2
This 3 day course aims to provide delegates with a framework of knowledge and resources to build on in order to carry out an effective examination of an OS X or iOS based system. Using Mac OS X Mountain Lion and iOS 6 the course provides a proven strategy and practical exercises demonstrating the seizure, imaging and investigation of data from these systems. is course looks in detail at the HFS+ File system from a forensic perspective and other key artefacts from our experience of many Mac based investigations. All of this is undertaken in a Windows based environment using conventional forensic tools and techniques. Who should attend? is course is aimed at forensic investigators who have gained experience dealing largely with Windows based systems and are now finding themselves in the situation where they increasingly need to understand the data structures and evidence potential in Mac OSX and iOS environments. Course style is is a hands-on course where delegates will carry out exercises, applying the principles, knowledge and techniques learnt during the course. An examination is held on the final day. Successfully completing this examination earns delegates the Certified Mac Forensics Specialist (CMFS) certification. Prerequisites • Principles & general guidelines surrounding forensic investigation • Basic knowledge of data structures e.g. binary and hexadecimal Apple Mac Forensics: Hands-On Apple is becoming increasingly popular and as a consequence, computers running Mac OS X operating systems are increasingly becoming the subject of forensic investigation. To book call: +353 1 685 4942 or email: [email protected] Duration: 3 days Cost: € 1600.00 C E R T I F I E D M A C F O R E N S I C S S P E C I A L I S T C O M P U T E R F O R E N S I C S CMFS

Apple Mac Forensics: Hands-On - Digicore · b. Oracle Application Server exploits (bypass exclusion list etc) c. Hacking with Metasploit d. Insecure HTTP methods e W. ebDAV issues

  • Upload
    others

  • View
    9

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Apple Mac Forensics: Hands-On - Digicore · b. Oracle Application Server exploits (bypass exclusion list etc) c. Hacking with Metasploit d. Insecure HTTP methods e W. ebDAV issues

This 3 day course aims to provide delegates with a framework of knowledge and resources to build on in order to carry out an effective examination of an OS X or iOS based system.Using Mac OS X Mountain Lion and iOS 6 the course provides a proven strategy and practical exercises demonstrating the seizure, imaging and investigation of data from these systems.

This course looks in detail at the HFS+ File system from a forensic perspective and other key artefacts from our experience of many Mac based investigations. All of this is undertaken in a Windows based environment using conventional forensic tools and techniques.

Who should attend?This course is aimed at forensic investigators who have gained experience dealing largely with Windows based systems and are now finding themselves in the situation where they increasingly need to understand the data structures and evidence potential in Mac OSX and iOS environments.

Course styleThis is a hands-on course where delegates will carry out exercises, applying the principles, knowledge and techniques learnt during the course.

An examination is held on the final day. Successfully completing this examination earns delegates the Certified Mac Forensics Specialist (CMFS) certification.

Prerequisites• Principles & general guidelines surrounding forensic

investigation

• Basic knowledge of data structures e.g. binary and hexadecimal

Apple Mac Forensics: Hands-OnApple is becoming increasingly popular and as a consequence, computers running Mac OS X operating systems are increasingly becoming the subject of forensic investigation.

To book call: +353 1 685 4942 or email: [email protected]

Duration: 3 days Cost: € 1600.00

CE

RT

I FI E

D M

AC F O R E N S I C S S P ECI A

LIS

T

COMPUTER FORENSIC

S

• • CMFS

Page 2: Apple Mac Forensics: Hands-On - Digicore · b. Oracle Application Server exploits (bypass exclusion list etc) c. Hacking with Metasploit d. Insecure HTTP methods e W. ebDAV issues

Corporate headquartersUnit 5 Leopardstown Business Centre,Ballyogan Avenue,Leopardstown,Dublin 18Tel: +353 1 685 4942

www.cybersecurityacademy.ie

No part of this documentation may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, electronic, mechanical, photocopying or otherwise without the written permission of Digicore Group.

Course Syllabus1. An introduction to Apple2. Apple Forensic Basics 3. Seizure and Imaging – OSX and

iOS devices4. Apple Disk Partitioning – APM

and GPT5. File systems - compatibility6. A detailed look at HFS+ from a forensic

perspective7. System Configuration – e.g. disk

formatting, OS installation and networking

8. User Accounts – configuration, passwords and file vault

9. Files Behind the Scenes – including log files, printing and trash

10. Examining iOS - including WebKit and App security

11. Common Applications – including Office and Safari

12. Time Machine – Functionality and data structures

13. Consideration in an Incident Response scenario

This course can be used as 22.5 hours towards the 150 hour requirement for the Open University Postgraduate Certificate in Computer Security and Forensics.

Postgraduate qualifications

7Safe Cambridge, South Cambridge Business Park, Sawston, Cambridge, CB22 3JH, United KingdomLondon • Cambridge t 0870 600 1667 f 0870 600 1668 www.7safe.com

CER

TIF

IED

SECURITY INCIDENT SPEC

IALIST

CE

RT

I FI E

D

M A LWA R E I N V E S TI G

AT

OR

CER

TIFI

ED F

ORE

NSIC INVESTIGATION PRACTITIO

NER

CE

RT

I FI E

D M

AC F O R E N S I C S S P ECI A

LIS

T

COMPUTER FORENSIC

S

COMPUTER FORENSIC

S

COMPUTER FORENSICS

PAYM

ENT

CAR

D INDUSTRY DATA SECURITY STA

ND

AR

D

I M P L E M E N T A T I O N

• • CMI

• • CFIP

• • CSIS

#>ssh_

• •

0000 0000 0000 0000PCI DSS

COMPUTER SECURITY

• •

SEC

UR

E C

O

D ING F O R WE B D

EVELO

PE

RS

1<?php

2 mysql_connect:

3

COMPUTER FORENSIC

S

• • CMFS

COMPUTER SECURITY

• •

CER

TIFI

ED IS

O 27

001 IMPLEMENTATION PRACTITIO

NER

C I IP

•C

ER

TIF

I ED

S E C U R I T Y T E S T I N

GA

SS

OC

IAT

E•

•C

ER

TIF

IED

INFR

ASTRU C T URE SEC

UR

ITY

TE

ST

ER•

•C

ER

TIF

IED

SE

CUR ITY TE ST ING

PROFE

SS

I ON

AL•

ETH ICAL HACKING

ETH ICAL HACKING

ETH ICAL HACKING

ETH ICAL HACKING

•C

ER

TIF

IED

A

PPL IC AT IO N SECURITY

TE

ST

ER•

GILL SANS REGULAR

ETH ICAL HACKING

• •CWSA

CER

TIF

IED

WIRELESS SECURITY

AN

ALY

ST

CO

MP

UT

E R

SE C U R I T Y A N D FO

RE

NS

ICS

M

A ST E R O F S C I ENCE

•C

ER

TIF

I ED

S E C U R I T Y T E S T I N

GA

SS

OC

IAT

E• •

CE

RT

IFIE

DSE

CUR ITY TE ST ING

PROFE

SS

I ON

AL•

ETH ICAL HACKING

ETH ICAL HACKING

ETH ICAL HACKING

•C

ER

TIF

IED

A

PPL IC AT IO N SECURITY

TE

ST

ER•

6. Web/Application Server Issues

a. IIS/Apache/OpenSSL exploitation

b. Oracle Application Server exploits (bypass

exclusion list etc)

c. Hacking with Metasploit

d. Insecure HTTP methods

e. WebDAV issues

7. Cross Site Scripting

a. Types of XSS

b. Identifying XSS

c. Exploiting XSS

d. Advanced XSS exploitation with beef and

XSS-Shell

e. Secure cookie, HTTP-only

8. Advanced XSS

a. Pitfalls in defending XSS

b. Fixing XSS

9. Cross Site Request Forgery

a. Identifying/exploiting CSRF

b. Complicated CSRF with POST requests

c. CSRF in web services

d. Impact

e. Fixing CSRF

10. Session Fixation

a. Cookie fixation

b. Faulty log-out functionalities

11. CRLF injection

a. Proxy poisoning

b. XSS with CRLF injection

12. Clickjacking

13. SQL Injection

a. Introduction to SQL Injection

b. Impact: Authentication bypass

c. Impact: Extracting data (Blind SQL Injection,

UNION tricks, OOB channels)

d. OS Code Execution (MS-SQL, MySql,

Oracle)

e. SQL Injection within stored procedures,

parameterized statements

f. Places where you never thought SQLI could

occur

g. Pitfalls in defending SQL Injections

h. Fixing SQL Injections

14. Malicious File Uploads

a. File Uploads

b. IIS zero-day

c. Hacking Unprotected Application servers

15. Vulnerable Flash Applications

a. Insecure cross-domain requests

b. Flash XSS

16. Business Logic Bypass

a. Authentication bypass

b. Insecure Coding

c. Other logical flaws

17. OS Code Execution

18. Remote/Local File inclusion

a. File Inclusion

b. OS Code Execution

19. Direct Object Reference

20. Capture The Flag Session

CPE Credits: 24

Professional Training Authored By Experts

Professional training authored by experts

A Digicore Group Company