Logo
RSS Feed

CTFs Walkthroughs

CyberCorp2

⛔️ Spoiler alert! Case Details This is not an investigation like the previous one. This is threat hunting.

CyberCorp1

⛔️ Spoiler alert! Case Details Artefacts in posession: memory dump, OS event logs, registry files, Prefetch files, $MFT file, ShimCache, AmCache, network traffic dumps.

macOS Spotlight

This writeup is about CyberDefenders macOS Spotlight challenge.