAP Injection Works
Task15 - Hidden Field Manipulation Attack
Task16 - Cross-Site Scripting (XSS) Attacks
Task17 - How XSS Attacks Work
Task18 - Cross-Site Request Forgery (CSRF) Attack
Task19 - How CSRF Attacks Work
Task20 - Web Application Denial-of-Service (DoS) Attack
Task21 - Denial of Service (DoS) Examples
Task22 - Buffer Overflow Attacks
Task23 - Cookie/Session Poisoning
Task24 - How Cookie Poisoning Works
Task25 - Session Fixation Attack
Task26 - Insufficient Transport Layer Protection
Task27 - Improper Error Handling
Task28 - Insecure Cryptographic Storage
Task29 - Broken Authentication and Session Management
Task30 - Unvalidated Redirects and Forwards
Task31 - DMZ Protocol Attack/ Zero Day Attack
Task32 - Log Tampering
Task33 - URL Interpretation and Impersonation Attack
Task34 - Web Services Attack
Task35 - Web Services Footprinting Attack
Task36 - Web Services XML Poisoning
Task37 - Webserver Misconfiguration
Task38 - HTTP Response Splitting Attack
Task39 - Web Cache Poisoning Attack
Task40 - HTTP Response Hijacking
Task41 - Bruteforce Attack
Task42 - Man-in-the-Middle Attack
Task43 - Defacement Using DNS Compromise
Day4 - Web Attack Investigation
Task1 - Investigating Web Attacks
Task2 - Investigating Web Attacks in Windows-Based Servers
Task3 - Investigating IIS Logs
Task4 - Investigating Apache Logs
Task5 - Example of FTP Compromise
Task6 - Investigating FTP Servers
Task7 - Investigating Static and Dynamic IP Addresses
Task8 - Sample DHCP Audit Log File
Task9 - Investigating Cross-Site Scripting (XSS)
Task10 - Investigating SQL Injection Attacks
Task11 - Pen-Testing CSRF Validation Fields
Task12 - Investigating Code Injection Attack
Task13 - Investigating Cookie Poisoning Attack
Task14 - Detecting Buffer Overflow
Task15 - Investigating Authentication Hijacking
Task16 - Web Page Defacement
Task17 - Investigating DNS Poisoning
Task18 - Intrusion Detection
Task19 - Security Strategies to Web Applications
Task20 - Checklist for Web Security
Day5 - Web Attack Detection Tools
Task1 - Web Application Security Tools
Task2 - Acunetix Web Vulnerability Scanner
Task3 - Falcove Web Vulnerability Scanner
Task4 - Netsparker
Task5 - N-Stalker Web Application Security Scanner
Task6 - Sandcat
Task7 - Wikto
Task8 - WebWatchBot
Task9 - OWASP ZAP
Task10 - SecuBat Vulnerability Scanner
Task11 - Websecurify
Task12 - HackAlert
Task13 - WebCruiser
Task14 - Web Application Firewalls
Task15 - dotDefender
Task16 - IBM AppScan
Task17 - ServerDefender VP
Task18 - Web Log Viewers
Task19 - Deep Log Analyzer
Task20 - WebLog Expert
Task21 - AlterWind Log Analyzer
Task22 - Webalizer
Task23 - eWebLog Analyzer
Task24 - Apache Logs Viewer (ALV)
Task25 - Web Attack Investigation Tools
Task26 - AWStats
Task27 - Paros Proxy
Task28 - Scrawlr
Day6 - Tools for Locating IP Address
Task1 - Whois Lookup Task2 - SmartWhois
Task3 - ActiveWhois
Task4 - LanWhois
Task5 - CountryWhois
Task6 - CallerIP
Task7 - Hide Real IP
Task8 - IP - Address Manager
Task9 - Pandora FMS

Day1 - Email System Basics
Task1 - Email Terminology
Task2 - Email System
Task3 - Email Clients
Task4 - Email Server
Task5 - SMTP Server
Task6 - POP3 and IMAP Servers
Task1 - Email Message
Task2 - Importance of Electronic Records Management
Day2 - Email Crimes
Task1 - Email Crime
Task2 - Email Spamming
Task3 - Mail Bombing/Mail Storm
Task4 - Phishing
Task5 - Email Spoofing
Task6 - Crime via Chat Room
Task7 - Identity Fraud/Chain Letter
Day3 - Email Headers
Task1 - Examples of Email Headers
Task2 - List of Common Headers
Day4 - Steps to Investigate
Task1 - Why to Investigate Emails
Task2 - Investigating Email Crime and Violation
Task3 - Obtain a Search Warrant and Seize the Computer and Email Account
Task4 - Obtain a Bit-by-Bit Image of Email Information
Task5 - Examine Email Headers
Task6 - Viewing Email Headers in Microsoft Outlook
Task7 - Viewing Email Headers in AOL
Task8 - Viewing Email Headers in Hotmail
Task9 - Viewing Email Headers in Gmail
Task10 - Viewing Headers in Yahoo Mail
Task11 - Forging Headers
Task12 - Analyzing Email Headers
Task13 - Email Header Fields
Task14 - Received: Headers
Task15 - Microsoft Outlook Mail
Task16 - Examining Additional Files (.pst or .ost files)
Task17 - Checking the Email Validity
Task18 - Examine the Originating IP Address
Task19 - Trace Email Origin
Task20 - Tracing Back
Task21 - Tracing Back Web-based Email
Task22 - Acquire Email Archives
Task23 - Email Archives
Task24 - Content of Email Archives
Task25 - Local Archive
Task26 - Server Storage Archive
Task27 - Forensic Acquisition of Email Archive
Task28 - Recover Deleted Emails
Task29 - Deleted Email Recovery
Day5 - Email Forensics Tools
Task1 - Stellar Phoenix Deleted Email Recovery
Task2 - Recover My Email
Task3 - Outlook Express Recovery
Task4 - Zmeil
Task5 - Quick Recovery for MS Outlook
Task6 - Email Detective
Task7 - Email Trace - Email Tracking
Task8 - R-Mail
Task9 - FINALeMAIL
Task10 - eMailTrackerPro
Task11 - Forensic Tool Kit (FTK)
Task12 - Paraben’s email Examiner
Task13 - Network Email Examiner by Paraben
Task14 - DiskInternal’s Outlook Express Repair
Task15 - Abuse.Net
Task16 - MailDetective Tool
Day6 - Laws and Acts against Email Crimes
Task1 - U.S. Laws Against Email Crime: CAN-SPAM Act
Task2 - 18 U.S.C. § 2252A
Task3 - 18 U.S.C. § 2252B
Task4 - Email Crime Law in Washington: RCW 19.190.020

Day1 - Mobile Phone
Task1 - Mobile Phone
Task2 - Different Mobile Devices
Task3 - Hardware Characteristics of Mobile Devices
Task4 - Software Characteristics of Mobile Devices
Task5 - Components of Cellular Network
Task6 - Cellular Network
Task7 - Different Cellular Networks
Day2 - Mobile Operating Systems
Task1 - Mobile Operating Systems
Task2 - Types of Mobile Operating Systems
Task3 - WebOS
Task4 - WebOS System Architecture
Task5 - Symbian OS
Task6 - Symbian OS Architecture
Task7 - Android OS
Task8 - Android OS Architecture
Task9 - RIM BlackBerry OS
Task10 - Windows Phone 7
Task11 - Windows Phone 7 Architecture
Task12 - Apple iOS
Day3 - Mobile Forensics Task1 - What a Criminal can do with Mobiles Phones?
Task2 - Mobile Forensics
Task3 - Mobile Forensics Challenges
Task4 - Forensics Information in Mobile Phones
Task5 - Memory Considerations in Mobiles
Task6 - Subscriber Identity Module (SIM)
Task7 - SIM File System
Task8 - Integrated Circuit Card Identification (ICCID)
Task9 - International Mobile Equipment Identifier (IMEI)
Task10 - Electronic Serial Number (ESN)
Task11 - Precautions to be Taken Before Investigation
Day4 - Mobile Forensic Process
Task1 - Mobile Forensic Process
Task2 - Collect the Evidence
Task3 - Collecting the Evidence
Task4 - Points to Remember while Collecting the Evidence
Task5 - Collecting iPod/iPhone Connected with Computer
Task6 - Document the Scene and Preserve the Evidence
Task7 - Imaging and Profiling
Task8 - Acquire the Information
Task9 - Device Identification
Task10 - Acquire Data from SIM Cards
Task11 - Acquire Data from Unobstructed Mobile Devices
Task12 - Acquire the Data from Obstructed Mobile Devices
Task13 - Acquire Data from Memory Cards
Task14 - Acquire Data from Synched Devices
Task15 - Gather Data from Network Operator
Task16 - Check Call Data Records (CDRs)
Task 17 - Gather Data from SQLite Record
Task18 - Analyze the Information
Task19 - Generate Report
Day5 - Mobile Forensics Software Tools
Task1 - Oxygen Forensic Suite 2011
Task2 - MOBILedit! Forensic
Task3 - BitPim
Task4 - SIM Analyzer
Task5 - SIMCon
Task6 - SIM Card Data Recovery
Task7 - Memory Card Data Recovery
Task8 - Device Seizure
Task9 - SIM Card Seizure
Task10 - ART (Automatic Reporting Tool)
Task11 - iPod Data Recovery Software
Task12 - Recover My iPod
Task13 - PhoneView
Task14 - Elcomsoft Blackberry Backup Explorer Task15 - Oxygen Phone Manager II
Task16 - Sanmaxi SIM Recoverer
Task17 - USIMdetective
Task18 - CardRecovery
Task19 - Stellar Phoenix iPod Recovery Software
Task20 - iCare Data Recovery Software
Task21 - Cell Phone Analyzer
Task22 - iXAM
Task23 - BlackBerry Database Viewer Plus
Task24 - BlackBerry Signing Authority Tool
Day6 - Mobile Forensics Hardware Tools
Task1 - Secure View Kit
Task2 - Deployable Device Seizure (DDS)
Task3 - Paraben's Mobile Field Kit
Task4 - PhoneBase
Task5 - XACT System
Task6 - Logicube CellDEK
Task7 - Logicube CellDEK TEK
Task8 - TadioTactics ACESO
Task9 - UME-36Pro - Universal Memory Exchanger
Task10 - Cellebrite UFED System - Universal Forensic Extraction Device
Task11 - ZRT 2
Task12 - ICD 5200
Task13 - ICD 1300
Module 21 ( Investigative Reports)
Day1 - Computer Forensics Report
Task1 - Computer Forensics Report
Task2 - Salient Features of a Good Report
Task3 - Aspects of a Good Report
Day2 - Computer Forensics Report Template
Task1 - Computer Forensics Report Template
Task2 - Simple Format of the Chain of Custody Document
Task3 - Chain of Custody Forms
Task4 - Evidence Collection Form
Task5 - Computer Evidence Worksheet
Task6 - Hard Drive Evidence Worksheet
Task7 - Removable Media Worksheet
Day3 - Investigative Report Writing
Task1 - Report Classification
Task2 - Layout of an Investigative Report
Task3 - Layout of an Investigative Report: Numbering
Task4 - Report Specifications
Task5 - Guidelines for Writing a Report
Task6 - Use of Supporting Material
Task7 - Importance of Consistency
Task8 - Investigative Report Format
Task9 - Attachments and Appendices
Task10 - Include Metadata
Task11 - Signature Analysis
Task12 - Investigation Procedures
Task13 - Collecting Physical and Demonstrative Evidence
Task14 - Collecting Testimonial Evidence
Task15 - Do’s and Don'ts of Forensics Computer Investigations
Task16 - Case Report Writing and Documentation
Task17 - Create a Report to Attach to the Media Analysis Worksheet
Task18 Best Practices for Investigators
Day4 - Sample Forensics Report
Task1 - Sample Forensics Report
Day5 - Report Writing Using Tools
Task1 - Writing Report Using FTK
Task2 - Writing Report Using ProDiscover
Module 22 ( Becoming an Expert Witness) Day1 - Expert Witness
Task1 - What is an Expert Witness?
Task2 - Role of an Expert Witness
Task3 - What Makes a Good Expert Witness?
Day2 - Types of Expert Witnesses
Task1 - Types of Expert Witnesses
Task2 - Computer Forensics Experts
Task3 - Role of Computer Forensics Expert
Task4 - Medical & Psychological Experts
Task5 - Civil Litigation Experts
Task6 - Construction & Architecture Experts
Task7- Criminal Litigation Experts
Day3 - Scope of Expert Witness Testimony
Task1 - Scope of Expert Witness Testimony
Task2 - Technical Witness vs. Expert Witness
Task3 - Preparing for Testimony
Day4 - Evidence Processing
Task1 - Evidence Preparation and Documentation
Task2 - Evidence Processing Steps
Task3 - Checklists for Processing Evidence
Task4 - Examining Computer Evidence
Task5 - Prepare the Report
Task6 - Evidence Presentation

Day5 - Rules for Expert Witness
Task1 - Rules Pertaining to an Expert Witness’s Qualification
Task2 - Daubert Standard
Task3 - Frye Standard
Task4 - Importance of Resume
Task5 - Testifying in the Court
Task6 - The Order of Trial Proceedings

Day6 - General Ethics While Testifying
Task1 - General Ethics While Testifying
Task2 - Importance of Graphics in a Testimony
Task3 - Helping your Attorney
Task4 - Avoiding Testimony Issues
Task5 - Testifying during Direct Examination
Task6 - Testifying during Cross-Examination
Task7 - Deposition
Task8 - Recognizing Deposition Problems
Task9 - Guidelines to Testify at a Deposition
Task10 - Dealing with Media
Task11 - Finding a Computer Forensic Expert



CEH (Course Details)


Task1 - This course is designed as per latest EC-Council’s CEH exam syllabus (CEH v10).
Task2 - The code for the CEH exam is 312-50.
Task3 - It is a multiple choice examination at the end of the course.
Task4 - Course duration is 40 hours.
Task5 - Main focus will be on both theoretical and practical parts, with hands on experience of most of the attacks.
Task6 - Cut off percentage of pass for CEH is 70.

Task1 - Information Security Overview
Task2 - Information Security Threats and Attack Vectors
Task3 - Hacking Concepts
Task4 - Ethical Hacking Concepts
Task5 - Information Security Controls
Task6 - Penetration Testing Concepts
Task7 - Information Security Laws and Standards
Task8 - Footprinting Concepts
Task9 - Footprinting through Search Engines
Task10 - Footprinting through Web Services
Task11 - Footprinting through Social Networking Sites
Task12 - Website Footprinting
Task13 - Email Footprinting
Task14 - Competitive Intelligence
Task15 - Whois Footprinting
Task16 - DNS Footprinting
Task17 - Network Footprinting
Task18 - Footprinting Through Social Engineering
Task19 - Footprinting Tools
Task20 - Footprinting Countermeasures
Task21 - Footprinting Penetration Testing

Task1 - Network Scanning Concepts
Task2 - Scanning Tools
Task3 - Scanning Techniques
Task4 - Scanning Beyond IDS and Firewall
Task5 - Banner Grabbing
Task6 - Draw Network Diagrams
Task7 - Scanning Pen Testing

Task1 - Enumeration Concepts
Task2 - NetBIOS Enumeration
Task3 - SANP Enumeration
Task4 - LDP Enumeration
Task5 - SMTP and DNS Enumeration
Task6 - Other Enumeration Techniques
Task7 - Enumeration Countermeasures
Task8 - Enumeration Pen Testing

Task1 - Vulnerability Assessment Concepts
Task2 - Vulnerability Assessment Solutions
Task3 - Vulnerability Scoring Systems
Task4 - Vulnerability Assessment Tools
Task5 - Vulnerability Assessment Reports

Task1 - System Hacking Concepts
Task2 - Cracking Passwords
Task3 - Escalating Privileges
Task4 - Executing Applications
Task5 - Hiding Files
Task6 - Covering Tracks
Task9 - Penetration Testing

Task1 - Malware Concepts
Task2 - Trojan Concepts
Task3 - Virus and Worm Concepts
Task4 - Malware Analysis
Task5 - Countermeasures
Task6 - Anti-Malware Software
Task7 - Malware Penetration testing

Task1 - Sniffing Concepts
Task2 - Sniffing Technique: MAC Attacks
Task3 - Sniffing Technique: DHCP Attacks
Task4 - Sniffing Technique: ARP Poisoning
Task5 - Sniffing Technique: Spoofing Attacks
Task6 - Sniffing Technique: DNS Poisoning
Task7 - Sniffing Tools
Task8 - Countermeasures
Task9 - Sniffing Detection Techniques
Task10 - Sniffing Pen Testing

Task1 - Social Engineering Concepts
Task2 - Social Engineering Techniques
Task3 - Insider Threats
Task4 - Impersonation on Social Networking Sites
Task5 - Identity Theft
Task6 - Countermeasures
Task7 - Social Engineering Pen Testing

Task1 - DoS/DDos Concepts
Task2 - DoS/DDos Attack Techniques
Task3 - Botnets
Task4 - DDoS Case Study
Task5 - DoS/DDos Attack Tools
Task6 - Countermeasures
Task7 - DoS/DDos Protection Tools
Task8 - DoS/DDos Penetration Testing

Task1 - Session Hijacking Concepts
Task2 - Application Level Session Hijacking
Task3 - Network Level Session Hijacking
Task4 - Session Hijacking Tools
Task5 - Countermeasures
Task6 - Penetration Testing

Task1 - IDS, Firewall and Honeypot Concepts
Task2 - IDS, Firewall and Honeypot Solutions
Task3 - Evading IDS
Task4 - Evading Firewalls
Task5 - IDS/Firewall Evading Tools
Task6 - Detecting Honeypots
Task7 - IDS/Firewall Evasion Countermeasures
Task8 - Penetration Testing

Task1 - Web Server Concepts
Task2 - Web Server Attacks
Task3 - Web Server Attacks Methodology
Task4 - Web Server Attack Tools
Task5 - Countermeasures
Task6 - Patch Management
Task7 - Web Server Security Tools
Task8 - Web Server Pen Testing

Task1 - Web App Concepts
Task2 - Web App Threats
Task3 - Hacking Methodology
Task4 - Web App Hacking Tools
Task5 - Countermeasures
Task6 - Web App Security Testing Tools
Task7 - Web App Pen Testing

Task1 - SQL Injection Concepts
Task2 - Types of SQL Injection
Task3 - SQL Injection Methodology
Task4 - SQL Injection Tools
Task5 - Evasion Techniques
Task6 - Countermeasures



Task0 - Wireless Concepts
Task1 - Wireless Encryption
Task2 - Wireless Threats
Task3 - Wireless Hacking Methodology
Task4 - Wireless Hacking Tools
Task5 - Bluetooth Hacking
Task6 - Countermeasures
Task7 - Wireless Security Tools
Task8 - Wireless Pen Testing

Task1 - Mobile Platform Attack Vectors
Task2 - Hacking Android OS
Task3 - Hacking iOS
Task4 - Mobile Spyware
Task5 - Mobile Device Management
Task6 - Mobile Security Guidelines and Tools
Task7 - Mobile Pen Testing

Task1 - IoT Concepts
Task2 - IoT Attacks
Task3 - IoT Hacking Methodology
Task4 - IoT Hacking Tools
Task5 - Countermeasures
Task6 - IoT Pen Testing

Task1 - Cloud Computing Concepts
Task2 - Cloud Computing Threats
Task3 - Cloud Computing Attacks
Task4 - Cloud Security
Task5 - Cloud Security Tools
Task6 - Cloud Penetration Testing

Task1 - Cryptography Concepts
Task2 - Encryption Algorithms
Task3 - Cryptography Tools
Task4 - Public Key Infrastructure (PKI)
Task5 - Email Encryption
Task6 - Disk Encryption
Task7 - Cryptanalysis
Task8 - Countermeasures

Course Features

  • Duration : 40 Hours
  • Lectures : 20
  • Quiz : 10
  • Students : 15

You may like

Challenges of Cyber Security


For an efficient cyber security, a corporation must coordinate its efforts throughout its entire system. parts of cyber cover all of the following:
• Network security
• Application security
• Endpoint security
• Data security
• Identity management
• Database and infrastructure security
• Cloud security
• Mobile security
• Disaster recovery/business continuity coming up with
• End-user education

cyber-security-bangalore

The most troublesome challenge in cyber security is that the ever-evolving nature of security risks themselves. historically, organizations and therefore the government have centered most of their cyber security resources on perimeter security to guard solely their most vital system parts and defend against better-known treats. Today, this approach is meagre, because the threats advance and alter additional quickly than organizations will maintain with. As a result, informative organizations promote additional proactive and adaptative approaches to cyber security.

Managing Cyber Security
Corporations should be ready to “respond to the inevitable cyber incident, restore traditional operations, and make sure that company assets and therefore the company’s name are protected.”

Cyber risk assessments specialize in 3 major areas:
• Most worthy info requiring protection
• distinctive the threats and risks facing that information
• outlining the harm your organization would incur ought to that information be lost or lawfully exposed.

Cyber risk assessments ought to conjointly take into account any laws that impact the method your company collects, stores, and secures information. This set up ought to embrace each the processes and technologies needed to make a mature cyber security program. associate degree ever-evolving field, cyber security best practices should evolve to accommodate the more and more subtle attacks distributed by attackers.

Why GICSEH to Become Certified Hacker Professional?
• Our Cyber Security Course in Bangalore adheres to international business standards.
• We facilitate students with fashionable I.T infrastructure and learning setting throughout the Cyber Security Course in Bangalore.
• Trainers in Cyber Security coaching categories mix the self-developed rehearsal module with current information.
• Being accountable, we offer students Cyber Security course with placement help.
• Cyber Security coaching in Bangalore is conducted throughout weekdays and weekends as per participant's wants.
• Our Cyber Security trainer’s area unit analysts, researchers, consultants and managers possessing an expertise in coaching job Cyber Security course in Bangalore
• Ultra-modern I.T laboratory equipped with latest infrastructure.
• Our work is opened 12 months in an exceedingly year. Students area unit expedited with on-line mentoring throughout apply sessions.
• Cyber Security coaching lecture rooms area unit equipped with projectors, live racks, Wi-Fi, and digital pads.
• We facilitate students with glass-door school room and discussion zone space (meeting room).
• No price coaching sessions area unit conducted on temperament development, spoken English, conference, and mock interview to sharpen the presentation skills.
• No price Cyber Security coaching course materials area unit provided.

Make Your Career as A Cyber Security Professional
It may be truly aforementioned that today’s generation lives on the net, and that we general users are virtually ignorant on however those random bits of 1’s and 0’s reach firmly to our pc. For a hacker, it’s a golden age. With such a lot of access points, public IP’s and constant traffic and a lot of information to use, black hat hackers are having one hell of a time exploiting vulnerabilities and making malicious software system for a similar. Above that, cyber-attacks are evolving by the day. Hackers are getting smarter and a lot of inventive with their malware and the way they bypass virus scans and firewalls still baffles many of us.

Therefore, there must be some style of protocol that protects North American country against of these cyber-attacks and ensure our information doesn’t represent the incorrect hands. This can be precisely why we want cybersecurity. If you want to find out real hacking ideas and enroll yourself in Cyber Security Course in Bangalore then, contact Cyber Security specialists from GICSEH and take a step ahead towards a brighter future. GICSEH Cyber Security Training Institute in Bangalore sharpens students’ interview skills, offer session on temperament development, spoken English, give-and-take, mock interview, and presentation.