LetsDefend — Log Analysis with Sysmon WalkthroughAn Endpoint Forensic Investigation with Sysmon, EvtxECmd, Timeline Explorer, and MITRE ATT&CK3d ago3d ago
LetsDefend — LockBit Challenge WalkthroughA Memory Forensic Investigation with Volatility3, Volatility2, and VirusTotalNov 11Nov 11
CyberDefenders — Ramnit Blue Team Lab WalkthroughAn Endpoint Forensic Investigation with Volatility 3 and VirusTotalNov 4Nov 4
TryHackMe — Boogeyman 2 Challenge WalkthroughEmail & Endpoint Forensic Investigation using olevba, strings, & Volatility 3Oct 27Oct 27
HackTheBox — CrownJewel-1 Sherlock WalkthroughInvestigating a Compromised Domain Controller with Windows Event Logs and MFTECmdOct 13Oct 13
Blue Team Labs Online — Suspicious USB Stick Challenge WalkthroughInvestigating a suspicious USB drive with pdfid.py, pdf-parser.py, and VirusTotalOct 6Oct 6
TryHackMe — Benign Challenge Room WalkthroughAn Endpoint Forensic Investigation using SplunkSep 29Sep 29
CyberDefenders— BlackEnergy Lab WalkthroughEndpoint Forensic Investigation with Volatility 2Sep 22Sep 22
LetsDefend— Brute Force Attacks Challenge WalkthroughInvestigating a Brute Force Attack with Wireshark and Auth.logSep 15Sep 15
LetsDefend— Batch Challenge WalkthroughInvestigating a Malicious Batch Script with Notepad++ & Microsoft LearnSep 8Sep 8