Memory Forensics Walkthroughs

Using a combination of this CTFd site: https://defcon2019.ctfd.io/challenges

The files hosted at this link: a href="https://www.dropbox.com/sh/4qfk1miauqbvqst/AAAVCI1G8Sc8xMoqK_TtmSbia?dl=0&preview=Adam+Ferrante+-+Triage-Memory.mem" rel="noopener" target="_blank"https://www.dropbox.com/sh/4qfk1miauqbvqst/AAAVCI1G8Sc8xMoqK_TtmSbia?dl=0&preview=Adam+Ferrante+-+Triage-Memory.mem</a>

And this walkthrough: a href="https://blog.1234n6.com/2019/08/2019-unofficial-defcon-dfir-ctf-writeup_14.html" rel="noopener" target="_blank"https://blog.1234n6.com/2019/08/2019-unofficial-defcon-dfir-ctf-writeup_14.html</a>

Submit anything you struggled with for "get your volatility on", "lm-get bobs hash", and a brief writeup of how "whats-a-metasploit" works.

Hoppers Roppers 2024            Date: 2024-02-25 22:05:39

results matching ""

    No results matching ""