spoiler

CyberCorp2

⛔️ Spoiler alert! Case Details This is not an investigation like the previous one. This is threat hunting.

CyberCorp1

⛔️ Spoiler alert! Case Details Artefacts in posession: memory dump, OS event logs, registry files, Prefetch files, $MFT file, ShimCache, AmCache, network traffic dumps.

macOS Spotlight

This writeup is about CyberDefenders macOS Spotlight challenge.

To Carry Out MockInv'estigation. Part 1

❗SPOILER ALERT! πŸ“† 16/06/2021 , Wednesday πŸ•° 09:21 PM. It was a very sunny day and a very nice a long walk that my daughter and I had before lunch.

To Carry Out MockInv'estigation. Part 2

πŸ“† 16/06/2021 , Wednesday πŸ•° 09:21 PM. I had a 7-day license of Magnet AXIOM and I’ve decided to try this tool and compare it with others that I had.

Spoiling Dr Evil

I’ve decided to solve a puzzle per week just to keep myself “forensically fit”. This is my case study of Dr.