CHFISliderImage

CHFI v8 is a comprehensive course covering major forensic investigation scenarios that enables students to acquire necessary hands-on experience regarding various forensic investigation techniques. Learn how to utilize standard forensic tools to successfully carryout a computer forensic investigation which can better prepare you to aid in the prosecution of perpetrators.

 

Machines Included in Student Virtual Private Cloud

 

Lab Content -Excercises

Computer Forensics in Today’s World

No labs for this module

Computer Forensics Investigation Process

  • Recovering Data Using the Recover My Files Tool
  • Generating MD5 Hashes Using MD5 Calculator

Searching & Seizing Computers

  • Scanning System & Network Resources Using Advanced IP Scanner
  • Banner Grabbing to Determine a Remote Target System using ID Serve
  • Fingerprinting Open Ports Using the Amap Tool
  • Monitoring TCP/IP connections Using the CurrPorts Tool
  • Exploring & Auditing a Network Using Nmap
  • Scanning a Network Using the NetScan Tools Pro
  • Drawing Network Diagrams Using LANSurveyor
  • Mapping a Network Using the Friendly Pinger
  • Auditing Scanning by Using Global Network Inventory
  • Basic Network Troubleshooting Using the MegaPing
  • Scanning the Network Using the Colasoft Packet Builder
  • Scanning Devices in a Network Using The Dude

Digital Evidence

  • Enumerating a Target Network Using Nmap
  • Enumerating NetBIOS Using the SuperScan Tool
  • Enumerating NetBIOS Using the NetBIOS Enumerator Scanner
  • Enumerating a Network Using SoftPerfect Network Scanner
  • Enumerating a Network Using SolarWinds Toolset
  • Enumerating the System Using Hyena

First Responder Procedures

  • Extracting Administrator Passwords Using LCP
  • Hiding Files Using NTFS Steams
  • Find Hidden Files Using ADS Spy
  • Hiding Files Using the Stealth Files Tool
  • Extracting SAM Hashes Using PWdump7 Tool
  • Creating the Rainbow Tables Using Winrtgen
  • Password Cracking Using RainbowCrack
  • Extracting Administrator Passwords Using LOphtCrack
  • Password Cracking Using OphCrack
  • Hiding Data Using Snow Steganography
  • Viewing, Enabling and Clearing the Audit Policies Using Auditpol
  • User System Monitoring and Surveillance Needs Using Spytech SpyAgent
  • Web Activity Monitoring and Recording Using Power Spy 2013
  • Image Steganography Using QuickStego

Computer Forensics Lab

  • Gathering Evidence Using the Various Tools of DataLifter
  • Viewing Files of Various Formats Using the File Viewer Tool
  • Creating a Disk Image File of a Hard Disk Partition Using the R-Drive Image Tool

Understanding Hard Disks & File Systems

  • Recovering Deleted Files from Hard Disks Using WinHex
  • Analyzing File System Types Using the Sleuth Kit (TSK)

Windows Forensics

  • Discovering & Extracting Hidden Forensic Material on Computers Using OSForensics
  • Extracting Information about Loaded Processes Using Process Explorer
  • Viewing, Monitoring, & Analyzing Events Using the Event Log Explorer Tool
  • Performing a Computer Forensic Investigation Using the Helix tool

Data Acquisition & Duplication

  • Investigating NTFS Drive Using DiskExplorer for NTFS
  • Viewing Content of Forensic Image Using AccessData FTK Imager Tool

Recovering Deleted Files & Deleted Partitions

  • File Recovery Using EASEUS Data Recovery Wizard
  • File Recovery Using Quick Recovery Tool

Forensic Investigating Using AccessData FTK

  • Investigating a Case Using AccessData FTK

Forensic Investigation Using Encase

  • Forensics Investigation Using EnCase

Stenography & Image File Forensics

  • Analyzing Images for Hidden /messages Using Stegdetect
  • Analyzing Image File Headers Using Hex Workshop
  • Identifying Image File Format Using Irfanwiew
  • Recovering Photo Evidence from a Raw File Using Adroit Photo Forensics 2011

Application Password Crackers

  • Cracking Password Using the Password Recovery Bundle Tool
  • Cracking Password Using the Advanced Office Password Recovery Tool
  • Password Cracking Using the Advanced PDF Password Recovery Tool
  • Cracking Password Using KRyLack Archive Password Recovery Tool

Log Capturing & Event Correlation

  • Investigating System Log Data Using XpoLog Center Suite Tool
  • Viewing Event Logs Using Kiwi Syslog Server Tool

Network Forensics, Investigating Logs & Investigating Network Traffic

  • Capturing & Analyzing Data Packets Using Wireshark Tool
  • Analyzing a Network Using the Colasoft Capsa Network Analyzer Tool

Investigating Wireless Attacks

  • Sniffing the Network Using the OmniPeek Network Analyzer

Investigating Web Attacks

  • No Labs For This Module

Tracking Emails & Investigating Email Crimes

  • Recovering Deleted Emails Using the Recover My Email Utility
  • Investigating Email Crimes Using Paraben’s Email Examiner Tool

Mobile Forensics

  • No Labs For This Module

Investigative Reports

  • Creating an Investigative Report Using ProDiscover Tool

Becoming an Expert Witness

  • No Labs For This Module