Тёмный

Windows Forensics Part 1 | Registry Forensics | TryHackMe 

Motasem Hamdan | Cyber Security & Tech
Подписаться 49 тыс.
Просмотров 5 тыс.
50% 1

In this video walkthrough, we covered the process of conducting computer forensics under the context of examining a Windows operating system. We explained what are artifiacts and how to collect them. Additionally we mentioned some tools used to perform data acquisition and analysis. We also covered a practical scenario to demonstrate the process of analyzing an image of cloned disk and where to find related artifacts in the Registry. This was part of TryHackMe Windows Forenscis 1 SOC Level 1 track.
******
Receive Cyber Security Field, Certifications Notes and Special Training Videos
/ @motasemhamdan
******
Writeup
motasem-notes....
TryHackMe Windows Forensics Part 1
tryhackme.com/...
********
Patreon
www.patreon.co...
Instagram
/ dev.stuxnet
Twitter
/ manmotasem
Facebook
/ motasemhamdantty
LinkedIn
[1]: / motasem-hamdan-7673289b
[2]: / motasem-eldad-ha-bb424...
Website
www.motasem-no...
Backup channel
/ @themastermindclips
My Movie channel:
/ @themastermindbooks
******

Опубликовано:

 

13 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 8   
@nurdinsyarif4096
@nurdinsyarif4096 22 дня назад
auto subscribe. love from indonesia.
@mohamedmohamed-yt3bi
@mohamedmohamed-yt3bi 9 месяцев назад
جزاك الله كل خير
@Onuorahh
@Onuorahh 9 месяцев назад
Thanks man. Pls, cover the wazuh room
@amigazo3972
@amigazo3972 6 месяцев назад
Thanks for the walkthrough :D Where can I find the cheat sheet you were using during the exercise?
@MotasemHamdan
@MotasemHamdan 6 месяцев назад
Hello, you can subscribe to the channel membership tier 2 to get access to all the notes, link below ru-vid.com/show-UCNSdU_1ehXtGclimTVckHmQjoin Or if you are interested in one subject among the others, you can pay for one time. The notes that are available for one time purchase can be found below buymeacoffee.com/notescatalog/extras
@amigazo3972
@amigazo3972 6 месяцев назад
@@MotasemHamdan Thanks a lot for the info. Interesting 👌
@Mbals_Hlatshwayo04
@Mbals_Hlatshwayo04 4 месяца назад
Hello, Where can i get Windows forensics part 3
Далее
Day 2 | IEM Rio 2024 | Playoffs | КРNВОЙ ЭФИР
6:11:51
ТИПИЧНОЕ ПОВЕДЕНИЕ МАМЫ
00:21
Просмотров 891 тыс.
Million jamoasi - Sportsmenka bilan uchrashuv
15:05
Просмотров 903 тыс.
Cracking the Code: Dive Deep into Windows Registry
27:28
Introduction to Memory Forensics with Volatility 3
32:00
Day 2 | IEM Rio 2024 | Playoffs | КРNВОЙ ЭФИР
6:11:51