CYBER 5W

CYBER 5W

The Art of DFIR Training

Gafgyt Backdoor Analysis

Gafgyt Backdoor Analysis

Analysis of Gafgyt Backdoor

in
How to analyze JavaScript obfuscation

How to analyze JavaScript obfuscation

Analysis of some famous JS obfuscation techniques

in
Windows Memory Forensics

Windows Memory Forensics

How to hunt for anomalies in a Windows Memory Dump

in
CryptNet Ransomware Detailed Analysis

CryptNet Ransomware Detailed Analysis

Detailed analysis of CryptNet Ransomware

in
Matanbuchus Loader Detailed Analysis

Matanbuchus Loader Detailed Analysis

Detailed analysis of Matanbuchus loader

in
NTFS Artifacts Analysis

NTFS Artifacts Analysis

A reference for NTFS file system artifacts investigation

in
Setup a Pro Malware Analysis VM

Setup a Pro Malware Analysis VM

Explore tools that can make your life much easier

in
Chromium Based Browsers Investigation

Chromium Based Browsers Investigation

A reference for chromium based browsers investigation

in