Quantcast
Channel: System Forensics » sans investigative forensic toolkit | System Forensics
Browsing latest articles
Browse All 4 View Live

Image may be NSFW.
Clik here to view.

Malware Analysis with SIFT and Volatility

Hey all, I decided to go ahead and do a written blog post for this one. This is the first time I have looked into Malware analysis, but I figured why not. It was too cold here in Korea to do anything...

View Article



Image may be NSFW.
Clik here to view.

The Sleuth Kit Part 3 – fls, mactime and icat

So here we are with Part 3 - fls. After receiving some feedback I have decided to use images that you all can download and follow along with. So, for this example we will use an image from Digital...

View Article

Image may be NSFW.
Clik here to view.

The Sleuth Kit Part 5 – Recover files with tsk_recover and icat

Welcome to Part 5. Here I will quickly go over recovering some files with tsk_recover and icat. So let’s get started. I first needed a “clean” image to work with. I figured that reusing an old USB...

View Article

Image may be NSFW.
Clik here to view.

IETab File System Analysis – Part III

So here we are with Part III. If you haven’t already checked out Part I and Part II you should. I feel that I have been doing more “malware analysis” lately, and not enough “traditional forensics”, so...

View Article
Browsing latest articles
Browse All 4 View Live




Latest Images