Introduction to Digital Forensics - Learn the Basics

Поделиться
HTML-код
  • Опубликовано: 17 окт 2024

Комментарии • 27

  • @BalrajPalem-rb8qs
    @BalrajPalem-rb8qs 3 дня назад

    the information very useful and good good content in DF

  • @prashantchauhan3111
    @prashantchauhan3111 25 дней назад

    It is very informative and to the points. Mobile forensic and Linux/Mac forensic needs to be explored more.

  • @itdepartmenthooghly8820
    @itdepartmenthooghly8820 Год назад +2

    Please add Cloud Forensic also. As it is so relevant nowadays.

  • @David265710
    @David265710 2 месяца назад

    Vow🎉. Wonderful video. I am going to be the resource person for a talk on digital forensics to faculty. It's awesome and very informative with real world scenarios.another vow 🎉. Now I feel more confident on the subject and proceedures. I will watch it few more times before my session.. hats off dear.

  • @pratapsharma1868
    @pratapsharma1868 2 года назад

    The best compilation against Digital Forensics as we can say "Gagar me Sagar" all at one place.

  • @nitindave9487
    @nitindave9487 Год назад +1

    Very informative videos.... thank you...can you make videos on DF tool usage and analysis practicals...so we can understand tools in detail

  • @RMittal24
    @RMittal24 Год назад

    This was very informative and useful.... Can you please suggest where can I learn digital forensics in detail along with practical sessions.

  • @qalamdaneducations5281
    @qalamdaneducations5281 2 года назад +2

    Nice explanation Prabh.Kindly explain if a ransomware attack happens and a company is compromised then what will be the first practical step to identify that how the attack happened ?

    • @PrabhNair1
      @PrabhNair1  2 года назад

      thanks a lot :) sure making same

  • @moakhirul
    @moakhirul Год назад

    Great video, complex concepts on cybercrimes, forensics, made easy. Reminds me of Richard Feynman explaining concepts.

  • @mizan427
    @mizan427 Год назад

    Need a details video on Cloud forensic expert

  • @surajfaheem5684
    @surajfaheem5684 2 года назад

    Can you please make a video on how to understand the logs from SEIM tool as they are in unstructured format

    • @PrabhNair1
      @PrabhNair1  2 года назад

      I have dedicated video on siem

  • @jagatbahadursubedi3476
    @jagatbahadursubedi3476 Год назад

    great video.

  • @SHIVAM4527
    @SHIVAM4527 2 года назад

    Interactive video with good explanation....a request to make a video on important windows processes like lsass, svchost etc;.

  • @SurajPandey-jb9kk
    @SurajPandey-jb9kk 2 года назад +1

    op bhai

  • @mohammadzia4194
    @mohammadzia4194 2 года назад

    Nicely presented... Thanks Prabh

  • @hassnainjaved7399
    @hassnainjaved7399 2 года назад

    Can you make course on that ?
    Well explained 👏

    • @PrabhNair1
      @PrabhNair1  2 года назад

      we already has course do infosectrain soc

  • @ian230187
    @ian230187 2 года назад

    Loved this

  • @moakhirul
    @moakhirul Год назад +1

    Too few likes and comments for a video which has more than 2,000 views in just 4 months!

  • @meh646
    @meh646 8 месяцев назад

    WARRAP CICT STUDENTS, reppin NEUST 🤙

    • @Zeke-zo7nr
      @Zeke-zo7nr 8 месяцев назад

      eyy sheeshables HAHAHA maam achel?