Ahorra 5 meses con 1 año de Premium al 35% dto ¡Lo quiero!
Digital Forensic Survival Podcast

podcast

Suscribirse

Digital Forensic Survival Podcast

DFSP # 346 - Masquerading

This week I talk about finding evidence of Kernel file masquerading on Linux systems.

Añadir a ... 

DFSP # 345 - AutoRuns

This week I talk about how to find evidence of malicious autoruns in the windows registry.

Añadir a ... 

DFSP # 344 - Mac Spotlight DB

This week I talk about the forensic value of the Apple Spotlight DB.

Añadir a ... 

DFSP # 343 - Registry aka The Dungeon Maze

When you talk autoruns you must talk about the Windows registry. This artifact is very dense and...

Añadir a ... 

DFSP # 342 - FLUX It

This week I talk about the attack methodology known as Fast Flux.

Añadir a ... 

DFSP # 341 - Those other taskers

This week’s focus is on other scheduled task events useful for DFIR triage.

Añadir a ... 

DFSP # 340 - PSEXEC, ready or not

This week I talk about a popular Windows utility attackers often exploit.

Añadir a ... 

DFSP # 339 - That SUDO that you do

This week I breakdown the SUDOERS file for forensic triage.

Añadir a ... 

DFSP # 338 - Taskers

This week’s focus is on new scheduled tasks, which are a common way of establishing longevity on...

Añadir a ... 

DFSP # 337 - ResponderCon

The must-attend event for Cyber First Responders who must detect and deal with ransomware,...

Añadir a ... 

Dfsp # 336 - bam!

This week I talk about the Windows Background Activity Monitor, an artifact that may be used to...

Añadir a ... 

Dfsp # 335 - cron

This week I breakdown CRON for the uninitiated.

Añadir a ... 

DFSP # 334 - Service Changes

This week is about persistence artifacts. Namely the records for when services fail to start, are...

Añadir a ... 

Añadir a ... 

Añadir a ... 

DFSP # 331 - New Services

In the past I’ve talked about fast triage from a high-level, addressing the different artifacts...

Añadir a ... 

DFSP # 330 - Certifications

Every so often I like to revisit certifications. Everyone seems to have their own opinion as to...

Añadir a ... 

DFSP # 329 - Shellbags

This week is a back to basics episode where I cover Windows shell bags. This is a core Windows...

Añadir a ... 

DFSP # 328 - Linux Executables

If you are accustomed to Windows forensics you may find you have to shift your way of thinking...

Añadir a ... 

DFSP # 327 - Persistence Part 1

One of the first things attackers attempt to accomplish on a compromised system is to establish...

Añadir a ...