Introduction to Digital Forensics - Learn the Basics

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ก.ย. 2024

ความคิดเห็น • 26

  • @prashantchauhan3111
    @prashantchauhan3111 5 วันที่ผ่านมา

    It is very informative and to the points. Mobile forensic and Linux/Mac forensic needs to be explored more.

  • @David265710
    @David265710 หลายเดือนก่อน

    Vow🎉. Wonderful video. I am going to be the resource person for a talk on digital forensics to faculty. It's awesome and very informative with real world scenarios.another vow 🎉. Now I feel more confident on the subject and proceedures. I will watch it few more times before my session.. hats off dear.

  • @moakhirul
    @moakhirul ปีที่แล้ว

    Great video, complex concepts on cybercrimes, forensics, made easy. Reminds me of Richard Feynman explaining concepts.

  • @pratapsharma1868
    @pratapsharma1868 2 ปีที่แล้ว

    The best compilation against Digital Forensics as we can say "Gagar me Sagar" all at one place.

  • @qalamdaneducations5281
    @qalamdaneducations5281 2 ปีที่แล้ว +2

    Nice explanation Prabh.Kindly explain if a ransomware attack happens and a company is compromised then what will be the first practical step to identify that how the attack happened ?

    • @PrabhNair1
      @PrabhNair1  2 ปีที่แล้ว

      thanks a lot :) sure making same

  • @SHIVAM4527
    @SHIVAM4527 2 ปีที่แล้ว

    Interactive video with good explanation....a request to make a video on important windows processes like lsass, svchost etc;.

  • @mizan427
    @mizan427 ปีที่แล้ว

    Need a details video on Cloud forensic expert

  • @itdepartmenthooghly8820
    @itdepartmenthooghly8820 ปีที่แล้ว +2

    Please add Cloud Forensic also. As it is so relevant nowadays.

  • @mohammadzia4194
    @mohammadzia4194 2 ปีที่แล้ว

    Nicely presented... Thanks Prabh

  • @ian230187
    @ian230187 2 ปีที่แล้ว

    Loved this

  • @moakhirul
    @moakhirul ปีที่แล้ว +1

    Too few likes and comments for a video which has more than 2,000 views in just 4 months!

  • @meh646
    @meh646 7 หลายเดือนก่อน

    WARRAP CICT STUDENTS, reppin NEUST 🤙

    • @Zeke-zo7nr
      @Zeke-zo7nr 7 หลายเดือนก่อน

      eyy sheeshables HAHAHA maam achel?

  • @nitindave9487
    @nitindave9487 ปีที่แล้ว +1

    Very informative videos.... thank you...can you make videos on DF tool usage and analysis practicals...so we can understand tools in detail

  • @SurajPandey-jb9kk
    @SurajPandey-jb9kk 2 ปีที่แล้ว +1

    op bhai

  • @RMittal24
    @RMittal24 ปีที่แล้ว

    This was very informative and useful.... Can you please suggest where can I learn digital forensics in detail along with practical sessions.

  • @jagatbahadursubedi3476
    @jagatbahadursubedi3476 ปีที่แล้ว

    great video.

  • @surajfaheem5684
    @surajfaheem5684 2 ปีที่แล้ว

    Can you please make a video on how to understand the logs from SEIM tool as they are in unstructured format

    • @PrabhNair1
      @PrabhNair1  2 ปีที่แล้ว

      I have dedicated video on siem

  • @hassnainjaved7399
    @hassnainjaved7399 2 ปีที่แล้ว

    Can you make course on that ?
    Well explained 👏

    • @PrabhNair1
      @PrabhNair1  2 ปีที่แล้ว

      we already has course do infosectrain soc