Prof. K - Digital Forensics
P

Prof. K - Digital Forensics

9 Followers
    Finding Malware with Sysinternal's Process Explorer
    9:25
    Analyzing the WannaCry KillSwitch Using Ghidra
    16:47
    Overview of Sysinternal's Process Explorer
    17:40
    Reverse Engineering crackme0x00 Using Ghidra
    6:28
    Overview of Wireshark 3.2 2020
    10:37
    Wireshark Capture Options
    7:21
    Wireshark Toolbar Icons
    3:32
    Installing a Wireless Adapter in Kali
    9:06
    Hacking a Wireless Network Using Kali Linux
    14:12
    Capturing Wireless Traffic Using Wireshark
    5:07
    Using Steghide for Hiding and Extracting Data
    11:13
    Getting Started With Autopsy
    9:49
    Simulate Creating a Disk Image for a Forensic Analysis
    10:40
    Examining a Forensic Disk Image Using Autopsy
    12:16
    Conducting OSINT Using CSI Linux Investigator
    8:23
    Installing the WebMap-Nmap Dashboard
    11:55
    Overview of OSINT Framework
    16:12
    Find Social Media Accounts Using Sherlock
    6:56
    Using Shodan to Find Vulnerable Devices
    15:33
    Preparing CSI Investigator to Use Shodan
    5:03
    Attaching an External USB Device in Kali
    7:03
    Using Shodan to Search for Vulnerable Databases
    8:07
    Acquiring a Forensic Copy of the Windows Registry
    15:07
    Create a Kali Live (forensic Mode) Bootable USB
    7:22
    Dumping Wi-Fi Credentials Using netsh
    4:30