loader from loading.io

DFSP # 302 - Lateral MM Fast Triage 4

Digital Forensic Survival Podcast

Release Date: 11/30/2021

DFSP # 426 - SSH Forensics: Log Analysis show art DFSP # 426 - SSH Forensics: Log Analysis

Digital Forensic Survival Podcast

This week I'm wrapping up my series on SSH forensics with a discussion on SSH log triage. Logs are usually what an analyst will start with, so this episode is important. There are a few different log types, and there is a pitfall with one of them, which is something you must be aware of to avoid making inaccurate conclusions. I'll provide the artifact breakdown, triage methodology, and more.

info_outline
DFSP # 425 - SSH Forensics: Host-Based Artifacts show art DFSP # 425 - SSH Forensics: Host-Based Artifacts

Digital Forensic Survival Podcast

In the last episode on this topic, I covered SSH from a investigation point of view. I explained SSH and the artifacts that typically come up when your investigating. In this episode, we're getting into the triage methodology. This includes the artifacts targeted for a fast, but yet effective triage for notable SSH activity on a given host.

info_outline
DFSP # 424 - SSH Forensics: Understanding Secure Shell show art DFSP # 424 - SSH Forensics: Understanding Secure Shell

Digital Forensic Survival Podcast

SSH is a protocol used to secure remote access to systems, making it a cornerstone in safeguarding sensitive information and ensuring secure communications. In this podcast, we will delve into the basics of SSH, its key concepts and other useful elements important for context when investigating for notable SSH activity.

info_outline
DFSP # 423 - Guiding Lights: Cyber Investigations Investigation Lifecycle show art DFSP # 423 - Guiding Lights: Cyber Investigations Investigation Lifecycle

Digital Forensic Survival Podcast

This week I'm discussing a fundamental aspect of cybersecurity: incident response preparation. Effective incident response is paramount, and preparation is the key to success. This preparation includes comprehensive documentation, training, having the right tools and resources in place, and developing incident response plans and playbooks. It also involves ensuring clear communication protocols and conducting regular training and testing.  I'll explore preparation from the perspective of the investigation life cycle, where success is the reward for preparation. Join me as I uncover the...

info_outline
DFSP # 422 - EVTX Express: Cracking into Windows Logs Like a Pro show art DFSP # 422 - EVTX Express: Cracking into Windows Logs Like a Pro

Digital Forensic Survival Podcast

Today I'm talking Windows forensics, focusing on Windows event logs. These logs are very valuable for fast triage, often readily available in your organization's SIEM. But have you ever wondered about the processes enabling this quick access? Not only are the logs automatically collected and fed into the appliance, but they are also formatted and normalized for easy data searchability. This is crucial, as the logs are originally in a complex format challenging to natively interpret. Now, picture a scenario where event logs are inaccessible through a security appliance—enter this week's...

info_outline
DFSP # 421 - Memory Lane: Fileless Linux Attacks Unraveled show art DFSP # 421 - Memory Lane: Fileless Linux Attacks Unraveled

Digital Forensic Survival Podcast

In this podcast episode, we talk about Linux's `memfd` – a virtual file system allowing the creation of anonymous memory areas for shared memory or temporary data storage. Threat actors exploit `memfd` for fileless malware attacks, as its memory areas exist only in RAM, evading traditional file-based detection methods. Join me as I `memfd` as a forensic artifact, its implications in DFIR, and strategies for detecting its abuse.

info_outline
DFSP # 420 - Failing, Stopping and Crashing show art DFSP # 420 - Failing, Stopping and Crashing

Digital Forensic Survival Podcast

This week we explore into the world of Windows service event codes and their role in forensic investigations. Windows services are background processes crucial for system functionality, running independently of user interaction- making them ideal. Target were exploitation. Join me to explore the intricate details of Windows services and their significance in digital forensics.

info_outline
DFSP # 419 - What the Flux show art DFSP # 419 - What the Flux

Digital Forensic Survival Podcast

This week, we're delving into the realm of fast flux, a cunning technique employed by attackers to cloak their true, malicious domains. Its effectiveness is the reason behind its widespread use, making it crucial for analysts to grasp its nuances and avoid chasing elusive ghosts during investigations. Stay tuned as I unravel the intricacies of fast flux, providing insights into what it entails and offering valuable tips on how to effectively detect it. All this and more coming your way!

info_outline
DFSP # 418 - Core Insights: Navigating MFT in Forensics show art DFSP # 418 - Core Insights: Navigating MFT in Forensics

Digital Forensic Survival Podcast

In this week's exploration, I'm delving into the intricate realm of the Master File Table (MFT), a pivotal forensic artifact in Windows investigations. The MFT provides a valuable gateway to decode evidence across various scenarios. Join me in this episode as we unravel the forensic basics, explore diverse use cases, and discover a range of tools that empower you to unlock the full potential of this invaluable artifact.

info_outline
DFSP # 417 - Unlocking Linux Secrets show art DFSP # 417 - Unlocking Linux Secrets

Digital Forensic Survival Podcast

This week I delve into the intriguing domain of Linux malware triage. The Linux platform presents forensic analysts with a unique opportunity to excel in performing malware triage effortlessly. The beauty of it lies in the fact that you don't require any specialized tools; all you need is a solid grasp of a few commands and the ability to decipher their output. With these skills in your arsenal, any analyst can swiftly and efficiently navigate through the process of malware triage. Stay tuned for more insights on this in the upcoming discussion!

info_outline
 
More Episodes

This week we continue with the Windows fast triage series and talk about lateral movement evidence that may be found in logon event records.