Тёмный

Digital Forensics with Kali Linux : Overview of Sleuth Kit & Filesystem Analysis | packtpub.com 

Packt
Подписаться 99 тыс.
Просмотров 6 тыс.
50% 1

This playlist/video has been uploaded for Marketing purposes and contains only selective videos.
For the entire video course and code, visit [bit.ly/2pJpEio].
In this video, we are going to cover how to analyze the file system of an image and for this purpose we are going to use a set of command-line tools that are installed by default on Kali Linux, which is the Sleuth Kit.
• The first step is an introduction to the general concepts behind volumes and filesystems
• The second step is an introduction to the Sleuth Kit and the purpose of the categories of tools that comprise it
• The final step shows how to practically use some of the tools to analyze a filesystem
For the latest Networking & Servers video tutorials, please visit
bit.ly/2lkC8Kb
Find us on Facebook -- / packtvideo
Follow us on Twitter - / packtvideo

Опубликовано:

 

10 июл 2017

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
Linux Forensics with Linux - CTF Walkthrough
42:00
Просмотров 15 тыс.
Beginner Introduction to The Sleuth Kit (command line)
22:55
DFS101: 7.4 Data Recovery - The Sleuth Kit
23:15
Просмотров 13 тыс.
Forensic Acquisition in Linux - Guymager
15:44
Просмотров 15 тыс.
4861 sleuthkit
29:38
Просмотров 125
Linux File System/Structure Explained!
15:59
Просмотров 4,1 млн