A Computer Forensics Lab (CFL) is a designated location for conducting computer-based investigations on collected evidence. It is an efficient computer forensics platform that is able to investigate any cybercrime event. In a CFL, the investigator analyzes media, audio, intrusions, and any type of cybercrime evidence obtained from the crime scene.

Objective

The objective of this lab is to provide expert knowledge about the tools used in computer forensics for:
Learn about Network Enumeration
  • Recovering deleted files from a hard disk
  • Gathering evidence
  • Viewing files of various formats
  • Locating files needed for a forensics investigation
  • Performing image and file conversions
  • Handling evidence data
  • Creating a disk image file of a hard disk partition

Scenario

As a computer forensic expert you must know how to use various tools that assist in computer forensics to perform various tasks such as capturing computer screen shots, extracting internet history, quickly locating files, opening files of various formats, file conversion from one format to another, forensic data management, creating backup files, duplicating drives, etc.

Computer Forensics Lab

Computer Forensics Exercises / Computer Forensics Lab contains the following Exercises:

  • Gathering Evidence Using the Various Tools of DataLifter
  • Viewing Files of Various Formats Using the File Viewer Tool
  • Creating a Disk Image File of a Hard Disk Partition Using the R-Drive Image Tool

The Virtual Private Cloud for this Lab set utilizes:


Computer Forensics Exercises are available as part of the following subscription:

CEHproductimage
Each subscription provides 6 months access to 34 Different Exercises. Each exercise contains a Scenario, Objectives, and individual step by step tasks to guide the user through all steps necessary to complete the exercise. The Computer Forensics Exercises are designed to give the user an ultimate hands-on experience. Each exercise category above has it’s own Virtual Private Cloud that comes preconfigured with Vulnerable websites, Victim Machines, and the environment is LOADED with tools, we even provide investigation files, hard disk clones and targets. Included in your network share are all the supporting tools required to practice in the Cyber Range / Lab environment.

Lab exercises are included for:

  • Computer Forensics Investigation Process
  • Computer Forensics Lab
  • Understanding Hard Disks and File Systems
  • Windows Forensics
  • Data Acquisition and Duplication
  • Recovering Deleted Files and Partitions
  • Forensics Investigation Using AccessData FTK
  • Forensics Investigation Using EnCase
  • Steganography and Image File Forensics
  • Application Password Crackers
  • Log Capturing and Event Correlation
  • Network Forensics, Investigating Logs and Investigating Network Traffic
  • Investigating Wireless Attacks
  • Tracking & Investigating Email Crimes
  • Mobile Forensics
  • Investigative Reports
Price: $199
Add to Cart
View Cart