AboutDFIR.com – The Definitive Compendium Project
Digital Forensics & Incident Response

Blog Post

AboutDFIR Site Content Update – 12/22/2023

  • Jobs – old entries cleaned up, new entries added – Arete, At-Bay, Kivu Consulting, Kroll, Notion, Palo Alto Networks Unit 42, Salesforce, Surefire Cyber
  • Tools & Artifacts – Android – new entry added – Snapchat – Investigating Android Snapchat App
  • Tools & Artifacts – DVR/Multimedia – new entry added – Video/Image Analysis – Measure Speed from Surveillance Video
  • Tools & Artifacts – Linux – new entries added – Linux Forensics – Using the Unix-like Artifacts Collector and Cado Community Edition to Investigate a Compromised Linux System, Tools – UAC
  • Tools & Artifacts – Microsoft Azure – new entry added – Microsoft Sentinel – Demystifying Log Collection in Azure: Navigating Windows and Linux Server Logging for Microsoft Sentinel
  • Tools & Artifacts – Windows – new entries added – Import Address Table (IAT) – Volatility3 : Import Address Table, Windows Artifacts General Reference – Introduction to Windows Artifacts : Your Gateway to Effective Incident Response, Windows Defender – Reverse, Reveal, Recover: Windows Defender Quarantine Forensics

Be sure to check out “Investigating macOS Malware Using Open Source Tools” hosted by Huntress featuring Patrick Wardle on Wednesday December 27, 2023 at 2:15pm EST. The live YouTube stream can be found here!

Don’t forget to submit any missing forensicators to our Forensicators of DFIR page! Also, please consider submitting any DFIR or InfoSec related job openings via our form!

Fabian (@DFIRDominican)

Related Posts