Digital Forensic Survival Podcast

  • Autor: Vários
  • Narrador: Vários
  • Editor: Podcast
  • Duración: 159:21:00
  • Mas informaciones

Informações:

Sinopsis

Listen to talk about computer forensic analysis, techniques, methodology, tool reviews and more.

Episodios

  • DFSP # 034 - Forensic tools for your Mac

    11/10/2016 Duración: 25min

    This week I go over some of my favorite Mac tools.

  • DFSP # 033 - PLISTS for Mac Triage

    04/10/2016 Duración: 20min

    This week I talk about some common PLISTS to check as part of an initial system triage.

  • DFSP # 032 - Mac Formats, Libraries & Keychains

    27/09/2016 Duración: 19min

    This week I talk about common Mac file formats, Libraries and Keychains.

  • DFSP # 031 - Mac User Home Folder

    20/09/2016 Duración: 18min

    This week I talk about Mac Home Folders to give Mac Examiners an idea of how it is structured and where to look for certain artifacts.

  • DFSP # 030 - OS X Spotlight

    13/09/2016 Duración: 19min

    This week I talk about OS X's Spotlight feature, a powerful indexing and search engine built into your Mac that may be harnessed for computer forensic purposes.

  • DFSP # 029 - Mac Cooties?!

    06/09/2016 Duración: 21min

    This week I talk Apple double files and what to make of them during a forensic exam.

  • DFSP # 028 - Microcast

    30/08/2016 Duración: 03min

    This week I am taking a breather and doing some planning for future topics. If you have a topic you would like to see covered mention it in the show notes. Full episodes will return the first week of September.

  • DFSP # 027 – Mac as a forensic platform

    23/08/2016 Duración: 30min

    This week I go over some of my top reasons why Macs should be considered as a computer forensic platform.

  • DFSP # 026 - File Juicer

    16/08/2016 Duración: 17min

    File Juicer is an easy to use data carving tool that runs on OS X. Take most any file, drop it on File Juicer, and watch it spin out embedded image, movie, document files and text. Perfect for on-scene triage, lab work and exploring new file types.

  • DFSP # 025 - RAM Extraction Tools - Part 2

    09/08/2016 Duración: 29min

    This is part two of RAM extraction tools. Part 1 looked at why RAM extraction is an important part of forensic analysis. In Part 2 the results of a benchmark experiment with four different RAM Extraction tools is discussed: DumpIt, Belkasoft's RAM Capturer, Magnet RAM Capture and the RAM extraction feature in FTK Imager.

  • DFSP # 024 - RAM Extraction Tools - Part 1

    02/08/2016 Duración: 20min

    This episode is a two-parter looking at RAM extraction tools. Part 1 will take a look at why RAM extraction is an important part of forensic analysis. Part 2 will go over an experiment I did with four different tools: DumpIt, Belkasoft's RAM Capturer, Magnet RAM Capture and the RAM extraction feature in FTK Imager.

  • DFSP # 023 - Battle Royale: FTK vs EnCase vs WinHEX

    25/07/2016 Duración: 20min

    This week I take a look at three popular computer forensic suites: FTK, Encase and WinHex. I offer my opinion as to the strengths and weaknesses of each.

  • DFSP # 022 - DFIR Certification Planning & Considerations

    19/07/2016 Duración: 30min

    If you take a look at all the different DFIR certifications that exist today you can easily get overwhelmed. There are so many to choose from it puts meaning to the saying that too many choices is no choice at all. In this episode I take a look at digital forensic certifications from two different vantage points to provide a little guidance to those that may be trying to advance themselves through a certification or two.

  • DFSP # 021 - The Honeynet Project

    12/07/2016 Duración: 16min

    For those looking to get some real world hands-on experience in DFIR to build up or expand your skill set, check out honeynet.org. The non-profit offers information and challenges to help sharpen your skills.

  • DFSP # 020 - Amcache Forensics - Find Evidence of App Execution

    05/07/2016 Duración: 25min

    This week I talk about Amcache Forensics, a Windows artifact that collects details about programs that have been run on a given system. This evidence can support malware/ intrusion investigations, file use and knowledge exams and data spoliations inquiries.

  • DFSP # 019 - Password Cracking with Hashcat

    28/06/2016 Duración: 24min

    The last talk in the Open-Source password cracking series focuses on a tool that rivals the pay tools in function and capability - Hashcat.

  • DFSP # 018 - John the Ripper

    20/06/2016 Duración: 24min

    Last episode I talked about using Cain to attack Windows LANMAN and NTLM hashes. Next we will discuss John the Ripper, Linux password files and rainbow tables.

  • DFSP # 017 - Cracking Passwords with Cain

    13/06/2016 Duración: 23min

    In the last episode I talked about PW psychology, an important part of operationalizing any PW cracking tool effectively. Face it, the math is against you so understanding a person’s probable PW patterns is important. In this episode we will talk about our first tool that can be used against a PW file. First let’s go over some general features you will likely find in a PW cracking tool.

  • DFSP # 0016 - Password Psychology

    06/06/2016 Duración: 32min

    The next mini series will focus on open source password attack tools. There are some pay options out there, however, most IR teams do not have a need for it and disk forensic teams use if infrequently. Despite this many labs want the capability so it makes sense to explore the open source options first before spending the money. My goal here is talk about these options to provide some insight and to open the series I thought I's talk about password psychology since the weakness link in any password algorithm is usually the person using it.  

  • DFSP # 015 - $UsnJrnl File

    31/05/2016 Duración: 13min

    The $UsnJrnl is an artifact that logs certain changes to files in NTFS volumes. It is a great source of timeline information for malware\ IR investigations, time stomping concerns and anti-forensics activities (i.e. wiping) as well as an additional source of file use and knowledge evidence for disk forensics.  

página 24 de 25