Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

OS Analysis with Volatility

via Pluralsight

Overview

In this course, you will learn how to perform OS analysis of volatile memory using the tool volatility, the most advanced memory forensics framework.

In this course, OS analysis with Volatility, you will cover how to utilize Volatility to identify and detect evidence of suspected compromise such as malicious commands and programs executed on a host computer system. You will learn how to extract the command line history from the volatile memory. You will also learn how to initiate an investigation of malicious programs and how to defend against malicious program execution. When you are finished with the course, you will have the skills and knowledge to aid in mitigating technique T1055 and 1059.

Taught by

Tim Coakley

Reviews

3.5 rating at Pluralsight based on 10 ratings

Start your review of OS Analysis with Volatility

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.