|
You are here |
wise-forensics.com | ||
| | | | |
0xcybery.github.io
|
|
| | | | | A malicious double-extension file sneaked into a user inbox, which led to a full network compromise . Use your SIEM analysis skills to reveal the attack deta... | |
| | | | |
countuponsecurity.com
|
|
| | | | | Following our last article about the Prefetch artifacts we will now move into the Windows Registry. When conducting incident response and digital forensics on Windows operating systems one of the sources of evidence that is normally part of every investigation is the Windows Registry. The Windows Registry is an important component of the OS and... | |
| | | | |
www.welivesecurity.com
|
|
| | | | | ESET researchers have discovered a new campaign of the Winnti Group that deploys ShadowPad and Winnti malware to target universities in Hong Kong. | |
| | | | |
www.thezdi.com
|
|
| | | |||