Week 04 – 2025

Added something new to the site this week; a couple of training vendors have reached out to offer readers a discount on their next training class purchase. Using these discount codes will also support the site 🙂 Adam at HexacornBeing a tool while using a tool   Akash Patel Forensic Challenges in Cloud Storage Investigations […]

Week 03 – 2025

ThinkDFIRSRUMday Funday! Akash PatelHandling Incident Response: A Guide with Velociraptor and KAPE BelkasoftEmail Forensics with Belkasoft X Christopher Eng at Ogmini Homelab Part 1 – The Current Setup David Cowen Sunday Funday Challenge – SRUM Validation Expectations vs Reality – Digital Forensic Science Master’s Degree Part 2 Investigating Lab Automation – MSLab CISA IR Training […]

Week 02 – 2025

Atola TechnologyMastering Drive Wiping: Ensuring Data Security Akash Patel Lateral Movement Analysis: Using Chainsaw, Hayabusa, and LogParser for Cybersecurity Investigations Tracing Reused $MFT Entries Paths : Recovering Deleted File Paths Forensically with CyberCX… BelkasoftWindows Browser Forensics 101 Brian MaloneyAutopsy Hardening Guide: Part 1 Dr. Brian Carrier at Cyber TriageInformation Artifacts: Simplify DFIR Analysis David Cowen at […]

Week 01 – 2025

Akash Patel SentinelOne(P7- Activity/Reports): A Practical Guide/An Practical Training SentinelOne (P8- SentinelOne Automation) : Guide / Training to Forensic Collection, KAPE… SentinelOne(P9- Settings): A Practical Guide/An Practical Training Cyber 5WGuide to Mobile Forensics with ALEAPP David Cowen at the ‘Hacking Exposed Computer Forensics’ blog Daily Blog #705: AI Prompts that help me Daily Blog #706: Using […]

Week 52 – 2024

Akash Patel Update on My Azure Incident Response Series SentinelOne(P5- Incidents): A Practical Guide SentinelOne(P6- ISPM/Application Management): An Practical Training Digital Forensics Myanmar Mobile Forensics (Note-1) Mobile Forensics (Note-2) Dr. Tristan Jenkinson at ‘The eDiscovery Channel’Bellingcat Challenge – Week 3 Writeup ForensafeInvestigating iOS Uber Iram Jack Processes and Network Communication Windows vs. Linux Endpoint Investigations […]

Week 51 – 2024

Arshiya JamadarMobile Forensics – Analyzing Data Stored by Meetup Application on iOS Devices Dr. Neal Krawetz at ‘The Hacker Factor Blog’Labeling AI Dr. Tristan Jenkinson at ‘The eDiscovery Channel’Bellingcat Challenge – Week 2 Writeup Eric CapuanoThe Role of Fuzzy Hashes in Security Operations ForensafeInvestigating Samsung Wipe History Odysseus at HackTheBoxMemory dump analysis with Signal decryption […]

Week 50 – 2024

John Lukach at 4n6irAdditional CloudFront Log Formats and Destinations Paul Lorentz at CellebriteDon’t Lose Your Evidence: What’s at Stake with the iOS 18 Changes Cyber Sundae DFIRCapabilityAccessManager.db Deep Dive, Part 2 Krzysztof Gajewski at CyberDefNerdWho Knows What Happened to My Logs? Tracking Event Log Deletion Django Faiola at ‘Appunti di Informatica Forense’iOS Foursquare Swarm – […]

Week 49 – 2024

Adam Harrison at 1234n6 Relationship between Microsoft Server and Desktop OS Versions Available Artifacts – Indicators of Execution Updated BelkasoftMobile Forensics Cheatsheet: iOS and Android System Artifacts John Hyla at Blue Crew ForensicsDEBA / MDPlist Files Decrypting a DefenseStrava and Data Brokers, Tech Eulogies, Social Media and the Fourth Amendment, the Future of Legal AI-d […]

Week 48 – 2024

Adam MesserCloud Digital Forensics and Incident Response — Elastic Kubernetes Service Takeover Leads to… BelkasoftDocument Forensics with Belkasoft X CTF导航Reverse Engineering iOS 18 Inactivity Reboot Tonmoy Jitu at Denwp ResearchUnexplored LOLBAS Technique: Wevtutil.exe DFIR InsightsMastering Sysmon e-book release ForensafeInvestigating Android Firebase Cloud Messaging Nicholas Dubois at HexordiaiOS Inactivity Reboot Salvation DATA Key Benefits of Disk Imaging for […]

Week 47 – 2024

Akash Patel Microsoft 365 Security: Understanding Built-in Detection Mechanisms and Investigating Log Events Memory Forensics Using Strings and Bstrings || MemProcFS/MemProcFS Analyzer: A Comprehensive Guide Unveiling Volatility 3: A Guide to Installation and Memory Analysis on Windows and WSL “Step-by-Step Guide to Uncovering Threats with Volatility: A Beginner’s Memory Forensics… Source of Logs in Azure(P4:- […]