March 03, 2021

Cyber Forensicator

  • Articles
  • Books
  • Contact
  • How To
  • News
  • Presentations
  • Science
  • Software
  • Tips & Tricks
  • Videos
  • Webinars
  • White Papers
Home Tag Archives: blue team

Tag Archives: blue team

Tips & Tricks

Detecting PowerShell Empire Shenanigans with Sysinternals

In this post Ben Bornholm writes about how to detect PowerShell Empire using the tools from the Sysinternals suite. …

Tips & Tricks

Cobalt Strike Remote Threads Detection

Olaf Hartong has writted a blog post in which he shows how to use “Create Remote Thread” events to detect process injection …

Presentations

Dear Blue Team: Forensic Advice to Non-Forensic Professionals to Supercharge Organization DFIR

In an age where data breaches and malware infections are quickly becoming the norm, we must prepare for Digital Forensics an…

Presentations

Dear Blue Team: Proactive Steps to Supercharge your IR

In an age where data breaches and malware infections are quickly becoming the norm, we must prepare for Digital Forensics an…

Tips & Tricks

Creating custom YARA rules

Didier Stevens has posted about how to use IOCs (Indicators Of Compromise) to create your own custom YARA rules. In the post…

Tips & Tricks

The Power of Logging in Incident Response

In this post Brad Garnett writes about the importance of logging in incident response. Brad mentions such important digital …

How To

PCAP File Extraction

Mark Robinson has published a post on how to carve data out of PCAPs. Step-by-step guides will show you how to do it with Wi…

Follow Us

About Us

Cyber Forensicator is a web-project by Igor Mikhaylov and Oleg Skulkin aiming on collecting all most interesting and important cyber and digital forensics news, articles, presentations, and so on, in one place.

Popular Posts

Open Sourcing JA3: SSL/TLS Client Fingerprinting for Malware Detection

October 20, 2017

Cloud Forensics: Analyzing MEGASync

April 15, 2018

Windows Phone Physical Imaging Without JTAG and Chip-off

June 3, 2018

Timeline

  • January 24, 2021

    Analyzing videos with multiple video streams in digital forensics

  • December 19, 2020

    PC3000 Portable III in Digital Forensics

  • December 18, 2020

    How to analyze different types of devices and find connections between them

  • July 5, 2020

    Threat Hunting: What it Is, and What it Is Not

  • May 24, 2020

    Utilities go for launch!

CyberForensicator.com © Copyright 2016-2021, All Rights Reserved

Login

Welcome!Log into your account