Date Author Title

FORENSIC CHALLENGES

2010-07-13Jim ClausingForensic challenge results
2010-01-19Jim ClausingForensic challenges

FORENSIC

2024-03-29/a>Xavier MertensQuick Forensics Analysis of Apache logs
2023-01-26/a>Tom WebbLive Linux IR with UAC
2023-01-02/a>Xavier MertensNetworkMiner 2.8 Released
2021-12-22/a>Brad DuncanDecember 2021 Forensic Contest: Answers and Analysis
2021-12-08/a>Brad DuncanDecember 2021 Forensic Challenge
2021-11-04/a>Tom WebbXmount for Disk Images
2021-10-22/a>Brad DuncanOctober 2021 Contest: Forensic Challenge
2021-06-30/a>Brad DuncanJune 2021 Forensic Contest: Answers and Analysis
2021-06-18/a>Daniel WesemannNetwork Forensics on Azure VMs (Part #2)
2021-06-17/a>Daniel Wesemann Network Forensics on Azure VMs (Part #1)
2021-05-19/a>Brad DuncanMay 2021 Forensic Contest: Answers and Analysis
2021-05-05/a>Brad DuncanMay 2021 Forensic Contest
2021-04-01/a>Brad DuncanApril 2021 Forensic Quiz
2021-02-25/a>Daniel WesemannForensicating Azure VMs
2020-12-16/a>Daniel WesemannDNS Logs in Public Clouds
2019-10-25/a>Rob VandenBrinkMore on DNS Archeology (with PowerShell)
2019-08-21/a>Russ McReeKAPE: Kroll Artifact Parser and Extractor
2018-01-26/a>Xavier MertensInvestigating Microsoft BITS Activity
2017-10-02/a>Xavier MertensInvestigating Security Incidents with Passive DNS
2017-09-28/a>Xavier MertensThe easy way to analyze huge amounts of PCAP data
2017-09-24/a>Jim ClausingForensic use of mount --bind
2017-09-19/a>Jim ClausingNew tool: mac-robber.py
2017-07-09/a>Russ McReeAdversary hunting with SOF-ELK
2017-01-12/a>Mark BaggettSystem Resource Utilization Monitor
2016-10-31/a>Russ McReeSEC505 DFIR capture script: snapshot.ps1
2016-08-11/a>Pasquale StirparoLooking for the insider: Forensic Artifacts on iOS Messaging App
2016-06-01/a>Xavier MertensDocker Containers Logging
2016-05-22/a>Pasquale StirparoThe strange case of WinZip MRU Registry key
2016-03-28/a>Xavier MertensImproving Bash Forensics Capabilities
2016-03-11/a>Jim ClausingForensicating Docker, Part 1
2016-02-18/a>Xavier MertensHunting for Executable Code in Windows Environments
2016-01-06/a>Russ McReetoolsmith #112: Red vs Blue - PowerSploit vs PowerForensics
2015-04-24/a>Basil Alawi S.TaherFileless Malware
2015-04-17/a>Didier StevensMemory Forensics Of Network Devices
2015-03-18/a>Daniel WesemannNew SANS memory forensics poster
2015-02-03/a>Johannes UllrichAnother Network Forensic Tool for the Toolbox - Dshell
2014-08-10/a>Basil Alawi S.TaherIncident Response with Triage-ir
2014-06-22/a>Russ McReeOfficeMalScanner helps identify the source of a compromise
2014-06-03/a>Basil Alawi S.TaherAn Introduction to RSA Netwitness Investigator
2014-05-18/a>Russ McReesed and awk will always rock
2014-03-11/a>Basil Alawi S.TaherIntroduction to Memory Analysis with Mandiant Redline
2014-03-07/a>Tom WebbLinux Memory Dump with Rekall
2014-02-09/a>Basil Alawi S.TaherMandiant Highlighter 2
2014-01-10/a>Basil Alawi S.TaherWindows Autorun-3
2013-12-12/a>Basil Alawi S.TaherAcquiring Memory Images with Dumpit
2013-11-21/a>Mark Baggett"In the end it is all PEEKS and POKES."
2013-11-20/a>Mark BaggettSearching live memory on a running machine with winpmem
2013-11-19/a>Mark BaggettWinpmem - Mild mannered memory aquisition tool??
2013-08-26/a>Alex StanfordStop, Drop and File Carve
2013-08-14/a>Johannes UllrichImaging LUKS Encrypted Drives
2013-07-12/a>Rob VandenBrinkHmm - where did I save those files?
2013-05-23/a>Adrien de BeaupreMoVP II
2013-04-25/a>Adam SwangerSANS 2013 Forensics Survey - https://www.surveymonkey.com/s/2013SANSForensicsSurvey
2012-11-02/a>Daniel WesemannThe shortcomings of anti-virus software
2012-09-14/a>Lenny ZeltserAnalyzing Malicious RTF Files Using OfficeMalScanner's RTFScan
2012-06-04/a>Lenny ZeltserDecoding Common XOR Obfuscation in Malicious Code
2011-09-29/a>Daniel WesemannThe SSD dilemma
2011-08-05/a>Johannes UllrichForensics: SIFT Kit 2.1 now available for download http://computer-forensics.sans.org/community/downloads
2011-03-01/a>Daniel WesemannAV software and "sharing samples"
2010-11-17/a>Guy BruneauReference on Open Source Digital Forensics
2010-11-12/a>Guy BruneauHoneynet Forensic Challenge - Analyzing Malicious Portable Destructive Files
2010-07-13/a>Jim ClausingForensic challenge results
2010-06-04/a>Rick WannerNew Honeynet Project Forensic Challenge
2010-05-22/a>Rick WannerSANS 2010 Digital Forensics Summit - APT Based Forensic Challenge
2010-05-21/a>Rick Wanner2010 Digital Forensics and Incident Response Summit
2010-05-04/a>Rick WannerSIFT review in the ISSA Toolsmith
2010-04-30/a>Kevin ListonThe Importance of Small Files
2010-04-11/a>Marcus SachsNetwork and process forensics toolset
2010-03-28/a>Rick WannerHoneynet Project: 2010 Forensic Challenge #3
2010-03-26/a>Daniel WesemannSIFT2.0 SANS Investigative Forensics Toolkit released
2010-01-19/a>Jim ClausingForensic challenges
2009-12-14/a>Adrien de BeaupreAnti-forensics, COFEE vs. DECAF
2009-11-25/a>Jim ClausingUpdates to my GREM Gold scripts and a new script
2009-08-18/a>Daniel WesemannForensics: Mounting partitions from full-disk 'dd' images
2009-08-13/a>Jim ClausingNew and updated cheat sheets
2009-07-02/a>Daniel WesemannGetting the EXE out of the RTF
2009-02-02/a>Stephen HallHow do you audit your production code?
2009-01-02/a>Rick WannerTools on my Christmas list.
2008-11-17/a>Marcus SachsNew Tool: NetWitness Investigator
2008-08-17/a>Kevin ListonVolatility 1.3 Released
2008-08-15/a>Jim ClausingOMFW 2008 reflections

CHALLENGES

2017-12-27/a>Guy BruneauWhat are your Security Challenges for 2018?
2010-07-13/a>Jim ClausingForensic challenge results
2010-01-19/a>Jim ClausingForensic challenges