Computer Forensics Tools | Kroll Artifact Parser and Extractor | TryHackMe KAPE

Поділитися
Вставка
  • Опубліковано 4 жов 2024
  • In this video walk-through, we covered KAPE as a computer forensics tool to extract forensics artifacts and process them for forensics investigation. We also provided the answers for TryHackMe KAPE room.
    **********
    Receive Cyber Security Field, Certifications Notes and Special Training Videos
    / @motasemhamdan
    *********
    Writeup
    motasem-notes....
    TryHackMe Jr Security Analyst Intro
    tryhackme.com/...
    *******
    Google Profile
    maps.app.goo.g...
    LinkedIn
    [1]: / motasem-hamdan-7673289b
    [2]: / motasem-eldad-ha-bb424...
    Instagram
    / motasem.hamdan.official
    Twitter
    / manmotasem
    Facebook
    / motasemhamdantty

КОМЕНТАРІ • 12

  •  Рік тому +1

    Love your videos! I have a lot of trouble of comprehending only written information, and you explain things to simply and straight to the point :)

  • @marcioguedes2072
    @marcioguedes2072 Рік тому

    Thank you sooo much my friend, if was not you i will keep in this room all week! The VM was so slow here!

  • @SaiyanParmos
    @SaiyanParmos 2 роки тому

    Your video helped me under stand much more then the class I am in. I was missing the EZviewer for more metadata. Thank you sir.

  • @awsom0
    @awsom0 2 роки тому +1

    thank you for this! cheers!

  • @acabkurt4765
    @acabkurt4765 2 роки тому

    Thanks bro for the video....appreciated it man...

  • @yamiyugi1468
    @yamiyugi1468 2 роки тому +1

    please upload for windows forensics 2. I would appreciate it.

  • @TJ-bl5lv
    @TJ-bl5lv 2 роки тому +2

    I did all your steps exactly as you did them in the video, but have different output in my files, was there some different steps you did not show in the video?

    • @awsom0
      @awsom0 2 роки тому +4

      select the EZPARSER and you should have more info in the output

  • @culkay....3760
    @culkay....3760 2 роки тому

    Please make jvm reverse engineering room explanation walk-through

  • @ian230187
    @ian230187 2 роки тому

    Hi Motasem...When I select the folder while mentioning the target source folder, it does not populate the tkape files

  • @faresshaker7765
    @faresshaker7765 2 роки тому

    Can we use this tool to find malwares , and how

  • @abudi88ful
    @abudi88ful 10 місяців тому

    my output file has different files than yours.