Search This Blog

Showing posts with label Forensics. Show all posts
Showing posts with label Forensics. Show all posts

Tuesday, December 3, 2013

CHFI v8 - Computer Hacking Forensics Investigator Course Training And Tools 4 DVDs Pack Rs 1000/-




Exam Code - 312-49


The exam code varies when taken at different testing centers.
Prometric Prime: 312-49
Prometric APTC: EC0-349
VUE: 312-49



Exam Details

Number of Questions: 150
Passing Score: 70%
Test Duration: 4 hours
Test Format: Multiple choice
Test Delivery:
Prometric Prime / Prometric APTC / VUE

Credit Towards Certification

Computer Hacking Forensic Investigator v8

=====================================

CHFI v8(Computer Hacking Forensics Investigator)

Course Description & Overview

CHFIv8 Course Description

EC-Council releases the brand new Version 8 of the Computer Hacking Forensics Investigator (C|HFI) Certification Program. C|HFI is designed to equip security professionals with the necessary skills to identify an intruder’s footprints and to properly gather the required evidence to prosecute in the court of law. The EC-Council C|HFIv8 program prepares designated security professionals to track, investigate and apprehend cyber criminals from the inside and outside of the organization. CHFIv8 presents a detailed methodological approach towards computer forensics and evidence analysis. It is a comprehensive course covering important forensic investigation scenarios that enables students to acquire hands-on experience on various forensic investigation techniques and standard forensic tools. This skillset is necessary to successfully carryout a thorough computer forensic analysis leading to prosecution of perpetrators.

Computer crime in today’s cyber world is on the rise. Computer Investigation techniques are being used by police, government and corporate entities globally and many of them turn to EC-Council for our Computer Hacking Forensic Investigator CHFIv8 Training and Certification Program. Computer Security and Computer investigations are changing terms. More tools are invented daily for conducting Computer Investigations, be it computer crime, digital forensics, computer investigations, or even standard computer data recovery, The tools and techniques covered in EC-Council’sCHFI program will prepare the student to conduct computer investigations using groundbreaking digital forensics technologies.

Computer forensics is simply the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Evidence might be sought in a wide range of computer crime or misuse, including but not limited to theft of trade secrets, theft of or destruction of intellectual property, and fraud. CHFI investigators can draw on an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information known as computer data recovery.

Computer forensics graduates have been in high demand for jobs with law enforcement and that demand is growing. Starting salaries in the field can range as high as $85,000 to $120,000.
A C|HFI v8 professional will be able to understand:

The process of investigating cybercrime, laws involved, and the details in obtaining a search warrant.
Different types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category.
Roles of first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence and reporting the crime scene.
How to recover deleted files and deleted partitions in Windows, Mac OS X, and Linux.
The process involved in forensic investigation using Access Data FTK and Encase Steganography and its techniques, Steganalysis, and image file forensics.
Password Cracking Concepts, tools, types of password attacks and how to investigate password protected file breach
Different types of log capturing techniques, log management, time synchronization and log capturing tools.

How to investigate logs, network traffic, wireless attacks, and web attacks.


Topics Covered 
  • Data Acquisition
  • Types of Data Acquisition Systems
  • Data Acquisition Formats
  • Bit Stream vs. Backups
  • Why Create a Duplicate Image?
  • Issues with Data Duplication
  • Data Acquisition Methods
  • Determining the Best Acquisition Method (in detail)
  • Contingency Planning for Image Acquisitions (in detail)
  • Data Acquisition Mistakes
  • Static Data Acquisition
  • Live Data Acquisition
  • Types of Volatile Information
  • Disk Imaging Tool Requirements
  • Validating Data Acquisitions (Linux and Windows)
  • Understanding and acquiring RAID Disks
  • Remote data acquisition
  • Acquisition Best Practices
  • Data Acquisition Software Tools
  • Data Acquisition Hardware Tools

Among the salient features of the C|HFIv8 are:

Revamped courseware with more emphasis on hands-on forensic techniques and methodologies.
A total of 22 modules showcasing the latest forensics concepts, forensic techniques and tools.
Over 200 labs, real-life cases, evidence files and forensic challenges
Over 500 industry standard forensics lab tools
Lab platform based on Windows 2008 Server and Windows 7
Choice of classroom or virtual lab environment.
Diagrammatic representation of concepts and forensic investigation techniques
Result-oriented, descriptive and analytical lab manual.


CHFIv8 Endorsements:

EC-Council's C|HFI courseware was certified to have met the 4012 (Senior System Managers) training standards for information security professionals in the federal government by the United States National Security Agency (NSA) and the Committee on National Security Systems (CNSS)
CHFI programs have been accepted into National Infocomm Competency Framework (NICF) Infocomm professionals competency requirement list
The Department of Veterans Affairs has included Computer Hacking Forensic Investigator (CHFI)under its GI Bill for the reimbursement of test fees for veterans and other eligible persons in accordance with the provisions of PL 106-419 


A report by Symantec confirms that “Cybercrime has surpassed illegal trafficking as the leading criminal money maker.” With lucrative returns, low risk and difficulty of providing admissible evidence in courts of law, computer and networks become the fastest growing technology tools favored by criminals. With the cost of security breaches almost tripling every two years, organizations need to designate well-trained security professionals to perform digital discovery, evidence acquisition and analysis in an acceptable manner to ensure that they trace, reduce or eliminate key security risks that face their organizations.

Electronic evidence is critical in the following situations:

• Disloyal employees
• Computer break-ins
• Possession of pornography
• Breach of contract
• Industrial espionage
• E-mail Fraud
• Bankruptcy
• Disputed dismissals
• Web page defacements
• Theft of company documents

Computer forensics enables the systematic and careful identification of evidence in computer related crime and abuse cases. This may range from tracing the tracks of a hacker through a client’s systems, to tracing the originator of defamatory emails, to recovering signs of fraud.

Who Would Benefit



  • Police and other law enforcement personnel
  • Defense and Military personnel 
  • e-Business Security professionals 
  • Systems administrators
  • Legal professionals
  • Banking
  • Insurance and other professionals
  • Government agencies
  • IT managers 

Required Exams

CHFI training at SecureNinja will properly prepare you for the following exam:

CHFI 312-49

This exam will be conducted on the last day of training. Students need to pass the online Prometric exam to receive the CHFI certification.

Course Length

40 hours

Career Track & Roles

  • Computer Forensics Investigator
  • Licensed Penetration Tester
  • Systems Engineer
  • Systems Architect
  • Network Security Specialist


Course Outline Version 8 

CHFIv8 curriculum consists of 22 instructor-led training modules. 

1. Computer Forensics in Today’s World 
2. Computer Forensics Investigation Process 
3. Searching and Seizing Computers 
4. Digital Evidence 
5. First Responder Procedures 
6. Computer Forensics Lab 
7. Understanding Hard Disks and File Systems 
8. Windows Forensics 
9. Data Acquisition and Duplication 
10. Recovering Deleted Files and Deleted Partitions 
11. Forensics Investigation Using AccessData FTK 
12. Forensics Investigation Using EnCase 
13. Steganography and Image File Forensics 
14. Application Password Crackers 
15. Log Capturing and Event Correlation 
16. Network Forensics, Investigating Logs and Investigating Network Traffic 
17. Investigating Wireless Attacks 
18. Investigating Web Attacks 
19. Tracking Emails and Investigating Email Crimes 
20. Mobile Forensics 
21. Investigative Reports 

22. Becoming an Expert Witness 

Total 16 GB DATAs in 4 DVDs

======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 

=======================================================================
Payment mode : Pay on my account ,Buying via ebay or Paypal  


Shipping : By Courier through all over India


Shipping charge : Rs 50/- Flat Rate shipping anywhere in India


You can get with in two days

Any Advanced Graphic Design Software Tutorials, IT Software Tutorials, Multimedia  Software Tutorials, All Engineering purpose Software Tutorials & All Software Tutorials Available

For more details

Email : digitalcollections4u@gmail.com
https://www.facebook.com/TutorialsDvDs

Sunday, October 13, 2013

Certified Ethical Hacker CEH v8 Tools And Video Course + References + Labs Modules Complete 8 DVDs Rs 1500/






EC-Council: Certified Ethical Hacker CEH v8 Tools And PDF CEHv8 References
+ Labs Modules  

English | 8 DVDs | ISO | 26.6 GB |  tools And PDF CEHv8 References

+ Labs Modules  


CEH Exam 312-50



CEH Exam 312-50 Information

Number of Questions: 125

Passing Score: 70%

Test Duration: 4 Hours

Test Format: Multiple Choice

Test Delivery: Prime Prometric (IBT), VUE, and APTC

Exam Prefix: 312-50-ANSI (IBT), 312-50v8 (VUE), or 350 CEHv8 (APTC)



* 6 Tools DVDs And  PDF References + Labs Modules DVD +

Certified Ethical Hacker (CEH) v8 (Exam 312-50) Video Course DVD


Total 8 DVDs
.

 Contetns of  DVDs:

CEHv8 Module 01Lab Prerequisites

CEHv8 Module 02 Footprinting and Reconnaissance

CEHv8 Module 03 Scanning Networks

CEHv8 Module 04 Enumeration

CEHv8 Module 05 System Hacking

CEHv8 Module 06 Trojans and Backdoors

CEHv8 Module 07 Viruses and Worms

CEHv8 Module 08 Sniffing

CEHv8 Module 09 Social Engineering

CEHv8 Module 10 Denial-of-Service

CEHv8 Module 11 Session Hijacking

CEHv8 Module 12 Hacking Webservers

CEHv8 Module 13 Hacking Web Applications

CEHv8 Module 14 SQL Injection

CEHv8 Module 15 Hacking Wireless Networks

CEHv8 Module 16 Hacking Mobile Platforms

CEHv8 Module 17 Evading IDS, Firewalls, and Honeypots

CEHv8 Module 18 Buffer Overflow

CEHv8 Module 19 Cryptography

CEHv8 Module 20 Penetration Testing

BackTrack 5 R3


PDF References + Labs Modules

Whats inside:
Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Reconnaissance
Module 03: Scanning Networks
Module 04: Enumeration
Module 05: System Hacking
Module 06: Trojans and Backdoors
Module 07: Viruses and Worms
Module 08: Sniffers
Module 09: Social Engineering
Module 10: Denial of Service
Module 11: Session Hijacking
Module 12: Hacking Webservers
Module 13: Hacking Web Applications
Module 14: SQL Injection
Module 15: Hacking Wireless Networks
Module 16: Hacking Mobile Platforms
Module 17: Evading IDS, Firewalls, and Honeypots
Module 18: Buffer Overflow
Module 19: Cryptography
Module 20: Penetration Testing
+ CEHv8 References
+ 18 Labs Modules
+ Video Labs Instructions

=====================================

Certified Ethical Hacker (CEH) v8 (Exam 312-50) Video Course DVD






Duration:10.5 hrs / 109 tutorials Videos

Introduction
Welcome(02:58)
Exam Info(04:10) 
Course Outline(03:14) 
Lab Setup(03:17)

Intro to Ethical Hacking
 About Hacking(06:20) 
About Hackers(06:27) 
Types of Tests(06:24) 
Defenses(06:26)T 
Methodology(06:32)
Hacking Tools(06:08) 
BackTrack 5 Tour(06:23)

Reconnaissance
Footprinting(06:33)
Footprinting Methods(06:03) 
Internet Searching(06:04)
Google Hacking pt. 1(06:03)
Google Hacking pt. 2(05:48) 
Email(05:13)T WHOIS and DNS(06:05) 
Defeating Footprinting(05:52)

Scanning
Scanning Intro(05:17) 
TCP Scans(06:20) 
ICMP and UDP(05:16)
Scan Captures(05:19)
Nmap pt. 1(06:15) 
Nmap pt. 2(06:16) 
Nessus pt. 1(06:08) 
Nessus pt. 2(05:54)
Mitigation(05:35)

Enumeration
Enumeration Intro(05:18) 
Windows Enumeration pt. 1(06:07) 
Windows Enumeration pt. 2(05:58) 
Linux Enumeration(06:13) 
Network Enumeration pt. 1(06:28) 
Network Enumeration pt. 2(06:16) 
Mitigation(05:18)

System Attacks
System Attacks Intro(05:40) 
Passwords 101(06:04)
Password Theft(05:33)
Password Cracking(06:06)
Cracking Demo pt. 1(05:54)
Cracking Demo pt. 2(06:19)
Steganography(05:54) 
System Hacking Tools(03:35) 
Netcat Demo(06:02) 
Remote Control Demo(05:17) 
Physical Security(06:31) 
Physical Attack Demo(04:58)

Malware
Malware Attacks(06:13) 
Trojans(05:54) 
Using Trojans(06:45) 
Trojan Demo(05:24) 
Viruses pt. 1(06:58) 
Viruses pt. 2(04:57) 
Worms pt. 1(06:11) 
Worms pt. 2(05:28)

Network 
Network Attacks Intro(05:21) 
Sniffing pt. 1(04:19)
Sniffing pt. 2(05:08) 
Sniffing pt. 3(06:03) 
Packet Manipulation(03:52) 
Spoofing an IP Address(06:10) 
Session Hijacking(06:29) 
Wireless Hacking(06:40) 
Aircrack-ng Demo pt. 1(05:39) 
Aircrack-ng Demo pt. 2(05:32) 
Aircrack-ng Demo pt. 3(04:38) 
Denial of Service(06:13)

Application 
Application Hacking Intro(04:45) 
Buffer Overflows(03:30) 
Buffer Overflow Demo(03:49) 
Mobile Application Attacks(06:22) 
Android Emulator Demo(05:21)

Web Hacking
Web Server Hacking(06:42) 
Web Server Attacks(06:28) 
Web Server Hacking Tools pt. 1(04:27)
Web Server Hacking Tools pt. 2(06:10) 
Web Application Hacking(06:40) 
Acunetix Demo(05:20) 
Metasploit Pro Demo(05:47)

Cryptography
Cryptography Intro(05:35) 
Algorithms and Keys(06:09) 
CrypToolDemo(06:09) 
Types of Encryption(05:51) 
Encryption Algorithms(06:31) 
Hashing(05:12) 
Hashing Tools(06:14) 
PKI pt. 1(05:54) 
PKI pt. 2(06:13) 
Digital Signatures(04:41) 
File Encryption(06:29) 
Disk Encryption(05:39) 
Cryptography Attacks pt. 1(06:18) 
Cryptography Attacks pt. 2(06:34)

Social Engineering
Social Engineering Intro(04:56) 
Targets(06:29) 
Methods(06:04) 
Human-Based Attacks(06:30) 
Technology-Based Attacks(06:29) 
Physical Attacks(06:28)
Mitigations(06:08)
Formal Penetration Testing
Types of Testing(06:12) 
Methods(06:21)
Preparation(06:07) 
Deliverables(06:11) 
Managing Tests(06:16)

Conclusion
Course Wrap Up(05:49) 
Resources(05:48) 
Practice Exam(03:47)

Credits
 About the Author(01:55)

And

CEHv8 Question Paper 100 Page Pdf Document


======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 

======================================================================

Payment mode : Pay on my account ,Buying via ebay or Paypal  


Shipping : By Courier through all over India


Shipping charge : Rs 50/- Flat Rate shipping anywhere in India


You can get with in two days

Any Advanced Graphic Design Software Tutorials, IT Software Tutorials, Multimedia  Software Tutorials, All Engineering purpose Software Tutorials & All Software Tutorials Available

For more details

Email : digitalcollections4u@gmail.com
https://www.facebook.com/TutorialsDvDs