Malwoverview 3.0.0 is available! | By Alexandre Borges
Malwoverview 3.0.0 is available! command examples available on GitHub Malwoverview is a first response tool to perform an initial and quick triage in a directory containing malware samples, specific...
View ArticleTrickBot Analysis and Forensics | By Siddharth Sharma
TrickBot Analysis and Forensics This blog is about the analysis of a recent trickbot variant uploaded on malware traffic. The sample was having a trickbot server which was reported recently, also...
View ArticleHow to Handle DevOps Failure? | By Rebecca James
| collaborative article | How to Handle DevOps Failure? Ever since the concept of DevOps was first introduced in 2008, organizations all over the world have now started to slowly but surely realize...
View ArticleHow Can Enterprises Tackle Advanced Cyberattacks? | By Rebecca James
| collaborative article | How Can Enterprises Tackle Advanced Cyberattacks? As the digital landscape continues to evolve and grow increasingly diverse and sophisticated, survival for enterprises and...
View ArticleAndroid Boot Process [FREE COURSE CONTENT]
In this video from our Android Mobile Forensics online course, your instructor Divya Lakshmanan will take you through the Android boot process. Understanding this element of the Android system can be...
View ArticleHow Vulnerable Is Voice Transcription Technology To Cyber Security Threats?
| sponsored post | How Vulnerable Is Voice Transcription Technology To Cyber Security Threats? Human beings are now less interested than ever in face to face communication. That being said,...
View ArticleSimple Techniques to Bypass AVs | By Siddharth Sharma
Simple Techniques to Bypass AVs AVs have been bypassed by adversaries for many years and as long as AVs exist, new techniques will continue to be developed. One of the techniques known as obfuscation...
View ArticleSecurity tips while playing online poker
| collaborative post | Security tips while playing online poker The internet is an interesting place to be and is highly enjoyable to use. There will always be, however, elements on this information...
View ArticleCyberChef Walkthrough [FREE COURSE CONTENT]
In this short tutorial by Cordny Nederkoorn, the instructor of our MacOS Anti-Forensics course, you will learn how to use CyberChef - also known as the Cyber Swiss Army Knife! Encoding, encryption,...
View ArticleNIST to Digital Forensics Experts: Show Us What You Got | From NIST
NIST to Digital Forensics Experts: Show Us What You Got First large-scale “black box” study will test the accuracy of computer and mobile phone forensics. In forensic science, researchers use black...
View ArticleEXT4 Layout [FREE COURSE CONTENT]
In this video from our EXT4 File System Forensics by Divya Lakshmanan you learn all about the EXT4 layout. It's one of the first things you have to master if you plan on doing any file caeving or...
View ArticleSetting up Security Onion at home | By Z3R0th
Setting up Security Onion at home First off, what exactly is Security Onion and why do I care about this? From their website, it is described as: “Security Onion is a free and open source Linux...
View ArticleInsider Threat Detection with AI Using Tensorflow and RapidMiner Studio | By...
Insider Threat Detection with AI Using Tensorflow and RapidMiner Studio Summary This technical article will teach you how to pre-process data, create your own neural networks, and train and evaluate...
View ArticleAnalyze Binaries in Ghidra to Write Shell Payload in C for Windows Systems |...
Analyze Binaries in Ghidra to Write Shell Payload in C for Windows Systems In this article, we’ll go over some example C code that is Windows x86 compatible and analyze binaries using Ghidra to help...
View ArticleHow Businesses Can Avoid Internal Fraud
An employer never expects an employee he or she hires to one day bring down the company, but it happens all the time when an employee decides to commit fraud. Internal fraud is a huge issue that...
View ArticleEssential Features of Reliable Antivirus Software
| sponsored post | Essential Features of Reliable Antivirus Software Antivirus software is just as important today as it’s ever been. With so many providers to choose from, discover the key features to...
View ArticleITSM Solutions Security Trends to Watch out for
| sponsored post | ITSM Solutions Security Trends to Watch out for How is ITSM going to change over the next year or so? People have pointed out that a lot of the changes are not going to come to...
View ArticleFile System Tunneling [FREE COURSE CONTENT]
In this video from our NTFS Forensics course our instructor, Divya Lakshmanan, will explain what is file system tunneling. This concept is an important thing to understand when doing forensics on...
View ArticleAppInit DLL injection | By Siddharth Sharma
AppInit DLL injection Recently some earlier versions of Ramsay malware (malware capable of operating within air-gapped networks) used AppInit Dlls for persistence during the attack phase. AppInit is...
View ArticleNew spam / phishing campaign on Whatsapp – investigating fake Dominos pizza...
New spam / phishing campaign on Whatsapp – investigating fake Dominos pizza websites This week’s focus is an impromptu investigation sparked by another reader submission. This is the message that one...
View Article