March 03, 2021

Cyber Forensicator

  • Articles
  • Books
  • Contact
  • How To
  • News
  • Presentations
  • Science
  • Software
  • Tips & Tricks
  • Videos
  • Webinars
  • White Papers
Home Tag Archives: threat hunting

Tag Archives: threat hunting

Articles

Threat Hunting: What it Is, and What it Is Not

Nowadays everybody is talking about threat hunting. Everyone wants to be a threat hunter. Every employer wants to hire a thr…

News

The PoSh Hunter CTF

If you want to test your PowerShell skills and interested in threat hunting – the PoSh Hunter CTF is for you. …

Software

Automated Hunting of Memory Resident Malware at Scale

Memhunter is an endpoint sensor tool that is specialized in detecing resident malware, improving the threat hunter analysis …

Science

Detection of Malicious Activities in Internet of Things Environment Based on Binary Visualization and Machine Intelligence

Internet of Things (IoT) devices are increasingly deployed for different purposes such as data sensing, collecting and contr…

Tips & Tricks

Finding Registry Malware Persistence with RECmd

Chad Tilbury has writen a post on how to use Eric Zimmerman’s RECmd and its batch files to uncover malware persistence…

White Papers

A Practical Model for Conducting Cyber Threat Hunting

There remains a lack of definition and a formal model from which to base threat hunting operations and quantifying the succe…

Presentations

Lean Hunting

(Threat) Hunting has been around long enough that most agree it should be part of any comprehensive information security pro…

Software

Sysmon-Modular: A Sysmon Configuration Repository for Everybody to Customise

This is a Microsoft Sysinternals Sysmon configuration repository by Olaf Hartong, set up modular for easier maintenance and …

Presentations

Uncovering and Visualizing Malicious Infrastructure

How much information about a threat can you find using a single IP address, domain name, or indicator of compromise (IOC)? W…

Tips & Tricks

Cobalt Strike Remote Threads Detection

Olaf Hartong has writted a blog post in which he shows how to use “Create Remote Thread” events to detect process injection …

Page 1 of 212

Follow Us

About Us

Cyber Forensicator is a web-project by Igor Mikhaylov and Oleg Skulkin aiming on collecting all most interesting and important cyber and digital forensics news, articles, presentations, and so on, in one place.

Popular Posts

Open Sourcing JA3: SSL/TLS Client Fingerprinting for Malware Detection

October 20, 2017

Cloud Forensics: Analyzing MEGASync

April 15, 2018

Windows Phone Physical Imaging Without JTAG and Chip-off

June 3, 2018

Timeline

  • January 24, 2021

    Analyzing videos with multiple video streams in digital forensics

  • December 19, 2020

    PC3000 Portable III in Digital Forensics

  • December 18, 2020

    How to analyze different types of devices and find connections between them

  • July 5, 2020

    Threat Hunting: What it Is, and What it Is Not

  • May 24, 2020

    Utilities go for launch!

CyberForensicator.com © Copyright 2016-2021, All Rights Reserved

Login

Welcome!Log into your account