💻💻 Critical - TryHackMe - analyze a memory dump 💻💻

  Рет қаралды 698

Djalil Ayed

Djalil Ayed

Күн бұрын

Acquire the basic skills to analyze a memory dump in a practical scenario.
💻 Memory Forensics
💻 Environment & Setup
💻 Gathering Target Information
💻 Searching for Suspicious Activity
💻 Finding Interesting Data
tryhackme.com/...
#tryhackme #DFIR #fornesic #volatility #memory #memorydump

Пікірлер: 1
@djalilayed
@djalilayed Ай бұрын
Please subscribe to get the latest videos www.youtube.com/@djalilayed
📸📸 Forensic Imaging  - TryHackMe - dc3dd 📸📸
20:55
Djalil Ayed
Рет қаралды 373
هذه الحلوى قد تقتلني 😱🍬
00:22
Cool Tool SHORTS Arabic
Рет қаралды 97 МЛН
Or is Harriet Quinn good? #cosplay#joker #Harriet Quinn
00:20
佐助与鸣人
Рет қаралды 49 МЛН
Analyzing Microsoft Word Malware C2 Traffic | TryHackMe Tempest P2 | Cyber Security
22:15
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 1,4 М.
🧰🧰 Hosted Hypervisors TryHackMe walk through 🧰🧰
18:49
Block TryHackMe Walkthrough | Medium
21:23
h00dy
Рет қаралды 919
Analyzing Windows Event Logs Manually | TryHackMe Tempest P1 | Cyber Security
22:17
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 3 М.
Privilege Escalation & Malware C2 Blue Team Analysis | TryHackMe Tempest P3 | Cyber Security
24:52
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 1,2 М.
🐧🐧 IronShade TryHackMe 🐧🐧
44:11
Djalil Ayed
Рет қаралды 215
🍒🍒 NanoCherryCTF TryHackMe Walk through 🍒🍒
53:58
Djalil Ayed
Рет қаралды 368
🐧🐧 APIWizards Breach TryHackMe 🐧🐧
43:26
Djalil Ayed
Рет қаралды 499
💉💉💉 Injectics - TryHackMe - 💉💉💉
29:32
Djalil Ayed
Рет қаралды 417
هذه الحلوى قد تقتلني 😱🍬
00:22
Cool Tool SHORTS Arabic
Рет қаралды 97 МЛН