429 episodes

Listen to talk about computer forensic analysis, techniques, methodology, tool reviews and more.

Digital Forensic Survival Podcast Digital Forensic Survival Podcast

    • Technology

Listen to talk about computer forensic analysis, techniques, methodology, tool reviews and more.

    DFSP # 430 - Targeting Tasks

    DFSP # 430 - Targeting Tasks

    Windows Scheduled Tasks are often used by attackers to establish persistence. As an analyst, you want to be aware of the different windows event codes that record these details. These artifacts come up in just about every windows compromise assessment, consider them core triage skills. There are several events, all of which I will go over in this episode. I will break them down from a DFIR point of view and give you the triage methodology...

    • 18 min
    DFSP # 429 - Career Moves

    DFSP # 429 - Career Moves

    This week I talk about career moves for the DFIR professional. The skill set is valuable, but it must be combined with the right additional technical skills to maximize future job opportunities. Of course, there is one skill set that stands out above the rest...

    • 22 min
    DFSP # 428 - It’s all about that XML

    DFSP # 428 - It’s all about that XML

    When you're triaging a Windows system for evidence of compromise, it's ideal if your plan is focused on some quick wins upfront. There are certain artifacts that offer this opportunity, and Windows Events for New Scheduled Tasks are one of them. Sometimes overlooked, at least in part, because the good stuff contained within the XML portion of the log. This week I'm covering the artifact from a DFIR point of view, I'll go over all the elements of the log entry that are of interest for investigations, and I'll provide a triage methodology that you can employ to find evidence quickly.

    • 27 min
    DFSP # 427 - MOF Balls

    DFSP # 427 - MOF Balls

    Windows management instrumentation, also known as WMI, is an App on Windows that allows a user to query all sorts of things about a system. Being native to Windows, it is an attractive target for a attackers to leverage. This week I'll break down the artifact from a DFIR point of a few and talk about how to detect its misuse.

    • 31 min
    DFSP # 426 - SSH Forensics: Log Analysis

    DFSP # 426 - SSH Forensics: Log Analysis

    This week I'm wrapping up my series on SSH forensics with a discussion on SSH log triage. Logs are usually what an analyst will start with, so this episode is important. There are a few different log types, and there is a pitfall with one of them, which is something you must be aware of to avoid making inaccurate conclusions. I'll provide the artifact breakdown, triage methodology, and more.

    • 22 min
    DFSP # 425 - SSH Forensics: Host-Based Artifacts

    DFSP # 425 - SSH Forensics: Host-Based Artifacts

    In the last episode on this topic, I covered SSH from a investigation point of view. I explained SSH and the artifacts that typically come up when your investigating. In this episode, we're getting into the triage methodology. This includes the artifacts targeted for a fast, but yet effective triage for notable SSH activity on a given host.

    • 30 min

Top Podcasts In Technology

خرفني عن فلسطين | Tell me about Palestine
Tala morrar
The Youssef Salem show
Youssef Salem
The AI Podcast
NVIDIA
Rabbit Hole Recap
ODELL and Marty Bent
صوت التك Sowt el-Tech
NAS RADIO - راديو الناس
عالم الذكاء الاصطناعي AI World
Ayman Hamed

You Might Also Like

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Malicious Life
Malicious Life
CyberWire Daily
N2K Networks
Click Here
Recorded Future News
Digital Forensics Now
Heather Charpentier & Alexis "Brigs" Brignoni
Defense in Depth
David Spark