Harsimran Singhcybersimran.hashnode.dev·Sep 29, 2024Cold System Forensics: A Comprehensive Guide to Data Acquisition and PreservationCold system forensics is a critical branch of digital forensics that focuses on analysing data from systems that are either dormant or powered off. In cases where a system is shut down or compromised, forensic investigators need to employ specialised...Discuss·1 likecold system forensics
Bimal Dhitalblog.bimal1412.com.np·Sep 23, 2024Solution to the InZiption Challenge from NCA CTF 2024Among the various challenges that were presented in the event, I had a lot of fun solving the forensic challenges. Among them was the challenge called InZiPtion. The initial challenge post was straightforward. We were provided with a zip file and up...Discuss·13 likes·119 readsCTF Writeup
elc4br4elc4br4.hashnode.dev·Sep 3, 2024The Crime Lab - CyberdefendersHaremos uso de la herramienta ALEAPP para la resolución de este laboratorio. Escenario We're currently in the midst of a murder investigation, and we've obtained the victim's phone as a key piece of evidence. After conducting interviews with witnes...Discuss·1 like·46 readsCyberdefenders💎forensics
elc4br4elc4br4.hashnode.dev·Aug 28, 2024RedLine - CyberdefendersVamos a resolver un laboratorio blue team donde debemos analizar un dump de memoria utilizando técnicas forenses básicas. ⚠️ Para resolver este laboratorio usaré la herramienta volatility3. Instalación de volatility3. # Clonamos el repositorio git ...DiscussCyberdefenders💎CTF Writeup
elc4br4elc4br4.hashnode.dev·Aug 24, 2024Export Forensic Challenge - HackTheBoxEsta vez estoy ante un challenge forense sencillo para quien comience en el mundo del Análisis Forense. Analizaremos un archivo .raw de una captura de memoria de un sistema operativo Windows. Descripción del Challenge We spotted a suspicious conn...DiscussHackTheBox🦎CTF Writeup
Ar3musar3mus.hashnode.dev·Jul 28, 2024SECPlayground HALF YEAR CTF Event 2024แนะนำกด Toggle theme เป็นสีดำนะครับ สวัสดีคร้าบทุกคน สำหรับปีนี้ผมก็ได้แอบๆ แวะไปลองโจทย์ CTF ในชื่องาน HALF YEAR CTF Event 2024 จัดโดย SECPlayground ที่เป็น Platform การเรียนรู้ และ Hand-on จาก Lab จริง เกี่ยวกับ Cybersecurity ที่ดีระดับต้นๆ ของปร...Discuss·384 readsSECPlayground
Luke Sandersmrdust.hashnode.dev·Mar 11, 2024EXT (extended file system)EXT EXT is a family of file systems used in mainly linux that are named ext2, ext3 and ext4 with ext4 being the latest and the one most used today. Ext takes its design from UFS (universal file system) which was designed to be fast and used with smal...DiscussExtended file system
Luke Sandersmrdust.hashnode.dev·Mar 4, 2024FAT (file allocation Table)FAT (file allocation table) The file allocation table (FAT) file system was originally developed in 1977 for use on floppy disks and the windows 9x operating systems. However, it is still in use today in removable storage devices like usbs this is be...Discussfile allocation table
Luke Sandersmrdust.hashnode.dev·Feb 28, 2024MFT (Master File Table)MFT General A feature of NTFS that sets it apart from other file systems is that the entire file system is considered data area which means that any sector can be allocated to a file.The only layout an NTFS file system has is that the first sectors o...DiscussMaster File Table
Herschel Menezeshmenezes.hashnode.dev·Feb 9, 2024FTK ImagerIntroduction FTK Imager, an important tool in digital forensics developed by AccessData, operates similar to a meticulously preserved time capsule for the digital space. It stands out for its comprehensive approach to capture and preserve the state o...Discuss·534 readsWeMakeDevs