Skip to content

Practical labs, case studies, and investigation notes for CHFI v11 — covering digital forensics, malware forensics, incident response, evidence collection, and analysis tools.

Notifications You must be signed in to change notification settings

aniket2912/All-CHFIv11-Modules-Reports

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

49 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CHFI v11 Report Banner

🔍 Computer Hacking Forensic Investigator (CHFI) - Reports & Labs


📚 Overview

This repository contains organized notes, PDF reports, labs, and research work for the EC-Council's CHFI (Computer Hacking Forensic Investigator) certification training. It is intended for educational purposes and to demonstrate practical skills in digital forensics, incident response, and cybercrime investigation.


📁 Folder Structure

CHFI-v11/ │ ├── Module-01-Introduction-to-Forensics-and-Investigations/ │ └── report.pdf │ ├── Module-02-Cybercrime-and-Forensic-Investigation/ │ └── report.pdf │ ├── Module-03-Investigating-Computer-Crimes/ │ └── report.pdf │ ├── Module-04-Digital-Evidence-and-Investigation-Process/ │ └── report.pdf │ ├── Module-05-Understanding-Hard-Disks-and-File-Systems/ │ └── report.pdf │ ├── Module-06-Data-Acquisition-and-Duplication/ │ └── report.pdf │ ├── Module-07-Defeating-Anti-Forensics-Techniques/ │ └── report.pdf │ ├── Module-08-Windows-Forensics/ │ └── report.pdf │ ├── Module-09-Linux-and-Mac-Forensics/ │ └── report.pdf │ ├── Module-10-Network-Forensics/ │ └── report.pdf │ ├── Module-11-Investigating-Web-Attacks/ │ └── report.pdf │ ├── Module-12-Dark-Web-IoT-and-Cloud-Forensics/ │ └── report.pdf │ ├── Module-13-Investigating-Email-Crimes/ │ └── report.pdf │ ├── Module-14-Malware-Forensics/ │ └── report.pdf │ ├── Module-15-Mobile-Forensics/ │ └── report.pdf │ └── Module-16-Investigative-Reports-and-Legal-Compliance/ └── report.pdf


🚀 Objectives

  • Understand and apply core principles of computer forensics.
  • Perform hands-on investigation with tools like Autopsy, FTK Imager, Wireshark, Volatility, Log2Timeline, etc.
  • Capture and analyze volatile and non-volatile data.
  • Investigate cybercrime cases with legal and ethical procedures.

🛠 Tools Used

  • Kali Linux
  • Autopsy
  • FTK Imager
  • Wireshark
  • Volatility Framework
  • Sleuth Kit
  • Log2Timeline
  • Magnet AXIOM (Trial)
  • X-Ways Forensics
  • PsTools Suite

📌 Notes

  • All content is created by Aniket Sunil Pagare.
  • For educational and research use only.
  • Please do not copy without proper attribution.

📞 Contact

📧 [email protected]
📁 My Cybersecurity Portfolio
🔗 LinkedIn


⭐ Show your Support

If you found this useful, consider giving a ⭐ to the repository!

Releases

No releases published

Packages

No packages published