Week 35 – 2023

Abhiram KumarDeep Dive Into Windows Diagnostic Data & Telemetry (EventTranscript.db) – PART 2 Ahmed Kamal ElmagrabyWindows Registry Analysis Cheat Sheet David Spreadborough at AmpedCCTV Acquisition Series Summary Andrew Skatoff at Andrew Skatoff at ‘DFIR TNT’RMM – Action1: Client Side Evidence Cado Security Why is CIRA all the Hype for Cloud Incident Response? Analyzing AWS Nitro […]

Week 34 – 2023

Abhiram KumarDeep Dive Into Windows Diagnostic Data & Telemetry (EventTranscript.db) – PART 1 David Spreadborough at AmpedViewing CCTV after Acquisition Bhargav Rathod at DFRWSDFRWS 2023 Challenge ForensafeInvestigating Android Skype Harlan Carvey at HuntressGone Phishing: An Analysis of a Targeted User Attack Joshua Hickman at ‘The Binary Hick’Android & AirTags (Part II) Justin De Luna at […]

Week 33 – 2023

ADF SolutionsHow to Scan a Mobile Device with Mobile Device Investigator BelkasoftHow to Analyze KnowledgeC.db with Belkasoft X CloudbrothersOther Entra ID / Azure AD SignIn errors ForensafeInvestigating Android Aqua Mail Justin De Luna at ‘The DFIR Spot’A LNK To The Past: Utilizing LNK Files For Your Investigations Lorena Carthy-WilmotVipps App — Forensics Lucid Truth TechnologiesForensic analysts can […]

Week 32 – 2023

David Spreadborough at AmpedThe Creation of Master and Working Copies after CCTV Acquisition Andrew Skatoff at ‘DFIR TNT’RMM – Xeox: Client Side Evidence AT&T CybersecurityRAM dump: Understanding its ­­­importance and the process CellebriteUnveiling the Modern Approach to Digital Investigations through Remote Collection of Androids and Workplace Apps Derek EiriDisk Toggling, Validating WinFE Geraldine Blay and […]