Surviving Digital Forensics: Memory Analysis 3
MP4 | Video: AVC 1280x720 | Audio: AAC 44KHz 2ch | Duration: 1 Hours | Lec: 42 | 1.24 GB
Genre: eLearning | Language: English
Learn how to complete a malware triage exam of Windows memory


A system's memory contains an assortment of valuable forensic data. A computer analyst trained in memory forensics can use this data to determine if a system has been infected with malware - a valuable skill for both incident response triage work as well as in digital forensic exams involving litigation.

This class picks up where Memory Analysis 2 left off. It provides you with hands on training working with an infected sample of memory. The course walks you through a complete level 1 Windows memory triage using open source tools. Students will learn several techniques and methodologies to exam memory and identify potential malware.

Learn how to set up a Linux virtual machine forensic workstation loaded with tools
Learn how to leverage Volatility as a triage tool
Learn how to run several Volatility Plugins and interpret the findings
Learn how to refine results to quickly find potential malware
Learn how to pull the $MFT from memory and incorporate it into the triage process
Learn how to prepare and submit potential malware samples to VirusTotal to gain further insight
Hands-on practicals reinforce learning and builds confidence
Learn all of this in about one hour using all freely available tools.

DOWNLOAD
Kod:
http://rapidgator.net/file/74abf956dc8069b3b20b69beead56d60/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part1.rar.html
http://rapidgator.net/file/c6a5c96ae13f41847450514d4d669e4d/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part2.rar.html
Kod:
https://bytewhale.com/7oonchzjc2v0/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part1.rar
https://bytewhale.com/39gkal20oksy/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part2.rar
Kod:
http://uploaded.net/file/ee9ktr0f/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part1.rar
http://uploaded.net/file/q1njmyo5/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part2.rar
Kod:
https://www.bigfile.to/file/mvreuqXwmp2Z/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part1.rar
https://www.bigfile.to/file/3XswaCS3tJ5V/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part2.rar
Kod:
http://nitroflare.com/view/E630E4BBCD75E77/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part1.rar
http://nitroflare.com/view/8DD412EC876ED22/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part2.rar
Kod:
http://uploadgig.com/file/download/b99bf537Ced848d3/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part1.rar
http://uploadgig.com/file/download/873228a5Fb6D1C4a/etjsa.Surviving.Digital.Forensics.Memory.Analysis.3.2016.part2.rar