February 18, 2019

Cyber Forensicator

  • Articles
  • Books
  • Contact
  • How To
  • News
  • Presentations
  • Science
  • Software
  • Tips & Tricks
  • Videos
  • Webinars
  • White Papers
Home Tag Archives: IR

Tag Archives: IR

Presentations

Badly behaving scripts

As browser and operating system security have been improving, there has been a rise in conventional malware attacks relying …

How To

Extracting Activity History from PowerShell Process Dumps

Lee Holmes has posted about how to extract activity history from PowerShell process dumps. Such dumps may be gold mines, esp…

Videos

Triage Image Creation

This episode of “Introduction to Windows Forensics” covers triage image creation. Richard Davis uses FTK Imager …

Software

Malcom: Malware Communication Analyzer

Malcom is a tool designed to analyze a system’s network communication using graphical representations of network traff…

Tips & Tricks

Cobalt Strike Remote Threads Detection

Olaf Hartong has writted a blog post in which he shows how to use “Create Remote Thread” events to detect process injection …

Software

PasteHunter

PasteHunter is a Python3 application that is designed to query a collection of sites that host publicliy pasted data. For al…

Software

Extract forensic timeline from memory dumps with AutoTimeliner

Andrea Fortuna created the AutoTimeliner, a tool that “automagically extract forensic timeline from volatile memory du…

Presentations

A Planned Methodology for Forensically Sound IR in Office 365

A planned methodology for developing and implementing a forensically sound incident response plan in Microsoft’s Office 365 …

Books

The Little Handbook of Windows Forensics

Andrea Fortunan has released his “The Little Handbook of Windows Forensics”. Here is the description from the au…

Tips & Tricks

Robust Use of PsExec That Doesn’t Reveal Password Hashes

Brian Carrier and Chris Ray have found a way how to run PsExec and not reveal admin password hash. Check this blog post to l…

Page 1 of 1012345 ...Last

Follow Us

About Us

Cyber Forensicator is a web-project by Igor Mikhaylov and Oleg Skulkin aiming on collecting all most interesting and important cyber and digital forensics news, articles, presentations, and so on, in one place.

Popular Posts

Windows 10 Forensics

February 7, 2017

Android Forensics Using Some Open Source Tools

March 20, 2017

Windows 10 Time Rules

March 25, 2018

Timeline

  • 4 days ago

    Recover Deleted Records in Windows.edb with WinSearchDBAnalyzer

  • 6 days ago

    Visual Analysis with ProcDOT

  • 2 weeks ago

    Amcache Forensics: Populated or Not?

  • 2 weeks ago

    Threat Hunting Using Live Box Forensics

  • 2 weeks ago

    Shellbags Forensics: Directory Viewing Preferences

CyberForensicator.com © Copyright 2016-2018, All Rights Reserved

Login

Welcome!Log into your account