April 17, 2021

Cyber Forensicator

  • Articles
  • Books
  • Contact
  • How To
  • News
  • Presentations
  • Science
  • Software
  • Tips & Tricks
  • Videos
  • Webinars
  • White Papers
Home Videos

Videos

Videos

Introduction to KAPE

The new episode of Richard Davis’ “Introduction to Windows Forensics” covers an exciting new tool from Kroll and Eric Zimmerman called KAPE:

Read More
Videos

The Five Most Dangerous New Attack Techniques and How to Counter Them

Which are the most dangerous new attack techniques? How do they work? How can you stop them? What’s coming next and how can you prepare? This fast-paced briefing features the three people best positioned to provide answers and best able to communicate them: the nation’s top expert/teacher on mobile forensics, the director of the Internet Storm Center and the top …

Read More
Videos

Visual Analysis with ProcDOT

In the new episode of “Introduction to Malware Analysis” series Richard Davis covers a very useful utility called ProcDOT:

Read More
Videos

Digital Forensics Tutorials by AccessData

AccessData has published a bunch of videos on its YouTube channel. You’ll learn about detecting and attacking TrueCtypt, Edge and Courtana forensics, log files analysis, and some other topics.

Read More
Videos

Triage Image Creation

This episode of “Introduction to Windows Forensics” covers triage image creation. Richard Davis uses FTK Imager to capture memory and create a Custom Content Image from a Windows 10 system:

Read More
Videos

Juicy PDFs

This new video is the next episode of “Introduction to Malware Analysis” series. This time Richard Davis shows how to work with another tool capable of extracting embedded content from within a PDF:

Read More
Videos

Cooking with CyberChef

As a continuation of the “Introduction to Windows Forensics” series, this episode looks at CyberChef, a powerful web-based app that provides a multitude of operations including crypto, conversion, parsing, extraction, and other manipulation of data:

Read More
Videos

Python Digital Forensics

Python is uniquely positioned as a programming language to perform cyber investigations and perform forensics analysis. Unleash the power of Python by using popular libraries and Python tools to help you create efficient and thorough forensics investigations. This course will walk you through digital forensics on network traffic, host analysis, and memory analysis. The course starts with network forensics, an …

Read More
Videos

Using hashcat to decrypt iOS notes for Cellebrite’s Physical Analyzer

This video will show you how to decrypt encrypted notes (password protected) on iOS devices and enter the password into Cellebrite Physical Analyzer for decryption and processing. Tested on iOS 11.4 and 12.0.

Read More
Videos

Payload Distribution Format

As a continuation of the “Introduction to Malware Analysis” series, this video walks through an analysis of a potentially malicious PDF file. You’ll look at three (3) tools from Didier Stevens: pdfid.py, pdf-parser.py, and oledump.py. Using these tools, you’ll extract an embedded Microsoft Word document from the PDF, and then extract an embedded VBA macro from within the Word document.

Read More
Page 1 of 812345 ...Last

Follow Us

About Us

Cyber Forensicator is a web-project by Igor Mikhaylov and Oleg Skulkin aiming on collecting all most interesting and important cyber and digital forensics news, articles, presentations, and so on, in one place.

Popular Posts

Open Sourcing JA3: SSL/TLS Client Fingerprinting for Malware Detection

October 20, 2017

Cloud Forensics: Analyzing MEGASync

April 15, 2018

Windows Phone Physical Imaging Without JTAG and Chip-off

June 3, 2018

Timeline

  • March 4, 2021

    Find out what happened during a ransomware attack on computer

  • January 24, 2021

    Analyzing videos with multiple video streams in digital forensics

  • December 19, 2020

    PC3000 Portable III in Digital Forensics

  • December 18, 2020

    How to analyze different types of devices and find connections between them

  • July 5, 2020

    Threat Hunting: What it Is, and What it Is Not

CyberForensicator.com © Copyright 2016-2021, All Rights Reserved

Login

Welcome!Log into your account