AboutDFIR.com – The Definitive Compendium Project
Digital Forensics & Incident Response

Blog Post

AboutDFIR Site Content Update – 11/03/2023

  • Challenges & CTFs – new entries added – CTF – Dragos Capture The Flag 2023, Huntress Capture The Flag 2023, Cellebrite CTF 2023, CTF Walkthrough – Cellebrite CTF 2023 – Abe (Kevin Pagano), Cellebrite CTF 2023 – Felix (Kevin Pagano), Cellebrite CTF 2023 – Felix (Forensafe), Challenge #1 – Web Server Case (Joseph Moronwi)
  • Jobs – old entries cleaned up, new entries added – Forensic Discovery LLC, Illinois State Police, Palo Alto Networks Unit 42, PNG Cyber, LLC, Sandline Global
  • Tools & Artifacts – Android – new entry added – Android – Installed Applications – Investigating Android Installed Applications
  • Tools & Artifacts – DVR/Multimedia – new entry added – Video/Image Analysis – Unroll a 360 Camera
  • Tools & Artifacts – Linux – new entries added – Linux Forensics – Linux Incident Response – using lsof to check network connections, Linux Live Incident Response – the ps command, Linux incident response – understanding endianess, Linux Incident Response – getting the EXT4 file creation time

Registration is now open for the 2024 Magnet Forensics User Summit which will take place once again in Nashville, TN from April 15th-17th, 2024. Use this link to register now!

Be sure to check out Gerald Auger, PhD from Simply Cyber’s upcoming livestream: “Breaking Into DFIR: Is It Entry-Level? With Special Guest Jessica Hyde”. The livestream will take place on Thursday November 9th, 2023 at 4:30pm EST. Check it out here!

Don’t forget to submit any missing forensicators to our Forensicators of DFIR page! Also, please consider submitting any DFIR or InfoSec related job openings via our form!

Fabian (@DFIRDominican)

Related Posts