Ahorra 5 meses con 1 año de Premium al 35% dto ¡Lo quiero!
Digital Forensic Survival Podcast

podcast

Suscribirse

Digital Forensic Survival Podcast

Añadir a ... 

DFSP # 406 - All the BIN Directories

In a typical Linux "bin" directory, you can find various types of executable files and scripts...

Añadir a ... 

DFSP # 405 - Werfault Attacks

Werfault is in interesting artifact in that there is not a lot of documentation on it but yet it...

Añadir a ... 

DFSP # 404 - Certutil Attacks

Certutil, a powerful command-line utility, possesses the potential for misuse by malicious actors...

Añadir a ... 

DFSP # 403 - Lateral Movement Kerberos Auth Events

This week I'm going to cover an important Windows event that provides valuable information about...

Añadir a ... 

DFSP # 402 - Linux Root Directory Files for DFIR

In Linux and Unix-based operating systems, the "root" account is the superuser or administrator...

Añadir a ... 

DFSP # 401 - INF Fetch Execute

This week we are taking a bit of a deep dive into an advanced attack technique to accomplish...

Añadir a ... 

Dfsp # 400 - cmstp

This week I am going to focus on a specific remote execution technique that you may see in the...

Añadir a ... 

DFSP # 399 - Lateral Movement Failed Logon Events

Finding and analyzing failed logons sometimes is just as important as finding suspicious, actual...

Añadir a ... 

DFSP # 398 - OODA & JOHARI

This week I will discuss the use of the OODA loop and JOHARI window in security incident response...

Añadir a ... 

DFSP # 397 - Linux Home Directory Files for DFIR

This week I'm talking about the linux file system from the point of view of a forensic analyst....

Añadir a ... 

DFSP # 396 - URL Leak

This week I will talk about investigating data spill cases involving exposed URLs. This is a...

Añadir a ... 

DFSP # 395 - Lateral Movement and Admin Logons

This week is on lateral movement detection techniques. Inspecting Domain Admin account logons is...

Añadir a ... 

DFSP # 394 - Functional Documentation

This week I want to talk about the value of having functional documentation for your...

Añadir a ... 

DFSP # 393 - Linux Subsystems for Windows

The linux subsystem for windows, create both opportunity and challenges for forensic analysts. It...

Añadir a ... 

DFSP # 392 - Simulation Training

This week I'm going to talk about tabletop exercises as part of a security training program. I...

Añadir a ... 

DFSP # 391 - Investigation Lifecycle

This week I'm talking about The NIST (National Institute of Standards and Technology)...

Añadir a ... 

DFSP # 390 - SSH Triage

This week I'm talking about linux forensic triage strategy. In particular, I'm covering SSH. SSH...

Añadir a ... 

DFSP # 389 - $Usnrl

The USN Journal, also known as the Update Sequence Number Journal, is a feature of the Windows...

Añadir a ... 

DFSP # 388 - Web 3.0 Talk with SUMURI

This week Jason Roslewicz from SUMURI returns for some web 3.0 and virtual reality talk.

Añadir a ...