Decoded: The Cybersecurity Podcast

Open-Source DFIR Tools Deep Dive by Edward Henriquez


Listen Later

Decoded: The Open-Source Arsenal – Deep Dive into DFIR Tools is a podcast episode hosted by Edward Henriquez that explores a variety of open-source tools critical for digital forensics and incident response (DFIR). The episode examines tools used in disk and memory forensics, such as Autopsy, The Sleuth Kit, Volatility, and Rekall, for analyzing compromised systems and memory dumps. It further discusses network forensics with Wireshark, Zeek, and Suricata for traffic analysis and threat detection. Additionally, the episode covers log and event analysis using the ELK Stack and Graylog, as well as malware analysis with YARA, Ghidra, and Radare2. Finally, it touches upon incident response and threat hunting tools like Velociraptor, GRR Rapid Response, and Osquery, and concludes with cloud forensics tools for AWS and GCP, highlighting their importance in uncovering cyber threats.

...more
View all episodesView all episodes
Download on the App Store

Decoded: The Cybersecurity PodcastBy Edward Henriquez